Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://memberships.garenna.id.vn/css/hitcount.jsp

Overview

General Information

Sample URL:http://memberships.garenna.id.vn/css/hitcount.jsp
Analysis ID:1485014
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,17882419099424214758,7045764557466096319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://memberships.garenna.id.vn/css/hitcount.jsp" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://memberships.garenna.id.vn/css/hitcount.jspAvira URL Cloud: detection malicious, Label: phishing
Source: http://memberships.garenna.id.vn/css/hitcount.jspSlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: http://memberships.garenna.id.vn/images/spin-title.pngAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/user/login/1Avira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/img/btn-bod-deactive.5810d0f4.pngAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/css/chunk-ebcca810.fc5c29f8.cssAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/images/red-bg-2.pngAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/js/chunk-ebcca810.0be768b5.jsAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/js/chunk-10a81ae2.aad79b3d.jsAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/js/chunk-vendors.af4be1be.jsAvira URL Cloud: Label: phishing
Source: http://memberships.garenna.id.vn/images/spin-bg.pngAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49739 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:50889 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49739 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 30 Jul 2024 22:17:11 GMTContent-Type: application/javascriptContent-Length: 2011Connection: keep-alivecache-control: public, max-age=14400expires: Tue, 06 Aug 2024 22:15:56 GMTlast-modified: Sun, 22 Jan 2023 20:48:04 GMTcontent-encoding: gzipvary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: HITAge: 75Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YZ%2FIgzosuGKhihJSb2XDJeRQCo8h6cxxSXaA0mxyK%2FpB4zu3DFsEPVfVb4QNx%2BVWCNt96D3E8m0IELjc%2BE66TNIN2%2Bb48kSLXvuvCn1dDIjKqZzpY2OQL5tjpUl0qGKP%2FQv1PS5IrYBCRagI"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab8b7a85a9572ab-EWRalt-svc: h3=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 57 6d 6f db 38 12 fe 7e c0 fd 07 87 bb 10 c8 33 c3 ca 4e 9a a4 56 89 a2 d7 ed e1 5e ba ed e2 d2 fd a4 13 02 9a 1a d9 6c 69 52 47 52 49 03 5b ff fd 40 ca 76 9c b7 6d 3f 1c 60 c8 23 0e 87 f3 f6 cc 70 84 9b ce c8 a0 ac c1 40 d6 3b 7a 64 b0 21 eb c6 3a 7c 2d dc c8 51 4b 25 37 65 5e 51 c5 4d 39 a9 a8 e6 a6 9c 56 d4 f3 9c 36 bc ac 0a ff 5a 32 0d 66 11 96 85 1f 8f 89 e5 b2 f4 15 fd 34 ff 02 32 b0 d6 d9 60 c3 6d 0b 6c 29 fc a7 1b f3 9b b3 2d b8 70 cb a4 d0 1a 0b 6a 49 96 89 d2 56 59 d6 b0 b6 f3 4b 1c 5f ca bc 22 34 12 3c 2f a2 1d 6e a4 cc 48 91 1f 3a 52 51 47 b2 0c 43 e9 2a ae 4a 57 91 a2 ce b2 1a 1b 52 dc 2c 95 06 dc 6c 6d 25 0d f3 4b d5 04 4c 30 29 1c 84 ce 99 51 97 4c 60 a2 6d f5 2d ee a8 de 6c ca 8a d0 80 49 bf 8f 4d c0 77 a1 01 6a 78 5e 98 d7 dd ce 7d 33 1e df 71 03 ef 4a 53 51 c7 8f 72 6a f9 a4 b0 af c3 6e 9f 8d fb e2 1e c9 43 69 ab 22 3f e2 5c 94 b2 ca 32 ec f8 d1 84 f4 2e cb 70 c7 7c ab 95 04 6c 8e 8f e9 84 50 e0 0a 2b e6 79 88 d1 21 fd d6 64 e8 53 92 f8 ba a7 96 af 45 db ce f2 9e 8a 3d d5 c5 04 ed 8d 97 31 cd 5b 41 c5 da 31 fa e2 5f a0 31 5e f7 25 54 9b 0d 90 31 62 68 bc 46 72 d9 99 af c7 93 5c 5c 4c 04 4c d1 0c 09 51 9f bf 9a 9f d4 88 6e 79 30 97 52 5c 4c 72 34 43 f9 1c ce cf 2e e6 2f 51 3c 64 8c d8 17 8f Data Ascii: Wmo8~3NV^liRGRI[@vm?`#p@;zd!:|-QK%7e^QM9V6Z2f42`ml)-pjIVYK_"4</nH:RQGC*JWR,lm%KL0)QL`m-lIMwjx^}3qJSQrjnCi"?\2.p|lP+y!dSE=1[A1_1^%T1bhFr\\LLQny0R\Lr4C./Q<d
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 30 Jul 2024 22:17:11 GMTContent-Type: application/javascriptContent-Length: 29546Connection: keep-alivecache-control: public, max-age=14400expires: Tue, 06 Aug 2024 22:15:56 GMTlast-modified: Sun, 22 Jan 2023 20:48:04 GMTcontent-encoding: gzipvary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: HITAge: 75Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HR5dNGbWGtE2G2kfg07jWgAEq6%2BwOkXNn2t7MkXQ1xh853M%2BNzAgFehDyKTh2Dk1d%2Bdm8OiGO4Fl6y3sUxcIhDuHiCBnzsdjj1Ne07QyrQQWSBe7F7QUx8fIWLspfC%2FmXE8e8mUVtREpZmE9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab8b7a95f4f6a59-EWRalt-svc: h3=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 6f 1b c9 96 20 f8 7d 81 fd 0f e1 ac 7b ed 64 99 4c 91 7a 8b b6 ca 97 92 65 5b 96 2d cb 96 e4 97 4a ed 0e 66 06 c9 b4 92 99 74 66 50 94 ec 72 03 b3 0d ec 60 d1 bb c0 5e 2c 16 8d c5 60 31 f7 6e a3 d1 e8 9e bd 98 d9 99 01 16 5b c6 60 3e f8 ce fd 1f fe 27 8b 13 8f cc c8 64 3e 29 c9 55 f7 c1 42 59 64 66 3c 4e 9c 88 38 71 ce 89 f3 d0 27 b6 6b 79 93 23 6d 42 ba 23 6c 9e 3c 0c 3c 77 a4 1d a3 75 94 f1 e2 87 1f d0 d1 71 cd 18 8d 83 81 7e f4 df ff 77 08 21 74 a4 99 83 b1 7b d2 68 35 f1 6a 0b 93 79 ed b8 8e 3e f0 57 f0 69 b5 16 57 db a8 37 76 4d 6a 7b 2e d2 69 1d 91 3a 72 6b 6a 19 f8 68 e3 80 a0 80 fa b6 49 b5 5b f1 57 a7 d8 47 18 ad 23 57 d7 f0 f2 5a 4b ab d5 e3 ef e1 e3 f1 f7 2d 6b b5 a9 d5 12 f5 a9 41 ce 46 9e 4f 03 b4 ae 02 32 05 82 ec 8b a0 75 b4 4f 7d db ed eb 9e 4e 07 76 50 4b eb 11 3e 2e 5a 47 9a 96 f1 12 ba c3 3a 4d 42 03 1f bb 87 f4 00 dd 46 4d 40 68 80 d6 d7 51 0b cd a1 66 0d d1 81 ef 4d d0 33 ec f6 c9 96 ef 7b be ae bd f0 3d b7 8f dc f1 b0 4b 7c e4 f5 90 4f 46 84 da 30 84 60 6a a0 f0 e9 79 3e d2 6f a1 00 7d 87 9a 29 af e1 a3 07 e8 bb ef be 5b 47 ad 1a ba 7e 1d e9 04 dd 5c 47 a4 56 43 2d 74 1d 05 ec 91 cb 1f a5 d4 f7 09 1d fb 2e 72 e3 6f 3e 46 3f 3f d6 d5 b9 5f 5b 2a 33 f7 ea 04 b9 c6 08 dd 44 9a 3d ec cf e1 53 Data Ascii: ko }{dLze[-JftfPr`^,`1n[`>'d>)UBYdf<N8q'ky#mB#l<<wuq~w!t{h5jy>WiW7vMj{.i:rkjhI[WG#WZK-kAFO2uO}NvPK>.ZG:MBFM@hQfM3{=K|OF0`jy>o})[G~\GVC-t.ro>F??_[*3D=S
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 30 Jul 2024 22:17:11 GMTContent-Type: application/javascriptContent-Length: 13000Connection: keep-alivecache-control: public, max-age=14400expires: Tue, 06 Aug 2024 22:15:56 GMTlast-modified: Sun, 22 Jan 2023 20:48:04 GMTcontent-encoding: gzipvary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: HITAge: 75Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=inGuL2YTxhPu3%2FOtzZxeqyVx3I1DYMv4wjBVWZL1wTUNXiGjXfgIircBngpjq4YOBkEFQS1hUzHVMg2aVeyZnpeKz7OK99hQmoS2FpsVvQ6rj3UT641ZZjc8BuNvQ9KwL7%2FbPTYT7hkpLPGf"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab8b7a97c0d4309-EWRalt-svc: h3=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 7d db 8e e3 48 96 d8 bb 01 ff 03 33 a6 ad 65 74 86 98 54 de 93 aa 68 4d 75 76 f6 4c ef 74 57 d5 d6 65 3c 6b 95 5a 08 91 21 89 9d 14 a9 09 06 f3 d2 49 3d 18 fb b0 8f f6 3c 78 01 63 fd b0 83 81 31 d8 05 06 b6 e1 35 6c 74 c3 58 c0 35 3f 52 c0 da 06 0c fb 1f 8c 13 11 24 83 92 32 ab ba e7 82 42 a5 c8 60 dc 2f e7 7e 4e b8 d7 71 1a 65 d7 43 74 cd 27 4b 16 5e fe 69 9e a5 4b 34 a2 db 93 cb 72 38 c2 de b2 c8 e7 ee 70 88 c2 79 91 5e 76 f9 24 0c d9 69 cf 47 23 72 87 7c e6 1f a3 60 5a a4 a1 8c b3 d4 95 84 13 81 ef 50 91 73 27 97 22 0e 25 ea 5f 31 e1 a4 54 b8 28 3c 3a d8 47 98 64 f0 7c e0 4f 8e 10 26 31 3c 4f 8f 27 87 08 13 06 cf 47 fb 27 3e c2 24 87 e7 43 76 32 41 b8 5f 55 ee 84 ae c4 77 72 1e e7 5e c4 a7 ac 48 64 4e 25 51 ef 71 2a b9 08 f9 52 66 22 a7 77 82 ff bc e0 b9 0c 52 7e ed c4 44 f0 7c 99 a5 39 d7 af ab 55 e8 2d 45 26 33 79 bb e4 9e c9 49 9b fe e3 3b 04 fd 4e 67 88 52 0a 79 b2 a9 23 07 ae a4 4c cc 8a 05 4f 65 3e ec 8d ca f2 6e 45 a4 57 88 c4 4a f6 47 38 90 54 ea 6f 34 77 5b 1d 25 12 13 e9 2d b8 9c 67 d1 a0 7a a0 d5 83 27 b3 cf b3 6b 2e ce 59 ce 5d 1c b4 4a 6e 16 da f2 75 bd 82 2a 2f 9a 71 b3 00 9c 0e 19 b9 ca e2 c8 f1 47 44 d0 67 22 5b c4 39 4c 40 9e 25 57 dc 95 b8 bf 31 91 d5 ec 78 d3 4c 5c b0 70 ee ba f6 34 71 af 48 f3 79 3c 95 ae Data Ascii: }H3etThMuvLtWe<kZ!I=<xc15ltX5?R$2B`/~NqeCt'K^iK4r8py^v$iG#r|`ZPs'"%_1T(<:Gd|O&1<O'G'>$Cv2A_Uwr^HdN%Qq*Rf"wR~D|9U-E&3yI;NgRy#LOe>nEWJG8To4w[%-gz'k.Y]Jnu*/qGDg"[9L@%W1xL\p4qHy<
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 30 Jul 2024 22:17:12 GMTContent-Type: application/javascriptContent-Length: 2011Connection: keep-alivecache-control: public, max-age=14400expires: Tue, 06 Aug 2024 22:15:56 GMTlast-modified: Sun, 22 Jan 2023 20:48:04 GMTcontent-encoding: gzipvary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: HITAge: 76Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8VzeF295NWQUSUqz3yW0VgVCmc4uA%2FPAaiIKQSvFBdgyRz0vlmRhxPnot5AgO9v1Clr%2BFMzvc%2FC%2FidrJkT00s3e5Gs%2F%2FqfTziyEGmXLrg1gLRGic5qo%2BMTzW8PPqXpTuypCGlWN%2BC5gov63q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab8b7af8b484213-EWRalt-svc: h3=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 57 6d 6f db 38 12 fe 7e c0 fd 07 87 bb 10 c8 33 c3 ca 4e 9a a4 56 89 a2 d7 ed e1 5e ba ed e2 d2 fd a4 13 02 9a 1a d9 6c 69 52 47 52 49 03 5b ff fd 40 ca 76 9c b7 6d 3f 1c 60 c8 23 0e 87 f3 f6 cc 70 84 9b ce c8 a0 ac c1 40 d6 3b 7a 64 b0 21 eb c6 3a 7c 2d dc c8 51 4b 25 37 65 5e 51 c5 4d 39 a9 a8 e6 a6 9c 56 d4 f3 9c 36 bc ac 0a ff 5a 32 0d 66 11 96 85 1f 8f 89 e5 b2 f4 15 fd 34 ff 02 32 b0 d6 d9 60 c3 6d 0b 6c 29 fc a7 1b f3 9b b3 2d b8 70 cb a4 d0 1a 0b 6a 49 96 89 d2 56 59 d6 b0 b6 f3 4b 1c 5f ca bc 22 34 12 3c 2f a2 1d 6e a4 cc 48 91 1f 3a 52 51 47 b2 0c 43 e9 2a ae 4a 57 91 a2 ce b2 1a 1b 52 dc 2c 95 06 dc 6c 6d 25 0d f3 4b d5 04 4c 30 29 1c 84 ce 99 51 97 4c 60 a2 6d f5 2d ee a8 de 6c ca 8a d0 80 49 bf 8f 4d c0 77 a1 01 6a 78 5e 98 d7 dd ce 7d 33 1e df 71 03 ef 4a 53 51 c7 8f 72 6a f9 a4 b0 af c3 6e 9f 8d fb e2 1e c9 43 69 ab 22 3f e2 5c 94 b2 ca 32 ec f8 d1 84 f4 2e cb 70 c7 7c ab 95 04 6c 8e 8f e9 84 50 e0 0a 2b e6 79 88 d1 21 fd d6 64 e8 53 92 f8 ba a7 96 af 45 db ce f2 9e 8a 3d d5 c5 04 ed 8d 97 31 cd 5b 41 c5 da 31 fa e2 5f a0 31 5e f7 25 54 9b 0d 90 31 62 68 bc 46 72 d9 99 af c7 93 5c 5c 4c 04 4c d1 0c 09 51 9f bf 9a 9f d4 88 6e 79 30 97 52 5c 4c 72 34 43 f9 1c ce cf 2e e6 2f 51 3c 64 Data Ascii: Wmo8~3NV^liRGRI[@vm?`#p@;zd!:|-QK%7e^QM9V6Z2f42`ml)-pjIVYK_"4</nH:RQGC*JWR,lm%KL0)QL`m-lIMwjx^}3qJSQrjnCi"?\2.p|lP+y!dSE=1[A1_1^%T1bhFr\\LLQny0R\Lr4C./Q<d
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 30 Jul 2024 22:17:15 GMTContent-Type: application/javascriptContent-Length: 29546Connection: keep-alivecache-control: public, max-age=14400expires: Tue, 06 Aug 2024 22:15:56 GMTlast-modified: Sun, 22 Jan 2023 20:48:04 GMTcontent-encoding: gzipvary: Accept-Encodingx-turbo-charged-by: LiteSpeedCF-Cache-Status: HITAge: 79Accept-Ranges: bytesReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sU1YCN%2F6IOzkn9FXnD%2F7otlcnn3cgWFtp1yrnYgqgzOxWKk%2FsAkcjwG1VGzjzY12L8mEoFDMPd%2B0wsWIeGMwP4qwcZKhhd9GMeyuWl6jJg5SI6GJKucMOQDZttStLTCwJIPc5dUXfwwEDomB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ab8b7bf3f0f4363-EWRalt-svc: h3=":443"; ma=86400Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 6f 1b c9 96 20 f8 7d 81 fd 0f e1 ac 7b ed 64 99 4c 91 7a 8b b6 ca 97 92 65 5b 96 2d cb 96 e4 97 4a ed 0e 66 06 c9 b4 92 99 74 66 50 94 ec 72 03 b3 0d ec 60 d1 bb c0 5e 2c 16 8d c5 60 31 f7 6e a3 d1 e8 9e bd 98 d9 99 01 16 5b c6 60 3e f8 ce fd 1f fe 27 8b 13 8f cc c8 64 3e 29 c9 55 f7 c1 42 59 64 66 3c 4e 9c 88 38 71 ce 89 f3 d0 27 b6 6b 79 93 23 6d 42 ba 23 6c 9e 3c 0c 3c 77 a4 1d a3 75 94 f1 e2 87 1f d0 d1 71 cd 18 8d 83 81 7e f4 df ff 77 08 21 74 a4 99 83 b1 7b d2 68 35 f1 6a 0b 93 79 ed b8 8e 3e f0 57 f0 69 b5 16 57 db a8 37 76 4d 6a 7b 2e d2 69 1d 91 3a 72 6b 6a 19 f8 68 e3 80 a0 80 fa b6 49 b5 5b f1 57 a7 d8 47 18 ad 23 57 d7 f0 f2 5a 4b ab d5 e3 ef e1 e3 f1 f7 2d 6b b5 a9 d5 12 f5 a9 41 ce 46 9e 4f 03 b4 ae 02 32 05 82 ec 8b a0 75 b4 4f 7d db ed eb 9e 4e 07 76 50 4b eb 11 3e 2e 5a 47 9a 96 f1 12 ba c3 3a 4d 42 03 1f bb 87 f4 00 dd 46 4d 40 68 80 d6 d7 51 0b cd a1 66 0d d1 81 ef 4d d0 33 ec f6 c9 96 ef 7b be ae bd f0 3d b7 8f dc f1 b0 4b 7c e4 f5 90 4f 46 84 da 30 84 60 6a a0 f0 e9 79 3e d2 6f a1 00 7d 87 9a 29 af e1 a3 07 e8 bb ef be 5b 47 ad 1a ba 7e 1d e9 04 dd 5c 47 a4 56 43 2d 74 1d 05 ec 91 cb 1f a5 d4 f7 09 1d fb 2e 72 e3 6f 3e 46 3f 3f d6 d5 b9 5f 5b 2a 33 f7 ea 04 b9 c6 08 dd 44 9a 3d ec cf e1 53 Data Ascii: ko }{dLze[-JftfPr`^,`1n[`>'d>)UBYdf<N8q'ky#mB#l<<wuq~w!t{h5jy>WiW7vMj{.i:rkjhI[WG#WZK-kAFO2uO}NvPK>.ZG:MBFM@hQfM3{=K|OF0`jy>o})[G~\GVC-t.ro>F??_[*3D=S
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://memberships.garenna.id.vnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: http://memberships.garenna.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://memberships.garenna.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://memberships.garenna.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /web/ff/fav.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://memberships.garenna.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/fav.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/hitcount.jsp HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/login.css HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.b1f17912.css HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.737c64e5.css HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.2a0a3444.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-10a81ae2.ec7605e3.css HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ebcca810.fc5c29f8.css HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ebcca810.0be768b5.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.2a0a3444.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dob-bg.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-bg.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/red-bg-2.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/select-arr.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yellow-bg.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logout.29f7cada.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-title.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn_history.c6c98836.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dob-title.b8c16371.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/images/fb_ico.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/css/hitcount.jspAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/select-arr.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/red-bg-2.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dob-bg.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yellow-bg.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logout.29f7cada.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn_history.c6c98836.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dob-title.b8c16371.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-bg.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/login/1 HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/login/login.css HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://memberships.garenna.id.vn/user/login/1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/login/images/fb_ico.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://memberships.garenna.id.vn/user/login/1Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-title.png HTTP/1.1Host: memberships.garenna.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: memberships.garenna.id.vn
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.vn.garenanow.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1722377810079&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: chromecache_98.2.drString found in binary or memory: https://getbootstrap.com/)
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: chromecache_98.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50891
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49731 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping768_1482293283\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_768_1323691244Jump to behavior
Source: classification engineClassification label: mal56.win@18/84@14/9
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,17882419099424214758,7045764557466096319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://memberships.garenna.id.vn/css/hitcount.jsp"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,17882419099424214758,7045764557466096319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://memberships.garenna.id.vn/css/hitcount.jsp100%Avira URL Cloudphishing
http://memberships.garenna.id.vn/css/hitcount.jsp100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://joyreactor.cc0%Avira URL Cloudsafe
https://cdn.vn.garenanow.com/web/ff/fav.jpg0%Avira URL Cloudsafe
http://memberships.garenna.id.vn/images/spin-title.png100%Avira URL Cloudphishing
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://nlc.hu0%Avira URL Cloudsafe
https://poalim.site0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
http://memberships.garenna.id.vn/user/login/1100%Avira URL Cloudphishing
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://smaker.pl0%Avira URL Cloudsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css0%Avira URL Cloudsafe
https://salemovefinancial.com0%URL Reputationsafe
https://24.hu0%Avira URL Cloudsafe
http://memberships.garenna.id.vn/img/btn-bod-deactive.5810d0f4.png100%Avira URL Cloudphishing
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
http://memberships.garenna.id.vn/css/chunk-ebcca810.fc5c29f8.css100%Avira URL Cloudphishing
http://memberships.garenna.id.vn/images/red-bg-2.png100%Avira URL Cloudphishing
https://deccoria.pl0%Avira URL Cloudsafe
http://memberships.garenna.id.vn/js/chunk-ebcca810.0be768b5.js100%Avira URL Cloudphishing
https://naukri.com0%Avira URL Cloudsafe
https://interia.pl0%Avira URL Cloudsafe
http://memberships.garenna.id.vn/js/chunk-10a81ae2.aad79b3d.js100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
http://memberships.garenna.id.vn/js/chunk-vendors.af4be1be.js100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg0%Avira URL Cloudsafe
https://the42.ie0%Avira URL Cloudsafe
http://memberships.garenna.id.vn/images/spin-bg.png100%Avira URL Cloudphishing
https://07c225f3.online0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
memberships.garenna.id.vn
188.114.96.3
truefalse
    unknown
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.214.172
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.25.14
        truefalse
          unknown
          www.google.com
          142.250.185.100
          truefalse
            unknown
            temp.cdn.vn.garenanow.com
            203.162.56.72
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                cdn.vn.garenanow.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  http://memberships.garenna.id.vn/images/spin-title.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://cdn.vn.garenanow.com/web/ff/fav.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://memberships.garenna.id.vn/img/btn-bod-deactive.5810d0f4.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  http://memberships.garenna.id.vn/user/login/1true
                  • Avira URL Cloud: phishing
                  unknown
                  https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://memberships.garenna.id.vn/css/chunk-ebcca810.fc5c29f8.cssfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://memberships.garenna.id.vn/images/red-bg-2.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://memberships.garenna.id.vn/js/chunk-ebcca810.0be768b5.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://memberships.garenna.id.vn/js/chunk-vendors.af4be1be.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpgfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://memberships.garenna.id.vn/js/chunk-10a81ae2.aad79b3d.jsfalse
                  • Avira URL Cloud: phishing
                  unknown
                  http://memberships.garenna.id.vn/images/spin-bg.pngfalse
                  • Avira URL Cloud: phishing
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://wieistmeineip.desets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadoshops.com.cosets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://gliadomain.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://poalim.xyzsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadolivre.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://reshim.orgsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://nourishingpursuits.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://medonet.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://unotv.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadoshops.com.brsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://joyreactor.ccsets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://zdrowietvn.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://johndeere.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://songstats.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://baomoi.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://supereva.itsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://elfinancierocr.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://bolasport.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://rws1nvtvt.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://desimartini.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hearty.appsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hearty.giftsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadoshops.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://heartymail.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://nlc.husets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://p106.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://radio2.besets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://finn.nosets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hc1.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://kompas.tvsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mystudentdashboard.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://songshare.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://smaker.plsets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mercadopago.com.mxsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://p24.husets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://talkdeskqaid.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://24.husets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mercadopago.com.pesets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cardsayings.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://text.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mightytext.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://pudelek.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hazipatika.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://joyreactor.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cookreactor.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://wildixin.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://eworkbookcloud.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cognitiveai.rusets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://nacion.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://chennien.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://deccoria.plsets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://mercadopago.clsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://talkdeskstgid.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://naukri.comsets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://interia.plsets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bonvivir.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://carcostadvisor.besets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://salemovetravel.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://sapo.iosets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://wpext.plsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://welt.desets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://poalim.sitesets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_98.2.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://infoedgeindia.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://blackrockadvisorelite.itsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cognitive-ai.rusets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://cafemedia.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://thirdspace.org.ausets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadoshops.com.arsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://smpn106jkt.sch.idsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://elpais.uysets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://landyrev.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://the42.iesets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://commentcamarche.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://tucarro.com.vesets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://rws3nvtvt.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://eleconomista.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://helpdesk.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadolivre.com.brsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://clmbtech.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://standardsandpraiserepurpose.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://07c225f3.onlinesets.json.0.drfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://salemovefinancial.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mercadopago.com.brsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://commentcamarche.netsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://etfacademy.itsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://mighty-app.appspot.comsets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  https://hj.rssets.json.0.drfalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  104.18.10.207
                  stackpath.bootstrapcdn.comUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  125.212.198.219
                  unknownViet Nam
                  38731VTDC-AS-VNVietel-CHTCompamyLtdVNfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  203.162.56.72
                  temp.cdn.vn.garenanow.comViet Nam
                  7643VNPT-AS-VNVietnamPostsandTelecommunicationsVNPTVNfalse
                  188.114.96.3
                  memberships.garenna.id.vnEuropean Union
                  13335CLOUDFLARENETUSfalse
                  104.17.25.14
                  cdnjs.cloudflare.comUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.7
                  192.168.2.5
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1485014
                  Start date and time:2024-07-31 00:16:14 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 13s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://memberships.garenna.id.vn/css/hitcount.jsp
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@18/84@14/9
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Browse: http://memberships.garenna.id.vn/user/login/1
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.46, 64.233.167.84, 34.104.35.123, 142.250.74.202, 142.250.185.138, 142.250.186.42, 172.217.16.202, 142.250.184.202, 142.250.186.170, 142.250.186.74, 172.217.18.10, 142.250.186.106, 172.217.23.106, 142.250.185.74, 142.250.186.138, 216.58.206.74, 216.58.206.42, 142.250.185.106, 172.217.16.138, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.242.39.171, 2.19.126.163, 2.19.126.137, 93.184.221.240, 172.217.18.3
                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://memberships.garenna.id.vn/css/hitcount.jsp
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 21:17:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9859946619194195
                  Encrypted:false
                  SSDEEP:48:8Ed4jTYgjfHvidAKZdA19ehwiZUklqehey+3:8Tj/j5ty
                  MD5:C49179441B41F4D5AE133EC1068C70D9
                  SHA1:A22EB504151BF5E6A5753E9E80585A80FEE7BDD2
                  SHA-256:FD95E435C6E748590D46F702A573F8BDA56F5E08CA80AA14320E2ADEA43121F9
                  SHA-512:117D20B105769FF9FD3E4B48DD79BA5DCFB937CEA8E01B6CBA5D21F23FAF3F7F6F05B9985C8435DE7D98DF2558F7EFF621E37D292E463B5625E5946AC2E9A6E4
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....^.8....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........#0{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 21:17:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.000483284961997
                  Encrypted:false
                  SSDEEP:48:82d4jTYgjfHvidAKZdA1weh/iZUkAQkqehdy+2:8Zj/jr9Q0y
                  MD5:98BDDF1A801E6FD58DA161FB4AF69382
                  SHA1:7597AE273C3BF7DF98B8F0E041EA0C43A8C4D5A0
                  SHA-256:FC8CC21EC77FDDA0852575CE399EBF1E507C23C8F4520128D9E5E533DB2F7F00
                  SHA-512:5A61EA57E0B07BCB32779EA7687E478C41643AE0D2DA03D98A79BD4F7921C04BE4299CBE3D8FF561D889E5A885F3976A8030A9D6B9B5021A1DFF81B49746888B
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....~.8....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........#0{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2693
                  Entropy (8bit):4.010815187275439
                  Encrypted:false
                  SSDEEP:48:8xxd4jTYgsHvidAKZdA14tseh7sFiZUkmgqeh7s7y+BX:8xMj/KnRy
                  MD5:9D05A3F6E4CEA6FABA7418C733A57124
                  SHA1:85A2E07459274EB29DF26EC6839C80C6993DE26F
                  SHA-256:DFF25F1C67FDB77296585575FC31E3705B3E2336EDD30D6465A357D47254C694
                  SHA-512:6F08490D84D8AAA89FD4C2186F92A56F421FFE2201381162941683585CD6E906AFE333BD2638D0F5119CD7D372DCD498A075972BF21D633F37BC74C16C700731
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........#0{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 21:17:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.9991635433350643
                  Encrypted:false
                  SSDEEP:48:8X9d4jTYgjfHvidAKZdA1vehDiZUkwqehZy+R:8Yj/jojy
                  MD5:75977094078455B990973DB4B9C5138E
                  SHA1:C6DE25AFABBC9749B0FA0E86E72E610F0605D9F4
                  SHA-256:C1F1ABA11EF93FC6744BE353E7A6CAC371F7965E8B647DFAFE217679202F4C59
                  SHA-512:EA4073FCA614695053850CCA0E4679C572817F190641B32D01321C90DD9E63F28B21232BD22803314E6131D2AE713831FFDF005B32E866FEA071B086633F9067
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....,.8....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........#0{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 21:17:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2681
                  Entropy (8bit):3.98626569855096
                  Encrypted:false
                  SSDEEP:48:8kad4jTYgjfHvidAKZdA1hehBiZUk1W1qeh/y+C:8kNj/j49fy
                  MD5:E5A86AF539CA6321AB7EDF07CE51D52D
                  SHA1:A63CC8257FA66D50E59C8635CD328EC8B16FFE36
                  SHA-256:B45CA21D78AE6E02B4F06C5EC3EC5B2D8DFC4FBEE92AFCDB05306F252CDB9299
                  SHA-512:E1FB5D622C11AD0256D6FD96999CABF709427D6E0436897024A275968E14299B26AA36C6ECDF2AE796FA58AEEA8028B81DACC3F4D2952189E7A2916F24A03BD4
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.......8....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........#0{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jul 30 21:17:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2683
                  Entropy (8bit):4.000072725724116
                  Encrypted:false
                  SSDEEP:48:8nd4jTYgjfHvidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbRy+yT+:8ej/jWT/TbxWOvTbRy7T
                  MD5:602B429828F715EBC62B358F6C66A7D1
                  SHA1:685C538E5FF35B8F58C69B4D520F9A70FB18A1C3
                  SHA-256:AE2014D25D5DDBCBE7B9F3548EE24ED1BB30A76E382A8E20C761C23DCB573543
                  SHA-512:05C1ED1448619F9B175749937119D4EC4030509703420E1ED8694FB47B13E2B141EF170A799A069AE57AEAC75E034BB2D3FA146F1BDBF6353583A3CEB62CF9F9
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,......8....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X!.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X!.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X!.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X!............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X&............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........#0{......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text
                  Category:dropped
                  Size (bytes):1558
                  Entropy (8bit):5.11458514637545
                  Encrypted:false
                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                  Malicious:false
                  Reputation:low
                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):1864
                  Entropy (8bit):5.993417646222111
                  Encrypted:false
                  SSDEEP:48:p/hUI1JfE4hAdIs7akUEQNV3N8kIL8F64leu38k7ObMARcqk:RnqOQIs7azN/8n4leus+cMASqk
                  MD5:2295CEA75E046B34E7209F41B03CEC14
                  SHA1:1099DCE991021E31A33BD12106E4FD23AA763D33
                  SHA-256:B2EDA3181D68EFAA7AC3EE4DAC3207F922CCA956186A7AFBFB8E88A64E84BB3F
                  SHA-512:FBEAA1FFF2FBAFD6FD3A5076DDC4F5DAC024EAB72C3061BE3F32EB5D6F8883DF028254824790A0471FFB57D0314DB733F3AE9E2E8CD423B78EAF5D847C2CF4B7
                  Malicious:false
                  Reputation:low
                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Tb3KbakxQ7jCiQVNM3hHmD_sN_hsrrVLeHjVlQpZwClc3YsSNdA-uTFjuDUFMaben6A8BtQ0I5ss9jWubbnWjhTKJqkcEjnto4ezBoeTCu0Zv9jePpCWukxxol212y04us_R7pQLG5AtuFRi6p8H6VUH_aiWlXIaDEzAj1JEHiezaEvXnRKbQ7xZmjQISch8gwSzW_rx3OHst-ABowS9-qOjaLhWFtAgBXn4OyvNM9zoF9_pIPm3hxQ
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:dropped
                  Size (bytes):66
                  Entropy (8bit):3.967367379785099
                  Encrypted:false
                  SSDEEP:3:Sc4EddulfeAQQgBD4RdNRWS3Ug5:Sc4EddulfeAQtDsfVEi
                  MD5:D981AE71ED66833759DDCCEC52FB948A
                  SHA1:E0DB4693A7B1BB80C9D3DE020273728F32389574
                  SHA-256:679A53419459DF7FE54CCC32F752D38A15CD6856FFFC9086C29EF7B7D8E2C7CB
                  SHA-512:3F86B3363BC1A906C899035CDE4E8A89828EE274C17B92C6F88CEAB912FB043B5544925B33914DF8452F52DB0802427B03D2F674500A8340609FCB54026F997B
                  Malicious:false
                  Reputation:low
                  Preview:1.90748cb88f02e4d2a3ff9262e55bedfdb57069486d4c383744c4bdbe3c7ea7ca
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):85
                  Entropy (8bit):4.424014792499492
                  Encrypted:false
                  SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1iLBRvY:F6VlM8aRWpqS1iLBW
                  MD5:9A094D744241B990256BD73A9F0DE35B
                  SHA1:0B903320B690921724C04EB0A97C92E5F1A446A4
                  SHA-256:A018F1695956AAEB88D70F496D3E115C47E49931DA7AE48B0DF3D10238CC1C5A
                  SHA-512:38AF8E23CC8CE4825CF974CA55144E8907C65091F411CED19E650CCE164CC9F1B4F8D854F4506C70377899615AB570609E8236633F2211C7328E462EB0043C4D
                  Malicious:false
                  Reputation:low
                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.7.24.0".}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):9482
                  Entropy (8bit):4.628404350796629
                  Encrypted:false
                  SSDEEP:96:Mon4mvCSqX1gs1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5CSqlKBkIVmtRTGXvcxBsq
                  MD5:5BE545A21EBEEA747EAA08C476DEC2C7
                  SHA1:3F6670F5C43147FA3DE5E768CF959DE2DAA34053
                  SHA-256:B7C919CE2670AC0D8966E83AE141AE1B30EE8AD68581D42D92AC1C09BB161BED
                  SHA-512:18DBC4779704D730584D02B4A5C2D1B9089F2503CB6DC847DA8128EA2215C0D70965CB3384934F5657C22F26DD68496EFAD05FD4AC95105BED7F3DB6351B24C6
                  Malicious:false
                  Reputation:low
                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://elpais.com.uy","
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1079 x 852, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):65835
                  Entropy (8bit):7.9653005132803205
                  Encrypted:false
                  SSDEEP:1536:G7nXM6f5e0hw6Kw5j3reCHdbeC5unMkiV:inc6f5e0howtHdbVEnsV
                  MD5:EDE8D79517267263B24F4629C5A20FCB
                  SHA1:26776AAF21B2902E9088281E000A31BE4A969C72
                  SHA-256:3AE09EF678CACB0FC6BE8D17DC403C2B8049FFDB302E591189331AE71307B447
                  SHA-512:0C0A968FDD674B005AAC92A46E9F2E626ECA163960CE389284EB919189100EE7E95573482E952B3C58AA984E100FF3067DB11C3E430AC6298DBC02D95AD0386A
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...7...T.....(.Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1080 x 1109, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):597541
                  Entropy (8bit):7.998508544610571
                  Encrypted:true
                  SSDEEP:12288:Q113RsICe+JUNw9ZXs088K3H7/ez5pi5On/fUTHZlJL:QLGICeBwjc08R3UvUjZv
                  MD5:B83BAE0D44A9310BBC30B8B3F59F64FD
                  SHA1:B6D5446495BAB1D7EC2ECF9DC1177CF89886F36C
                  SHA-256:78E2CA75FCAFA1DD58EEFB124E508648A756F1D3C7A83E42E5D46BF8DF06C26C
                  SHA-512:4CD15ACD69AC3AED633404F9E25CC3F523583324DF771763F40D98D1F9EB73064C607DC0320541A13A588C9B5C8CA2217ECF753DBF9528C647128FD44D441283
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...8...U........\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 130
                  Category:downloaded
                  Size (bytes):119
                  Entropy (8bit):6.226339821949669
                  Encrypted:false
                  SSDEEP:3:FttGLBOvSUPYKhL5u0koCHW8diJzGWmV73XLgs/l:XtGFtUPYKhL5TkoCHWei9GWmV7sst
                  MD5:1CB5AB727A8C0C3C64609C7897AF3674
                  SHA1:BC94444B98F145ED8DDF39F2AE2195F7D0CC2A92
                  SHA-256:559FEEEA85BC33D426B92CFBACCF12AB52B0C9C3798CB84218EBFA49E8EFFB99
                  SHA-512:A8A90A6D4CD803F04AA896873292B90947A6DA41C9EBFCB3273E10C49B0F6B99F07A11BEB156C16A92435A2DB04D5DB2FA04F984296DD5E87FE48368BF0E9D70
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/chunk-10a81ae2.ec7605e3.css
                  Preview:..........M.A..0.F....h7.4..f..3LFj..^....{..;.R..[AggA.."..g.T:EF.....G.".,V.2...M...F.6.I..j......#.......y.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 394 x 54, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):35229
                  Entropy (8bit):7.98744064893389
                  Encrypted:false
                  SSDEEP:768:D35s128VvfpjxXrmYowQNOfqSIXOmmtyPzsPTeDxxCr:W2839xbbqp/+dwQKYr
                  MD5:B8C163711DEF158BBFFAE4C9F9AE147E
                  SHA1:AC4391DBE38AA12D485A64D62678EC60FD8F4010
                  SHA-256:A229865CAD68073C0190603CF6B158FB90822271C33A9AB4634BD0020A46FD7C
                  SHA-512:77006F264367D10B4FBB712065865C085F8A4BD792469FD1D97C7079571454708F76B95480DE1CC300FF445B7706DEF6B05446240DEF5A8E3C3B3D2796914917
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/img/dob-title.b8c16371.png
                  Preview:.PNG........IHDR.......6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4446
                  Category:downloaded
                  Size (bytes):2011
                  Entropy (8bit):7.89127315041361
                  Encrypted:false
                  SSDEEP:48:X1sOjORunJtDTsLTs5zFvxoXqUqSw8BpjdS:lKRQJ5oTYzPoXJRpjdS
                  MD5:68EAFF4C0BAD368325DA135C3AB2BB0E
                  SHA1:59767EDB362971F133B3492B9DD411D1DB5669EC
                  SHA-256:EE6A02007C93B7604566EB0F7D16DF8519AD23323AE2CE881EF6EF7B8F595A42
                  SHA-512:4CE6A9536AD4784D261D4BCCC4848C733FFA22D417FC3EEB647150B86B87C8FE34F1448C5C819E0AA275D6BB0F4462AC079CFA9DD4245239CAECEE36F203B983
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/js/app.2a0a3444.js
                  Preview:...........Wmo.8..~.......3..N..V.....^...........liRGRI.[..@.v..m?.`.#.....p......@.;zd.!..:|-..QK%7e^Q.M9...V..6....Z2.f..........4..2...`.m.l)....-.p....jI...VY...K._."4.</..n..H..:RQG..C.*.JW.....R.,...lm%..K..L0)...Q.L`.m.-..l..I..M.w..jx^....}3..q..JSQ.rj.....n......Ci."?.\...2......p.|...l...P..+.y..!..d.S......E...=....1.[A..1.._.1^.%T...1bh.Fr...\\L.L...Q.....ny0.R\Lr4C....../Q<d.....".T.]i*.U.i..Z./.@.%.V3C..hB....w..(...v.4.;Z.........?.w.exY....8y../l...3.3.d.S..,..y...nF.9.R.0.k64.T.G..X.A.../..7..j.vA..#*x......V`.[@x.!.......X.FZ...P..B.W.@.yW.X.:....y...Z.q.t. ..<d..j0..V._...9...2.9.n......`0I.n.gs:......{.k.|..h.=+..Q..!...[;v.+...?..,v"..|./R.jf....&...uw84C..7.;A...;.y'7.A....Q...V..,F../G..#4.1.5Bi....Fc7F...c......w....>|z........._...v..w....F...f.p`.G[.s....n.t....:....r....^.. jD.*..L...zBXX.9...N....b..(.....H..d[g..V...!...........)....JS.l.t......p..G]h./..,......4....e..{.3.H@.I..........-.=l.=b..F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/login.css
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1080 x 1109, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):597541
                  Entropy (8bit):7.998508544610571
                  Encrypted:true
                  SSDEEP:12288:Q113RsICe+JUNw9ZXs088K3H7/ez5pi5On/fUTHZlJL:QLGICeBwjc08R3UvUjZv
                  MD5:B83BAE0D44A9310BBC30B8B3F59F64FD
                  SHA1:B6D5446495BAB1D7EC2ECF9DC1177CF89886F36C
                  SHA-256:78E2CA75FCAFA1DD58EEFB124E508648A756F1D3C7A83E42E5D46BF8DF06C26C
                  SHA-512:4CD15ACD69AC3AED633404F9E25CC3F523583324DF771763F40D98D1F9EB73064C607DC0320541A13A588C9B5C8CA2217ECF753DBF9528C647128FD44D441283
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/images/spin-bg.png
                  Preview:.PNG........IHDR...8...U........\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/user/login/1
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/user/login/images/fb_ico.png
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 200x200, components 3
                  Category:dropped
                  Size (bytes):10025
                  Entropy (8bit):7.806788989416858
                  Encrypted:false
                  SSDEEP:192:Bx8r1df6F5lDLUw3Y8MMxcSf1e9xdKwHlPqNh5g/RmorgjNzLc6bmtyp4HIq6:HIrf6F5lDAwEMx50rDGeMNzw6yx6
                  MD5:78E23E9A864C3F5C9CA4049E7CCEE8CB
                  SHA1:0A635DCF9EADE4C2D41F638C7C3A5BCC44DD9F14
                  SHA-256:D4B543FBD9EC68332B9D3AF5F2253E02E7F262C41F87452FEA20E4CBFC7E4A68
                  SHA-512:F94B20C7760FC872E2E8E6C285C792BAE67CA75DCFBD9BB525062A2F19B35FBAD49A022ABB95D00E8CB269A40828E5736D3835ACBB761C96A801CA30B81A7E5C
                  Malicious:false
                  Reputation:low
                  Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................e...{....T...L.^.....;.5RL..Y)v9..'..8{.....;Ed.d....,.....Zz=.Y3...U.......S&e..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 152 x 46, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):14980
                  Entropy (8bit):7.978710365405998
                  Encrypted:false
                  SSDEEP:384:WJXE05E6PpwO/WzGGODHiEr1UTQo0hG22lYijvfisSr3Yr1:m35E6PGPNTQdCYw7Sr3Yr1
                  MD5:29F7CADA758DF884C437BE190093B10E
                  SHA1:6A187704A2E796AC9459DABD836D113006EF7A9B
                  SHA-256:168D31D28B3AA31247135234A8ADB526F3B7F64CABD3120985B462CA21C58FA9
                  SHA-512:8B2E767E69D9C9E65F9069EAE2F0945C5E9DE2E1FC807C16A84E0DBDE0B464BFAB0FB771DA0BA1F0933D4C593E3DA6015D386989EE25677CF4B6FF967DB75808
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/img/logout.29f7cada.png
                  Preview:.PNG........IHDR..............Q.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 403 x 57, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):39362
                  Entropy (8bit):7.978409345137919
                  Encrypted:false
                  SSDEEP:768:535CDfSwa1flmpSO6o4BD2VoJ1XwqstT5pyUJyhw6/SmZF8:CLS7Kz+vAqGT5Vsw6amZF8
                  MD5:9975FF17DA66B0C03464A24C1EEF1CC3
                  SHA1:4BE0849F8B0ACD81859AD16A6F78728E5ABC3631
                  SHA-256:54FFF3EA08A8E931D301109E72A14B34D633FA9E1DE77EFD49AB5FC42A2EAEBC
                  SHA-512:D8ACE77C8C5DD627820B929BA67A7381E9C68869030E9F20BD43E72E0475EC7974E9F176BF92A9F451F9F476F0390B9D9A5CDC568A1D01D306CBD59195A3220F
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.......9........]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 102 x 35, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):7521
                  Entropy (8bit):7.947835298204277
                  Encrypted:false
                  SSDEEP:192:/SDS0tKg9E05TcyY/gxtl0eHj/UwCyFIKW:qJXE051Y70/HCO9W
                  MD5:6BCD8E8F7A6D40EB79FEC974ED9BE56E
                  SHA1:1D519EB77848275CE0C96349D7B4FDA8A3D1F709
                  SHA-256:28E0BD6AB428B72BF9013B4423CE4FCC42BF4E894F37E1D5BB3F93EC729DBD5C
                  SHA-512:ADA25D868D21F40F25BB96347990EB372270FF5A7190A2B758C627A58C7627A6CA881B08831BB01AAD65784C896DBF3EE96C287E89C127AAF9CAF412955032BB
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...f...#......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/hitcount.jsp
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:dropped
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 30 x 23, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):3333
                  Entropy (8bit):7.888551159832994
                  Encrypted:false
                  SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT7GZoBUn:uSDS0tKg9E05TSZZ
                  MD5:250BAEA960D1661D6109E84AD106F217
                  SHA1:888228C160F53B6978683D5377F6892778046A06
                  SHA-256:668531F1515ACD2C3E3503A7AF0F9E6259EF91AEF30C56F2485C0816C5648291
                  SHA-512:106668BE6371676171229A7C86BCEB68C975E892D8269200AE96BBB47650D1AA125967E4E5C5A1BDE4713999AD9E8DF8C6FD25B96217F8175AEBBF72E8CC4465
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/images/select-arr.png
                  Preview:.PNG........IHDR..............?.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 36371
                  Category:downloaded
                  Size (bytes):13000
                  Entropy (8bit):7.97989765637517
                  Encrypted:false
                  SSDEEP:384:o380HxtL8Thqi2W6ITlb/4iMO7CaqgBWb:oM281qi2MZ4idIb
                  MD5:F6F08C64E62862357A7F4F79849B3AC5
                  SHA1:592A6996944860771FB34860AF24D9F400E99C97
                  SHA-256:EC1CF3E8B079D4054A9BC8D76C6464AF23BF50D53388D27ABCF149B507E7D3CF
                  SHA-512:7C21A30FFB472A9D10635534FA75BB6BD40629BBC22F762DAEFC6C2A4680921621867FC03E4DC7BE722462F9912B1282B10BC238846416DF3C4FCF508D867003
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/js/chunk-ebcca810.0be768b5.js
                  Preview:...........}..H.....3..et..T..hMuv.L.tW..e<k.Z..!........I=.....<x.c....1.....5lt.X.5?R.........$..2...B..`./.~N..q.e.Ct.'K.^.i..K4...r8.....p..y.^v.$..i.G#r.|...`Z.........P.s'.".%._1.T.(<:.G.d.|.O..&1<O.'.....G.'>.$..Cv2A._U..wr..^..HdN%Q.q*...Rf".w.....R~..D.|..9..U.-E&3y...I...;..Ng.R.y..#...L..Oe>...nE.W..J.G8.T.o4w[.%...-..g.z..'..k..Y.]..Jn...u..*/.q..........GD.g"[.9L@.%W...1...x.L\.p..4q.H.y<....E2...GDz...C.#..xsq.j5.Tm..k._...Kx:.s,.....tg0..p_pY...+b/...W"n...u.2W.4.......\.,....{./..rw...=..^.....E<.#...9g."([B.9...$X}..Q.Ou...B/....+....HR.$.$b......e.......2.K.B.e2...........HT...YfB.4\..G.wA.....k....c.er.E...W..A...`...F.O.+.u..|...V..e...<..S.U.-.a....B.$...M`S..:g..\d....%.."..z.g.7K..w.D:z`<r..R.t.dr.#.,uX.<U.:.p`.>...Z.5B.0s....."..GN.:q.f.%..$..!...h.......'.c...\I|7......c!.[..........0..tw..a:..s:.....l.....{..;k+2.O.T!.;t..........m.!..{7.....4..n!...Y.#.j.....zq.*..4Ny.J.....p...H9^.U..4.....?....K.|.OqYn.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 107313
                  Category:downloaded
                  Size (bytes):14000
                  Entropy (8bit):7.978421651932637
                  Encrypted:false
                  SSDEEP:384:nFffRNDOnCwoD9IRbOzjam+6f48TRKHfL8bsvqmWo88VftzPJ8:FXRZOqIRyzGfN/gsvvJtzPe
                  MD5:FDCF13B452E2DA0D7F5C83955754302F
                  SHA1:482D75D4E6480AEB6DF4461DA0A047905EF24848
                  SHA-256:D9B7F0BDDAA9E44D597206F594E16035AE67FF55F8AB1E270562BA72B2DA57D6
                  SHA-512:6315CD84F40ABAF9FC0DEAFC9DF294C712FDFF3DD6B5F159D0DFD11AF0E906CE4FC530BBB959D23F2D1DC8FA46501CAD181D2215B645B88415D0CEF0557F68E1
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/app.b1f17912.css
                  Preview:...........}...8......N..&.O.....2.I+.}+M.W".Y.k.r..T..~..`.m.,z.f.5..U8..G..p....";..J..g...5......^*.......!.s.T.h./..NUp....8dE. ..Y.hc^R^.f..A...Y.t.......//E.~...\...!....4..?..rx.`.*.o?..?./.*>..M_.....n.>....mJI.Mv.g.p)..2.....2T=..D.....F...v..k....eu...A...m.<......U..~......4'l\SB..G/../O.U..i...m.<\...\|..:|W.^..t$...Ox..;....WV.sVl.T4.r.e.'..t........V..$k.l..F..*z....Z..)..G.p'.(#.|.k<B8..I.._...-....G.....tkJie.{_....V0...d.e...=......V...F...C..e..).P......b.IqlZ.<.V..g..H*.....N*t...)Kd.R..dq...f...gv.=.....\.l....../n.....^...Y...zx^.o.(...`:)..>.X}Dq.W.3Y..n-.HQ.-./ONU6ta......J..._........../B%<..C..i..K._..~..ic..5..+/...J..].;U.tn....Wq..]}..1.2...p)+....z.L.."....F.O).Y[Myv.......}.....X..9Q.....VW.=.....[.\.......L..z.Q.U....>.B.p.N.M.....>.L.EY....K!6....z..k!f._.1E.....J..... ._.[.6...&l...;.&x.3.)...._e.._(.Kl......G......>.......;.....0..1..<x..m..........-..%...~..j..n......F./..._....&X.\...m...V.&...J.EP....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 30 x 23, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):3333
                  Entropy (8bit):7.888551159832994
                  Encrypted:false
                  SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT7GZoBUn:uSDS0tKg9E05TSZZ
                  MD5:250BAEA960D1661D6109E84AD106F217
                  SHA1:888228C160F53B6978683D5377F6892778046A06
                  SHA-256:668531F1515ACD2C3E3503A7AF0F9E6259EF91AEF30C56F2485C0816C5648291
                  SHA-512:106668BE6371676171229A7C86BCEB68C975E892D8269200AE96BBB47650D1AA125967E4E5C5A1BDE4713999AD9E8DF8C6FD25B96217F8175AEBBF72E8CC4465
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR..............?.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 71739
                  Category:downloaded
                  Size (bytes):5078
                  Entropy (8bit):7.9562681729927895
                  Encrypted:false
                  SSDEEP:96:l23Ix32DNq2qEUuEo6gPiJoWPjDnPZrASAXdWRPzYvmVL:YIZ2DNVUy/SoAcSAXdWRPcvmVL
                  MD5:928A6945221FE87CEC3CAAB1AD9E9DC9
                  SHA1:86D07E122B4DA77779B65A15FCC247C2CDBBCDC8
                  SHA-256:6B029EC0FDC3C5D51D3563DC5DDF60764F5F27FBFEA6A1CAEB083315CB414F85
                  SHA-512:AB4712DC08AD60DF3F8B0E48DFAD5FF4DD939052A0303FF0CBC16B6ED45792C299D569AB096673E1CC17AEB3A1D64B92E766212A4F4802713D628095DAF383E6
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/chunk-vendors.737c64e5.css
                  Preview:...........][o.:.~_`...C..a).X..b.....`...,......$.v$.O.>....n.%V.I..v,.;HXE.X.U.X...O.....>..a.>.}s.^...[./..77e.:...o2...W. .{Foh....%.....6.._..7....z.......M...u.Y.|3Z......_.~K..]...U.......c9V.?+.R...U..?....oV.8..{{.V.1.^oZ.K....Y..../...7..k...A......}~......L.U..K.X.......7....U-A...A....b?..1.6a|_.29.y.\.pK.Q4y....._3M~..8..q.E...M..>(.'....Oep...\F.v...rp.=., ...r.2V.M.w.m.k.. ....B:....r!...3+...B...n..]....0...B...=..z."....B{m..t..h._..._Q3..S..s,$P9{.8.\+."..9.1<.q.A|...0.N.@...5.....~....E.t.4.\p.n.A...p.._..y0...+.._...?......e..?...U..?4..../..2Z..0fR..J.j....S.....\...>[L..O..e...G.......$.......YM..u.9.3..u5p....^....]......g..6...x....U.tlo`........[._M./...>.m1....[..iO...`.^i.=.iy.s..r..........Z.?..uo=...I.6mp@(s2.N|......!B...#.Mz0j.Q..RT..C...$w..@z.6...J......;w.....s5...,.$........VAN#Z..Ax?..._...8...M.....t......K.^..].F.U-.h.[;d...dD.5B./7.u....f.x..\x.xx.w.!}..!\A.H...*....Ge.|..e3"...1..}#..h.3%..-....<..mT.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/images/spin-title.png
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 242 x 46, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):19334
                  Entropy (8bit):7.974708895027629
                  Encrypted:false
                  SSDEEP:384:SJXE05O3v1a9iyZVhr7UxhNVUjIGD1X0lkTK+zYh+K3ujnNrLxO7:C35O3v1aMuuhXteX0qrKcnNrL87
                  MD5:C6C98836A1F61EED9E1704A80FFF3452
                  SHA1:B1FB786D62D1D1E85031A82AED81819CD2EC6105
                  SHA-256:93EDAB30FDE28FBCB7CAE59FBADC3BC77B9F47C1625A17ECC2F499BBF1F5AFC9
                  SHA-512:F3CCEB5E743AC1ECD0C3CAE1121244E09D65735F74B16868A703E9FB336B163E8B823DFABF383F4A5CA92280DFEBD966E9856AF6C5719B3D91FFB2C2B198D028
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR...............D.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 102 x 35, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):7521
                  Entropy (8bit):7.947835298204277
                  Encrypted:false
                  SSDEEP:192:/SDS0tKg9E05TcyY/gxtl0eHj/UwCyFIKW:qJXE051Y70/HCO9W
                  MD5:6BCD8E8F7A6D40EB79FEC974ED9BE56E
                  SHA1:1D519EB77848275CE0C96349D7B4FDA8A3D1F709
                  SHA-256:28E0BD6AB428B72BF9013B4423CE4FCC42BF4E894F37E1D5BB3F93EC729DBD5C
                  SHA-512:ADA25D868D21F40F25BB96347990EB372270FF5A7190A2B758C627A58C7627A6CA881B08831BB01AAD65784C896DBF3EE96C287E89C127AAF9CAF412955032BB
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/images/yellow-bg.png
                  Preview:.PNG........IHDR...f...#......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 4446
                  Category:dropped
                  Size (bytes):2011
                  Entropy (8bit):7.89127315041361
                  Encrypted:false
                  SSDEEP:48:X1sOjORunJtDTsLTs5zFvxoXqUqSw8BpjdS:lKRQJ5oTYzPoXJRpjdS
                  MD5:68EAFF4C0BAD368325DA135C3AB2BB0E
                  SHA1:59767EDB362971F133B3492B9DD411D1DB5669EC
                  SHA-256:EE6A02007C93B7604566EB0F7D16DF8519AD23323AE2CE881EF6EF7B8F595A42
                  SHA-512:4CE6A9536AD4784D261D4BCCC4848C733FFA22D417FC3EEB647150B86B87C8FE34F1448C5C819E0AA275D6BB0F4462AC079CFA9DD4245239CAECEE36F203B983
                  Malicious:false
                  Reputation:low
                  Preview:...........Wmo.8..~.......3..N..V.....^...........liRGRI.[..@.v..m?.`.#.....p......@.;zd.!..:|-..QK%7e^Q.M9...V..6....Z2.f..........4..2...`.m.l)....-.p....jI...VY...K._."4.</..n..H..:RQG..C.*.JW.....R.,...lm%..K..L0)...Q.L`.m.-..l..I..M.w..jx^....}3..q..JSQ.rj.....n......Ci."?.\...2......p.|...l...P..+.y..!..d.S......E...=....1.[A..1.._.1^.%T...1bh.Fr...\\L.L...Q.....ny0.R\Lr4C....../Q<d.....".T.]i*.U.i..Z./.@.%.V3C..hB....w..(...v.4.;Z.........?.w.exY....8y../l...3.3.d.S..,..y...nF.9.R.0.k64.T.G..X.A.../..7..j.vA..#*x......V`.[@x.!.......X.FZ...P..B.W.@.yW.X.:....y...Z.q.t. ..<d..j0..V._...9...2.9.n......`0I.n.gs:......{.k.|..h.=+..Q..!...[;v.+...?..,v"..|./R.jf....&...uw84C..7.;A...;.y'7.A....Q...V..,F../G..#4.1.5Bi....Fc7F...c......w....>|z........._...v..w....F...f.p`.G[.s....n.t....:....r....^.. jD.*..L...zBXX.9...N....b..(.....H..d[g..V...!...........)....JS.l.t......p..G]h./..,......4....e..{.3.H@.I..........-.=l.=b..F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 150569
                  Category:downloaded
                  Size (bytes):29546
                  Entropy (8bit):7.99072889473699
                  Encrypted:true
                  SSDEEP:768:vPNzcY18LwbP4Kl2j/FEGcRmzNWeIioW0gPDX1eyinjd:vPNzcNk0KliFncRkWeIBW0gPDXorjd
                  MD5:107341A14287A6ABFA4CD0C91B5E4595
                  SHA1:103525A6FBB411A68591BC243A48AA3A771FBA07
                  SHA-256:514361AE4F3537FD43C7CAE14913138C65F3DE4AF6F129A641EA1847A2342650
                  SHA-512:E966F651D95FB44E980BF02CBE5927415F1D0D3DBAE0AD9353A8904AE979DE69F927F2398D63AD642533B61DFB735459804C86249B04541AD564AAF8C45E1F0D
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/js/chunk-10a81ae2.aad79b3d.js
                  Preview:...........ko.. .}....{.d.L.z....e[.-..J..f....tfP..r....`..^,...`1.n.......[.`>.....'.....d>).U..BYdf<N..8q...'.ky.#mB.#l.<.<w...u......q.....~...w.!t....{.h5.j..y.>.W.i..W.7vMj{..i..:rkj..h....I.[.W..G..#W...ZK........-k......A.F.O....2...u.O}...N.vPK..>.ZG......:MB.......FM@h...Q..f...M.3....{....=....K|...OF..0.`j...y>.o..}..).....[G...~....\G.VC-t............r.o>F??.._[*3.......D.=...SL.o..no.o.#...w..,.he.R..\X.[K........?o5...m..<].F...,UY.....n.-.`.\...J...u|t..:.X..0=7..........F...}..<...RN....F..2.._}.........=.7<.!..=....V+.d..k.Yj%.}{-..(..B.C|:.NW...#9.o.3......].....z.}...&q.b$....(s...Jn'=9....%...)dF.:.\.b.)PIYAC......C.........5.aS.cX.w..K.c...X>.].A.j.Ph|G.....z.......:....].u..<e..N.a.8s.p ].)..b...D..K&..|$O.M..E&v..... @8@8.L......;....j.B.......O...{.f..I.O.......l.w<$>.:@8c?.........X...#..;c.!.E.....6.K...I.-1.a...=.......qB.... ...|<bA.p.$....h....|.l6p........O..1....8....-...u..m.B..F...A..H.z@bM
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/images/fb_ico.png
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 216700
                  Category:dropped
                  Size (bytes):75285
                  Entropy (8bit):7.997013538346039
                  Encrypted:true
                  SSDEEP:1536:vYmOdQqPA54szxhYMDovP/by40rXPBCoWBZL89BXr/0HjSR+V6n63hsoewde:wbO51Y73/VwJtWDL8rrGjJ0aeoeZ
                  MD5:8BD0A3F2FABB2FB559EBC87C2AEF88FA
                  SHA1:A34FA8DB0BE1A4DFD06A713FED4C1469042BB737
                  SHA-256:46D93119C8F4A69A51827C01A03BD5DB2CD4B56E933AF160F0C124CD2AA0AC91
                  SHA-512:888114192D7A385E2EB0685BDB07D26A17721E333BD5B95A9E5B9C2F5E5D6BF1C29DD5DCA7ADDCC872D2A35208C6E61355D8FAF7C6EA8F48FA96C02DE2637737
                  Malicious:false
                  Reputation:low
                  Preview:..............6.7.......d....dv..U...grwg23l..&!.1.*$.45o..y...... E....:S.7...caa]~+..EV.F.-..%....y1.Nn.(&....Q..x;.."+...7.q..He^..SI.y.I.........c..U.'.W....2Y{.....2f.o..S~.++Y3/*...<.-..c. '...|..;..k.,..9.UP...2..f.1I*...8..6..&..!Mj~6...[.y0y.iR..$..f..e.Gy.0.....@~Z./..}A..ohI..w.<...@.Z.\...0....w...=I.q.E.es...=.x.......<..O.......G.#4.<.'.{...y.....}.3<]s....*w.../x.V.N..BNW.Z.....q...JV...f...M...wH.=..|...f.9.F.t....).dLp..m.s.fO>5C....57.|.T.....ed...U...w..^..x.z.G..\.....d...9.....7.......G.....Gg......._.........u.T.g7O..Lg.i#.......2O.r{....H.}..W.o..|.K....._..G...}..7.....}u.E..Y.M=KDvV.....R.*...R......<;..Wgr..yyyV.).5.jjY....E"yx.x.x>.=..._......_..../o_.ZVy*...(...y.......Y9...w.R.........Y..T...g.WUY........+^.%g.....rs.../=..s...B.......,....f....O(7yM..J.~."IX.....W.,...V4e..Q.{.LWE".n.u......!..."M.&8QL99.%x...K.....w+.c........t.v.MR;...M.....U'..B.kv...$.S....o.y..$..2..;xk?r..o..z..3./.....c|.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 152 x 46, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):9706
                  Entropy (8bit):7.9654184902851
                  Encrypted:false
                  SSDEEP:192:SSDS0tKg9E05Tx+F5E1fJKKFK6NQnWOB0sIQwbtwaujDhSY:tJXE05l+FG1Z6Ista4j
                  MD5:5810D0F48CD4228F188DE53B0B26A401
                  SHA1:B55AAE3F78329F78CEE4EB01D578EE7A171E6FE5
                  SHA-256:466183461B2BCAA6068E573E538E4159243625A3FD6E59EC1B3B5E3DBBD3E542
                  SHA-512:6945910E468C3055D3E52F46666A7434E732B56BA7865FF429541E556A46EC3CE9C2D90DA881991A12290DBC2270B38EB11CB226C99390130DD74D468DE1A91A
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/img/btn-bod-deactive.5810d0f4.png
                  Preview:.PNG........IHDR.............[3G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x397, components 3
                  Category:dropped
                  Size (bytes):425312
                  Entropy (8bit):7.983192006250677
                  Encrypted:false
                  SSDEEP:12288:RaFq897npxNJBl7AtLVeOIMnKtXC7dy1f1:Aqo5nxIRePMCX0dy1f1
                  MD5:BEA9FDACB877E6C636823FAF682A221E
                  SHA1:513A4E3F26A8A12F245E833101A6AB99B650049F
                  SHA-256:E71DFBB5EB4E822877C51D6B9A90610E19045F283FF0DACDA0DC5C25CE91D372
                  SHA-512:2FBBF8FD2338060C42119DDB24788527A1DFD9E7C8DF8F6658E2DF2B6396D4ACF03BACA0E4E870F26BC6A12795F2B0167BE835C8B2E321FB44E3D2B5CDAC6262
                  Malicious:false
                  Reputation:low
                  Preview:......Exif..II*.................Ducky.......d.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80" xmpMM:DocumentID="xmp.did:2B682846132811E9A0B0AC77A3BD3D58" xmpMM:InstanceID="xmp.iid:2B682845132811E9A0B0AC77A3BD3D58" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f8c58c07-c103-2347-9cb7-5550ae96ce80" stRef:documentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 152 x 46, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):14980
                  Entropy (8bit):7.978710365405998
                  Encrypted:false
                  SSDEEP:384:WJXE05E6PpwO/WzGGODHiEr1UTQo0hG22lYijvfisSr3Yr1:m35E6PGPNTQdCYw7Sr3Yr1
                  MD5:29F7CADA758DF884C437BE190093B10E
                  SHA1:6A187704A2E796AC9459DABD836D113006EF7A9B
                  SHA-256:168D31D28B3AA31247135234A8ADB526F3B7F64CABD3120985B462CA21C58FA9
                  SHA-512:8B2E767E69D9C9E65F9069EAE2F0945C5E9DE2E1FC807C16A84E0DBDE0B464BFAB0FB771DA0BA1F0933D4C593E3DA6015D386989EE25677CF4B6FF967DB75808
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR..............Q.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 150569
                  Category:dropped
                  Size (bytes):29546
                  Entropy (8bit):7.99072889473699
                  Encrypted:true
                  SSDEEP:768:vPNzcY18LwbP4Kl2j/FEGcRmzNWeIioW0gPDX1eyinjd:vPNzcNk0KliFncRkWeIBW0gPDXorjd
                  MD5:107341A14287A6ABFA4CD0C91B5E4595
                  SHA1:103525A6FBB411A68591BC243A48AA3A771FBA07
                  SHA-256:514361AE4F3537FD43C7CAE14913138C65F3DE4AF6F129A641EA1847A2342650
                  SHA-512:E966F651D95FB44E980BF02CBE5927415F1D0D3DBAE0AD9353A8904AE979DE69F927F2398D63AD642533B61DFB735459804C86249B04541AD564AAF8C45E1F0D
                  Malicious:false
                  Reputation:low
                  Preview:...........ko.. .}....{.d.L.z....e[.-..J..f....tfP..r....`..^,...`1.n.......[.`>.....'.....d>).U..BYdf<N..8q...'.ky.#mB.#l.<.<w...u......q.....~...w.!t....{.h5.j..y.>.W.i..W.7vMj{..i..:rkj..h....I.[.W..G..#W...ZK........-k......A.F.O....2...u.O}...N.vPK..>.ZG......:MB.......FM@h...Q..f...M.3....{....=....K|...OF..0.`j...y>.o..}..).....[G...~....\G.VC-t............r.o>F??.._[*3.......D.=...SL.o..no.o.#...w..,.he.R..\X.[K........?o5...m..<].F...,UY.....n.-.`.\...J...u|t..:.X..0=7..........F...}..<...RN....F..2.._}.........=.7<.!..=....V+.d..k.Yj%.}{-..(..B.C|:.NW...#9.o.3......].....z.}...&q.b$....(s...Jn'=9....%...)dF.:.\.b.)PIYAC......C.........5.aS.cX.w..K.c...X>.].A.j.Ph|G.....z.......:....].u..<e..N.a.8s.p ].)..b...D..K&..|$O.M..E&v..... @8@8.L......;....j.B.......O...{.f..I.O.......l.w<$>.:@8c?.........X...#..;c.!.E.....6.K...I.-1.a...=.......qB.... ...|<bA.p.$....h....|.l6p........O..1....8....-...u..m.B..F...A..H.z@bM
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 403 x 57, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):39362
                  Entropy (8bit):7.978409345137919
                  Encrypted:false
                  SSDEEP:768:535CDfSwa1flmpSO6o4BD2VoJ1XwqstT5pyUJyhw6/SmZF8:CLS7Kz+vAqGT5Vsw6amZF8
                  MD5:9975FF17DA66B0C03464A24C1EEF1CC3
                  SHA1:4BE0849F8B0ACD81859AD16A6F78728E5ABC3631
                  SHA-256:54FFF3EA08A8E931D301109E72A14B34D633FA9E1DE77EFD49AB5FC42A2EAEBC
                  SHA-512:D8ACE77C8C5DD627820B929BA67A7381E9C68869030E9F20BD43E72E0475EC7974E9F176BF92A9F451F9F476F0390B9D9A5CDC568A1D01D306CBD59195A3220F
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/images/red-bg-2.png
                  Preview:.PNG........IHDR.......9........]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 230
                  Category:downloaded
                  Size (bytes):157
                  Entropy (8bit):6.478411727534034
                  Encrypted:false
                  SSDEEP:3:FttkQUFsMrzvLcGGVgxvYcS5QAZFtpVMfnD3TMdP+FaW4SHSYoCP/SKD/l:XtlAjzmgxFAZlsTU6LSYf39
                  MD5:D424251DF4248B492E0A4AB06A5BA6F1
                  SHA1:1FDCB080F69980CAD514921D6AF8D04A12E60E26
                  SHA-256:85FAE37797EDD59B2AA1523CF0835344B79D2DA79ADF7544E6CC40DE47239679
                  SHA-512:AA90ED59B96ADFB4A0FA86B37DAEABF9530A33E43462BA9DF614854801A9E0BA89D7EE110EC296660AF47942EB9DCA13D71DFAEE7E27CCD982E8959AE53B26CC
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/css/chunk-ebcca810.fc5c29f8.css
                  Preview:............A..1.E."n......Df.Nc...)v..........=.ayy7_.p.`U....H7x.,.HW.\..K.Sv.<X..B..of.0.P..v....`Lj.....Y.. .`-..s...b...zn..R._.s'.o.......)N......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):76
                  Entropy (8bit):4.329117645560315
                  Encrypted:false
                  SSDEEP:3:xPXwA9inuS8/ZoS8/ZoS8/ZoSb9inuSISHmn:xPb99S8/ZoS8/ZoS8/ZoSb99Sfmn
                  MD5:7D12BB08241347CC2798DD1D9C32336E
                  SHA1:A5A5BA2D869CF54FAAC81822E24E8A1D2217594A
                  SHA-256:9FAEFB82E2FDD08D2CF12D72AE0871E6E49B04D1A117D666987212CB0A70C2FB
                  SHA-512:6BD2B17FBF2E4D5FD984723F8D4F3ECF0065089EC5290492A724ECC110201743AEB3E611061E09623A79EDA39308AFB38F2753DD5CECD3A94944678C84BA3F51
                  Malicious:false
                  Reputation:low
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwl-zRXp3zXBrhIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2UkJL6EgUNBu27_w==?alt=proto
                  Preview:CjYKBw2UkJL6GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2UkJL6GgAKBw0G7bv/GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 242 x 46, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):19334
                  Entropy (8bit):7.974708895027629
                  Encrypted:false
                  SSDEEP:384:SJXE05O3v1a9iyZVhr7UxhNVUjIGD1X0lkTK+zYh+K3ujnNrLxO7:C35O3v1aMuuhXteX0qrKcnNrL87
                  MD5:C6C98836A1F61EED9E1704A80FFF3452
                  SHA1:B1FB786D62D1D1E85031A82AED81819CD2EC6105
                  SHA-256:93EDAB30FDE28FBCB7CAE59FBADC3BC77B9F47C1625A17ECC2F499BBF1F5AFC9
                  SHA-512:F3CCEB5E743AC1ECD0C3CAE1121244E09D65735F74B16868A703E9FB336B163E8B823DFABF383F4A5CA92280DFEBD966E9856AF6C5719B3D91FFB2C2B198D028
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/img/btn_history.c6c98836.png
                  Preview:.PNG........IHDR...............D.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 1079 x 852, 8-bit/color RGB, non-interlaced
                  Category:downloaded
                  Size (bytes):65835
                  Entropy (8bit):7.9653005132803205
                  Encrypted:false
                  SSDEEP:1536:G7nXM6f5e0hw6Kw5j3reCHdbeC5unMkiV:inc6f5e0howtHdbVEnsV
                  MD5:EDE8D79517267263B24F4629C5A20FCB
                  SHA1:26776AAF21B2902E9088281E000A31BE4A969C72
                  SHA-256:3AE09EF678CACB0FC6BE8D17DC403C2B8049FFDB302E591189331AE71307B447
                  SHA-512:0C0A968FDD674B005AAC92A46E9F2E626ECA163960CE389284EB919189100EE7E95573482E952B3C58AA984E100FF3067DB11C3E430AC6298DBC02D95AD0386A
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/images/dob-bg.png
                  Preview:.PNG........IHDR...7...T.....(.Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 200x200, components 3
                  Category:downloaded
                  Size (bytes):10025
                  Entropy (8bit):7.806788989416858
                  Encrypted:false
                  SSDEEP:192:Bx8r1df6F5lDLUw3Y8MMxcSf1e9xdKwHlPqNh5g/RmorgjNzLc6bmtyp4HIq6:HIrf6F5lDAwEMx50rDGeMNzw6yx6
                  MD5:78E23E9A864C3F5C9CA4049E7CCEE8CB
                  SHA1:0A635DCF9EADE4C2D41F638C7C3A5BCC44DD9F14
                  SHA-256:D4B543FBD9EC68332B9D3AF5F2253E02E7F262C41F87452FEA20E4CBFC7E4A68
                  SHA-512:F94B20C7760FC872E2E8E6C285C792BAE67CA75DCFBD9BB525062A2F19B35FBAD49A022ABB95D00E8CB269A40828E5736D3835ACBB761C96A801CA30B81A7E5C
                  Malicious:false
                  Reputation:low
                  URL:https://cdn.vn.garenanow.com/web/ff/fav.jpg
                  Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................e...{....T...L.^.....;.5RL..Y)v9..'..8{.....;Ed.d....,.....Zz=.Y3...U.......S&e..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (13924), with no line terminators
                  Category:downloaded
                  Size (bytes):13924
                  Entropy (8bit):5.12089865201194
                  Encrypted:false
                  SSDEEP:192:ESJ6DcFoX6o+ksyLPJjg0xY7Z394CavGgj8UQc0:VJKTWZyLPJkr7ZMvGXjz
                  MD5:D07226345CD00A4B9AD6E83D96E583A5
                  SHA1:4F4D7E065AEE9417C7D7C428E3606FD32ADF5977
                  SHA-256:A02FD0F27A964A5A756E48B71EDF6044259A7B0E67EBF1CD935D074F86845F8C
                  SHA-512:0E3AAE36A4565492E1280DA9FFF7CE78840A6687A95A5563A8E09AA4BB5EB419EE9E20CF638DC27837609D87C5E92A83455CE7C65F3D62B264E358F0566ED50F
                  Malicious:false
                  Reputation:low
                  URL:https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css
                  Preview:body.compensate-for-scrollbar{overflow:hidden;-ms-overflow-style:none}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;-webkit-transform:translateZ(0);transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 394 x 54, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):35229
                  Entropy (8bit):7.98744064893389
                  Encrypted:false
                  SSDEEP:768:D35s128VvfpjxXrmYowQNOfqSIXOmmtyPzsPTeDxxCr:W2839xbbqp/+dwQKYr
                  MD5:B8C163711DEF158BBFFAE4C9F9AE147E
                  SHA1:AC4391DBE38AA12D485A64D62678EC60FD8F4010
                  SHA-256:A229865CAD68073C0190603CF6B158FB90822271C33A9AB4634BD0020A46FD7C
                  SHA-512:77006F264367D10B4FBB712065865C085F8A4BD792469FD1D97C7079571454708F76B95480DE1CC300FF445B7706DEF6B05446240DEF5A8E3C3B3D2796914917
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.......6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 152 x 46, 8-bit/color RGB, non-interlaced
                  Category:dropped
                  Size (bytes):9706
                  Entropy (8bit):7.9654184902851
                  Encrypted:false
                  SSDEEP:192:SSDS0tKg9E05Tx+F5E1fJKKFK6NQnWOB0sIQwbtwaujDhSY:tJXE05l+FG1Z6Ista4j
                  MD5:5810D0F48CD4228F188DE53B0B26A401
                  SHA1:B55AAE3F78329F78CEE4EB01D578EE7A171E6FE5
                  SHA-256:466183461B2BCAA6068E573E538E4159243625A3FD6E59EC1B3B5E3DBBD3E542
                  SHA-512:6945910E468C3055D3E52F46666A7434E732B56BA7865FF429541E556A46EC3CE9C2D90DA881991A12290DBC2270B38EB11CB226C99390130DD74D468DE1A91A
                  Malicious:false
                  Reputation:low
                  Preview:.PNG........IHDR.............[3G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 216700
                  Category:downloaded
                  Size (bytes):75285
                  Entropy (8bit):7.997013538346039
                  Encrypted:true
                  SSDEEP:1536:vYmOdQqPA54szxhYMDovP/by40rXPBCoWBZL89BXr/0HjSR+V6n63hsoewde:wbO51Y73/VwJtWDL8rrGjJ0aeoeZ
                  MD5:8BD0A3F2FABB2FB559EBC87C2AEF88FA
                  SHA1:A34FA8DB0BE1A4DFD06A713FED4C1469042BB737
                  SHA-256:46D93119C8F4A69A51827C01A03BD5DB2CD4B56E933AF160F0C124CD2AA0AC91
                  SHA-512:888114192D7A385E2EB0685BDB07D26A17721E333BD5B95A9E5B9C2F5E5D6BF1C29DD5DCA7ADDCC872D2A35208C6E61355D8FAF7C6EA8F48FA96C02DE2637737
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/js/chunk-vendors.af4be1be.js
                  Preview:..............6.7.......d....dv..U...grwg23l..&!.1.*$.45o..y...... E....:S.7...caa]~+..EV.F.-..%....y1.Nn.(&....Q..x;.."+...7.q..He^..SI.y.I.........c..U.'.W....2Y{.....2f.o..S~.++Y3/*...<.-..c. '...|..;..k.,..9.UP...2..f.1I*...8..6..&..!Mj~6...[.y0y.iR..$..f..e.Gy.0.....@~Z./..}A..ohI..w.<...@.Z.\...0....w...=I.q.E.es...=.x.......<..O.......G.#4.<.'.{...y.....}.3<]s....*w.../x.V.N..BNW.Z.....q...JV...f...M...wH.=..|...f.9.F.t....).dLp..m.s.fO>5C....57.|.T.....ed...U...w..^..x.z.G..\.....d...9.....7.......G.....Gg......._.........u.T.g7O..Lg.i#.......2O.r{....H.}..W.o..|.K....._..G...}..7.....}u.E..Y.M=KDvV.....R.*...R......<;..Wgr..yyyV.).5.jjY....E"yx.x.x>.=..._......_..../o_.ZVy*...(...y.......Y9...w.R.........Y..T...g.WUY........+^.%g.....rs.../=..s...B.......,....f....O(7yM..J.~."IX.....W.,...V4e..Q.{.LWE".n.u......!..."M.&8QL99.%x...K.....w+.c........t.v.MR;...M.....U'..B.kv...$.S....o.y..$..2..;xk?r..o..z..3./.....c|.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x397, components 3
                  Category:downloaded
                  Size (bytes):425312
                  Entropy (8bit):7.983192006250677
                  Encrypted:false
                  SSDEEP:12288:RaFq897npxNJBl7AtLVeOIMnKtXC7dy1f1:Aqo5nxIRePMCX0dy1f1
                  MD5:BEA9FDACB877E6C636823FAF682A221E
                  SHA1:513A4E3F26A8A12F245E833101A6AB99B650049F
                  SHA-256:E71DFBB5EB4E822877C51D6B9A90610E19045F283FF0DACDA0DC5C25CE91D372
                  SHA-512:2FBBF8FD2338060C42119DDB24788527A1DFD9E7C8DF8F6658E2DF2B6396D4ACF03BACA0E4E870F26BC6A12795F2B0167BE835C8B2E321FB44E3D2B5CDAC6262
                  Malicious:false
                  Reputation:low
                  URL:https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg
                  Preview:......Exif..II*.................Ducky.......d.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80" xmpMM:DocumentID="xmp.did:2B682846132811E9A0B0AC77A3BD3D58" xmpMM:InstanceID="xmp.iid:2B682845132811E9A0B0AC77A3BD3D58" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f8c58c07-c103-2347-9cb7-5550ae96ce80" stRef:documentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (65324)
                  Category:downloaded
                  Size (bytes):140936
                  Entropy (8bit):5.058262383051032
                  Encrypted:false
                  SSDEEP:1536:un1QWSUPBT+QYYDnDEBi82NcuSEz/NvT/gIENM6HN26e:q1L7PDxYIENM6HN26e
                  MD5:04ACA1F4CD3EC3C05A75A879F3BE75A3
                  SHA1:675FCF28F9FBF37139D3B2C0B676F96F601A4203
                  SHA-256:7928B5AB63C6E89EE0EE26F5EF201A58C72BAF91ABB688580A1AA26EB57B3C11
                  SHA-512:890415FA75ED065992DD7883AED98BFBDFD9FA26EEC7E62EA30263238ADCA4EECD6204F37D33A214D9B4F645AD7D9CC407D7D0E93C0E55CF251555A8A05B83FF
                  Malicious:false
                  Reputation:low
                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css
                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 1822
                  Category:downloaded
                  Size (bytes):863
                  Entropy (8bit):7.743690075905485
                  Encrypted:false
                  SSDEEP:24:Xo+MoN7wRSogx6l5QaeWV+4QWZoz+yf6b5OAfg+:Xo+PcRnjl3dZo6yC5p7
                  MD5:362DADA5CFB242371630571519EAAB1F
                  SHA1:91D8453C9550AB56F787FAC6DD296FFC49D30BFC
                  SHA-256:0114E8A84461E497909709308EE247ADCB18573051C9435761BB2DAF8C95025C
                  SHA-512:39AFB1A8F3CFC058276B7D9C37327A80A5A7EBE3BCD750A949AE250DC18C946BEBBA922C7420F994187C84F5411230D33A6620BE3B217B14FA9E73563945E8C0
                  Malicious:false
                  Reputation:low
                  URL:http://memberships.garenna.id.vn/user/login/login.css
                  Preview:...........U.n.F....;Ly...%..Q..R..*..uz[....]fw)FO.s..@.S......G.~..IA.?...NO....3.......^.....<.}..>!c*.<..#....c.Sf,..+]..xw....oJ.......#....(C..V.....0@..=L...o).*.q[.......%.Vs.R*.$.Z.......0.@.V....N.....Y....0...,.I8.*...8.~.A..F.Nj..s.^..~..p..w..3..~U...-.../.P..............8D....E..S.*.~...Y.O..I..D.K..%.j......6...$.}.....S..).B..".3.....:..F4.i.d^$.]...i.W.......bH7-..n..M..C].._..$..YgXQ[.....G|......".Z..r..YGmS...Z...`@...8......Ux...].....k....u>.ey.....iu:.gb...N.<.F[..L..<..Z..S..B.-..E.1..8l...LF..L.U.........hV.z7.cj.f:y......Z..6...;.y.....Mj.ga0F...1...6...........gL.... ............qV.$.c...wv.f.....I.#c/Q.m,.w.|..{..3..6..z...[.f'|x.[.,.E.G.....a..O.......H.U}*.1U...h....g..jcV...*..t.B.U..T.,n.f..J.T..N..7T..E.......;H.N7;U.......m...)....7.R!.....5...GC.5......LoS...._.........;.....
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 31, 2024 00:17:00.159013987 CEST49675443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:00.168451071 CEST49674443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:00.309081078 CEST49673443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:09.937944889 CEST49674443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:09.953089952 CEST49675443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:09.953093052 CEST49673443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:10.194758892 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:10.195075989 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:10.205168009 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:10.205277920 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:10.205333948 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:10.205365896 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:10.205492020 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:10.216953993 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.182873011 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.185187101 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.185281992 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.314574957 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.315520048 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.316283941 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.316711903 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.317054033 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.317460060 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.317583084 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.317672968 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.317759991 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.317807913 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.317846060 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.317873955 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.318207979 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.318243980 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.318423033 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.318439007 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.319518089 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.320349932 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.321263075 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.321360111 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.321544886 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.321614981 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.321932077 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.322000027 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.322341919 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.322566986 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.324079990 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.324249029 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.324389935 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.324619055 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.328888893 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.329056025 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.329175949 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.329387903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.421999931 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.422053099 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.422110081 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.440465927 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440551996 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440587044 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440608978 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.440642118 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440675020 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440691948 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.440711021 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440745115 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440771103 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.440797091 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440833092 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440846920 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.440867901 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.440927029 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.445878029 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.445904970 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.445964098 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.451030016 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.455939054 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.530286074 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.557614088 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.567651987 CEST4434970323.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:11.567748070 CEST49703443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:11.583235025 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.603058100 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.791897058 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.793261051 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.793323040 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.793355942 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.793405056 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.796072960 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.797976971 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.806967974 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.806991100 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.807244062 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.807292938 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.808578968 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.808651924 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.808856964 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.808928013 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.813229084 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.813283920 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.813317060 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.813342094 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.813354969 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.813391924 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.813410997 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.820919037 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.820961952 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821029902 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.821074009 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821129084 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821162939 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821193933 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.821249008 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821283102 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821319103 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.821335077 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821367025 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821388006 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.821403980 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.821453094 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.826813936 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.826868057 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.826900959 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.826937914 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.827482939 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.827603102 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.828516006 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.828627110 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.829046011 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.829077005 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.829726934 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.829758883 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.833883047 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.835676908 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.846641064 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.851542950 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.865165949 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.867006063 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.867367983 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.872139931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.883268118 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.883285046 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.913753033 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.913822889 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.913861990 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.913886070 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.913896084 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.913938046 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.913954973 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.914235115 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.914290905 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.914290905 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.914345026 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.914381027 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.914402008 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.914416075 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.914467096 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.915076017 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915127993 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915162086 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915185928 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.915194035 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915229082 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915246964 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.915766954 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915823936 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915828943 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.915858030 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915918112 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.915944099 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.915978909 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.916033030 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.916749001 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.916830063 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.916862965 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.916881084 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.934308052 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934370995 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934407949 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934429884 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.934443951 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934457064 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934489012 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.934530973 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934571981 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934580088 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.934600115 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.934648991 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.934943914 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.941384077 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.941430092 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.941454887 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.941471100 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.941519022 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:11.941531897 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:11.947081089 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947144985 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947177887 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947197914 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947220087 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.947227955 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947238922 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947268963 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.947273016 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947300911 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.947815895 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947859049 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947882891 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.947890043 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947896004 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.947947025 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.947957039 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.948028088 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:11.948031902 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.948080063 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:11.953619003 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.953649998 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.953666925 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.953697920 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.953736067 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.953752041 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.953779936 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.954056025 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.954092979 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.954102039 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.954108953 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.954159021 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.954166889 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.954183102 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.954222918 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.955086946 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955111027 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955127001 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955142975 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955154896 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.955159903 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955199957 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.955883980 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955934048 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.955935001 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.955951929 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.956005096 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.956005096 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.956023932 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.956065893 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.956830025 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.956911087 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.956927061 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.956957102 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.958868027 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.959106922 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.959167004 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.973503113 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973516941 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973532915 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973552942 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973570108 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973575115 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.973601103 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.973718882 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973735094 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973750114 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973764896 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.973767042 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.973789930 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.973999977 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.974015951 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:11.974047899 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:11.990016937 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.006078005 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006131887 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006165028 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006196022 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.006200075 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006237030 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006269932 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006274939 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.006325006 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.006448984 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006483078 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006540060 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.006855011 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006907940 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006941080 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.006978035 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.007019997 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.007052898 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.007076025 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.007678032 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.007709980 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.007740021 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.007745981 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.007800102 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.008397102 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008430004 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008480072 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.008497953 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008533001 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008568048 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008599043 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008599043 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.008635044 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.008656025 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.009968996 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.010000944 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.010032892 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.010032892 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.010066986 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.010092020 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.010101080 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.010137081 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.010169983 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.021953106 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.022932053 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.023082972 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.023147106 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.023169994 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.023271084 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.023324013 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.023339033 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.023413897 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.023464918 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.023477077 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024535894 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024597883 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.024610996 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024712086 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024764061 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.024775982 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024847984 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024902105 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.024914026 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.024996996 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025048018 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.025074959 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025544882 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025607109 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.025618076 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025691032 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025738955 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.025751114 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025816917 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.025870085 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.025881052 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.026396036 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.026432991 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.026454926 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.026470900 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.026521921 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.027848959 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.044713020 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.053569078 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.060378075 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.060456991 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.060532093 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.068733931 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.077471972 CEST49716443192.168.2.5104.17.25.14
                  Jul 31, 2024 00:17:12.077498913 CEST44349716104.17.25.14192.168.2.5
                  Jul 31, 2024 00:17:12.085036039 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.131829023 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.131920099 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.131970882 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.131984949 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132009029 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132029057 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132064104 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132076025 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132100105 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132105112 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132143974 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132158041 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132169008 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132214069 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132632017 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132694960 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132695913 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132711887 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132760048 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132900000 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132970095 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.132983923 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.132996082 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133048058 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133048058 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.133059025 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133111954 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.133304119 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133362055 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.133626938 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133680105 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.133786917 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133835077 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133846998 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.133862972 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.133903980 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.133929968 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.134438992 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.134499073 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.134794950 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.134855032 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.218857050 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.218946934 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.218983889 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219044924 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219079018 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219136000 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219199896 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219254971 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219299078 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219387054 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219399929 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219455957 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219671965 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219726086 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219742060 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219790936 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.219826937 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.219994068 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.220052004 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.220225096 CEST49717443192.168.2.5104.18.10.207
                  Jul 31, 2024 00:17:12.220246077 CEST44349717104.18.10.207192.168.2.5
                  Jul 31, 2024 00:17:12.453955889 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.453957081 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.459199905 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.459283113 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.459520102 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.459707022 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.459741116 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.459862947 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.459924936 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.464694977 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.464765072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.464782000 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.464797020 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.800558090 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:12.800599098 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:12.800720930 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:12.801311970 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:12.801331043 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:12.895375013 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.900408030 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.901839972 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.904192924 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.906716108 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.909006119 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.918514967 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.919644117 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.923414946 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.924586058 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.955496073 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.955595970 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.955642939 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.955678940 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.955792904 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.955792904 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.969293118 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969337940 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969355106 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969419956 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.969506025 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969521999 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969536066 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969552994 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969558954 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.969569921 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969580889 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.969696999 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969712019 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.969746113 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.969774961 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:12.974306107 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.974322081 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:12.974383116 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003040075 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003093004 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003127098 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003159046 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003177881 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003195047 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003204107 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003226995 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003263950 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003309965 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003350973 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003382921 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003407955 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003416061 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003451109 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003489971 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003505945 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003556967 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003590107 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003602028 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003629923 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003640890 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003674030 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003707886 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003741026 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003750086 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003774881 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003808022 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003818989 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003842115 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003849983 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.003876925 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.003922939 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.004111052 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004143953 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004177094 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004189968 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.004210949 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004241943 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004277945 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004287004 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.004311085 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004344940 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004359007 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.004378080 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004396915 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.004410028 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004446983 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.004451036 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.008773088 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.008825064 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.008827925 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.008862019 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.008928061 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.008960009 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.008969069 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.008991957 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009001970 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.009026051 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009067059 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009098053 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009109020 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.009175062 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009231091 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.009255886 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009289026 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009331942 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009335995 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.009365082 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009378910 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.009401083 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.009440899 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.012290001 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012321949 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012373924 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012377977 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.012407064 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012440920 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012496948 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.012697935 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012728930 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012753010 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.012764931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012799978 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012833118 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.012841940 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.013017893 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.013535976 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.013587952 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.013619900 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.013638973 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.013714075 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.013747931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.013753891 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.014453888 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.014508009 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.014512062 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.014558077 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.014592886 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.014600992 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.014626026 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.014693022 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015223026 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015275955 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015347004 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015399933 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015451908 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015471935 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015486956 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015520096 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015537977 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015554905 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015599966 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015604973 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015639067 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015661001 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015671015 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015690088 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015724897 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015755892 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015779018 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015789032 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015821934 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015856981 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.015875101 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.015961885 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.016519070 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016570091 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016603947 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016657114 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016664982 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.016689062 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016716003 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.016721010 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016756058 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.016824961 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.017323971 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017376900 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017390013 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.017411947 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017472982 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.017513990 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017546892 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017579079 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017601967 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.017611980 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.017663956 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.018239975 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018294096 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018327951 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018358946 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.018378973 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018410921 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018445015 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018476963 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.018488884 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.018515110 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.026107073 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026210070 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026259899 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026287079 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.026294947 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026326895 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026361942 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026387930 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.026396990 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026412010 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.026431084 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.026484966 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.028882980 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.028913021 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.028945923 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.028985023 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.029019117 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.029047966 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.029066086 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.059617996 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.061978102 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062036037 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062068939 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062130928 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.062151909 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062186956 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062211990 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.062453032 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062504053 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062519073 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.062537909 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062589884 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.062623978 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062659979 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.062710047 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.063330889 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.063487053 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.063503027 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.063548088 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.063560963 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.063576937 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.063607931 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.064166069 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.064227104 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.064229012 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.064241886 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.064304113 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.064358950 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.064374924 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.064425945 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.065052032 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.065262079 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.065319061 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.067308903 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.084309101 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.092585087 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.092633963 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.092669964 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.092700005 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.092720985 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.092752934 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.092767954 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.092787981 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.092840910 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.093125105 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.097913980 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.098922968 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.098977089 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099009037 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099035025 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.099042892 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099108934 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.099109888 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099162102 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099194050 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099236012 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.099317074 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099349022 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099381924 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099400043 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.099417925 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.099425077 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.100018024 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100130081 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.100133896 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100186110 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100219011 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100251913 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100264072 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.100285053 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100318909 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.100330114 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.100357056 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.101017952 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101069927 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101103067 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101136923 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101155043 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.101171017 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101181984 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.101217985 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101253033 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101263046 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.101785898 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101841927 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101876020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101928949 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101933002 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.101979017 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.101983070 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.102013111 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102045059 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102066994 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.102080107 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.102657080 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102714062 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102745056 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102790117 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.102821112 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102853060 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102874041 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.102888107 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102922916 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.102967978 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.103564978 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103616953 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103620052 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.103650093 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103684902 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103730917 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.103737116 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103769064 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103797913 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.103804111 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.103904009 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.104415894 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.104584932 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.104635000 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.116961956 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.128366947 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.128809929 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.154534101 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154576063 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154614925 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154678106 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.154711008 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154746056 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154766083 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.154853106 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154886007 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154917955 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.154922009 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154957056 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.154988050 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.155461073 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155499935 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155551910 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155565023 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.155586958 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155607939 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.155622005 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155653954 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155692101 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.155708075 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.155745983 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.156265020 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.156318903 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.156352043 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.156393051 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.156394005 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.156428099 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.156454086 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.156934977 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.156968117 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.157000065 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.157018900 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.157052040 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.157073975 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.157087088 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.157119989 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.157138109 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.157156944 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.157320023 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.157803059 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.171196938 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186250925 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186322927 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186378956 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186413050 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186429024 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186449051 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186454058 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186481953 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186521053 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186527014 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186553955 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186589003 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186621904 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186635017 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186675072 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186708927 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186719894 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186744928 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186757088 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186778069 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186815023 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186820984 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186849117 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186882973 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186892986 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.186919928 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186954021 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186986923 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.186995983 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187031984 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187066078 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187076092 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187100887 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187133074 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187144995 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187167883 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187176943 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187202930 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187236071 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187251091 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187273026 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187324047 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187366962 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187400103 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187433958 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187458038 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187469959 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187503099 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187544107 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187881947 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187937021 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.187944889 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.187971115 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188007116 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188019037 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188057899 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188101053 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188133001 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188143969 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188165903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188189983 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188201904 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188235998 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188260078 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188270092 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188303947 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188322067 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188338041 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188369989 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188380003 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188404083 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188436031 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188458920 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188468933 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188515902 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188532114 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188565016 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188599110 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188630104 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188644886 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188666105 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188671112 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188700914 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188734055 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188743114 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188766956 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188800097 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188811064 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188834906 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188867092 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188899994 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188920021 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188935041 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.188940048 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.188968897 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189001083 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189035892 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189043045 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189069033 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189102888 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189107895 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189140081 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189142942 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189327002 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189359903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189393997 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189404964 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189425945 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189460039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189469099 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189492941 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189503908 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189526081 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189559937 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189569950 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.189594984 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189630985 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.189635992 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.199543953 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.199573994 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.199592113 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.199647903 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.199700117 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.199717045 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.199733019 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.199760914 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.199779987 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.200289011 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.200994015 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.201050043 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.201066971 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.201072931 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.201153994 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.201773882 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.202130079 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.202368021 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.202493906 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.203429937 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.240623951 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.260586023 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.272870064 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.272906065 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.272943020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.272955894 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.272996902 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273040056 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273051977 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273086071 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273125887 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273139000 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273179054 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273210049 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273226976 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273247004 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273279905 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273287058 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273313999 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273359060 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273367882 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273400068 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273433924 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273451090 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273468018 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273504019 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273508072 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273669958 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273704052 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273714066 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273737907 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273771048 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273781061 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273804903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273840904 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273853064 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.273874998 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273912907 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.273916960 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274028063 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274061918 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274070024 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274097919 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274138927 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274182081 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274214029 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274247885 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274255991 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274282932 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274319887 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274323940 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274494886 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274528980 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274538994 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274564028 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274596930 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274606943 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274646997 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274679899 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274693966 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274714947 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274748087 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274753094 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274785042 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274827957 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.274928093 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274960995 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.274995089 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275013924 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275031090 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275064945 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275074005 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275099039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275132895 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275137901 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275166988 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275199890 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275208950 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275233030 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275274992 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275546074 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275578976 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275612116 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275624037 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275648117 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275681973 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275696039 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275716066 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275751114 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275758028 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275784016 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275819063 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275825977 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275855064 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275897026 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.275923014 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275959015 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.275991917 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276005983 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276025057 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276060104 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276073933 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276094913 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276128054 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276134968 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276160955 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276195049 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276205063 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276227951 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276262999 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276271105 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276300907 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276335001 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276345015 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276372910 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276415110 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276675940 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276710033 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276742935 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276762962 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276777029 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276809931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276818991 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276844978 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276879072 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276884079 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276915073 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276947975 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.276957989 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.276982069 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277017117 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277026892 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277050018 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277085066 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277091980 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277118921 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277153015 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277162075 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277187109 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277220964 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277228117 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277256012 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277290106 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277292967 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277323008 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277360916 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277532101 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277565956 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277600050 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277607918 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277635098 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277668953 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277676105 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277704000 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277736902 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277743101 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.277771950 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.277813911 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.279714108 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.285124063 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.285731077 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.286703110 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.290016890 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.290577888 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.291522026 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.359776020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.359843016 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.359896898 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.359896898 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.359934092 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.359970093 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.359982014 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360003948 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360047102 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360059023 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360091925 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360125065 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360141039 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360158920 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360191107 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360209942 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360224962 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360269070 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360282898 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360335112 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360367060 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360378981 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360399961 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360431910 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360445023 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360466003 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360512972 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360527039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360558987 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360593081 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360621929 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360621929 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360661983 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360676050 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360707045 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360739946 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360743046 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360779047 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360838890 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360866070 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360898972 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360935926 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.360953093 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.360970020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361005068 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361007929 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361160994 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361192942 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361207962 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361226082 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361259937 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361272097 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361293077 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361325026 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361337900 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361357927 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361397982 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361411095 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361432076 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361466885 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361479044 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361646891 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361679077 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361692905 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361716986 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361751080 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361758947 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361783981 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361818075 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361824989 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.361850023 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361882925 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.361896038 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362123966 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362155914 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362174034 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362189054 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362222910 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362232924 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362255096 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362292051 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362315893 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362325907 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362360001 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362391949 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362391949 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362426043 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362441063 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362462044 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362493992 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362513065 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362526894 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362560034 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362576008 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362593889 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362627983 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362636089 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362659931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362694025 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362700939 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.362730980 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.362793922 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363051891 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363101006 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363133907 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363152027 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363168955 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363202095 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363212109 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363234043 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363267899 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363280058 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363301992 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363333941 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363351107 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363365889 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363398075 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363409042 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363430977 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363465071 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363476992 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363497972 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363531113 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363538980 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363564014 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363596916 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363601923 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363631010 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363665104 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363670111 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.363697052 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.363735914 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.364108086 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:13.364177942 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:13.364258051 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:13.365334034 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:13.365365028 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:13.365405083 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.365438938 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.365470886 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.365482092 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.365504980 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.365537882 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.365545988 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.365571976 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.365617037 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.366640091 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366693020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366725922 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366744995 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.366775990 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366806984 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366828918 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.366838932 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366875887 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.366893053 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.367007017 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367038965 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367054939 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.367074013 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367106915 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367115974 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.367141008 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367173910 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367182970 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.367208958 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367239952 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367255926 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.367274046 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.367321968 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.391052961 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.391768932 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.391832113 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.396867990 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.396898031 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.396934032 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.396953106 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397001982 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397054911 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397057056 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397089958 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397123098 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397136927 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397156000 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397213936 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397430897 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397464037 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397496939 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397509098 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397531033 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397588015 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397644997 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397727966 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397761106 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397777081 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.397795916 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397829056 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.397844076 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.398179054 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398232937 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398235083 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.398266077 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398299932 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398325920 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.398411036 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398444891 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398462057 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.398477077 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398510933 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398528099 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.398544073 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398576975 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398607016 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.398612022 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.398675919 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399013042 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399065018 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399097919 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399111986 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399205923 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399238110 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399252892 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399271965 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399306059 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399316072 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399348974 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399380922 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399399042 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399432898 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399466038 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399477005 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399498940 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399532080 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399563074 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399579048 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399599075 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399647951 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399693966 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399777889 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399804115 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399837971 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399880886 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.399888992 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399924040 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399957895 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.399960995 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.443039894 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.445893049 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:13.446525097 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446588039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446618080 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446639061 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.446672916 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446711063 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446717024 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.446785927 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446819067 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446835995 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.446854115 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446888924 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.446894884 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.446995974 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447037935 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447046995 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447081089 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447115898 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447122097 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447149992 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447191000 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447191954 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447226048 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447259903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447266102 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447295904 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447335958 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447406054 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447458982 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447505951 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447546005 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447578907 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447613955 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447619915 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447701931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447752953 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447753906 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447787046 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447818041 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447824955 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447850943 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447885036 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447915077 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.447921038 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.447966099 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448124886 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448158026 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448191881 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448199987 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448225021 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448259115 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448276043 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448296070 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448328972 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448338985 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448363066 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448396921 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448402882 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448427916 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448462009 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448467970 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448523998 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448559046 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448565006 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448723078 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448762894 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448771954 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448806047 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448839903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448843002 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448873043 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448908091 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448913097 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.448940039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448972940 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.448990107 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449006081 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449037075 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449050903 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449073076 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449105024 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449117899 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449139118 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449187040 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449413061 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449446917 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449480057 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449489117 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449515104 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449548960 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449568033 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449580908 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449614048 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449623108 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449645996 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449681044 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449687004 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449714899 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449748039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449754953 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449780941 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449815035 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449821949 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449851036 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449892998 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.449920893 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449953079 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449986935 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.449994087 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450022936 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450056076 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450071096 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450088978 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450122118 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450126886 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450155020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450189114 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450193882 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450222969 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450257063 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450272083 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450290918 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450325012 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450335979 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450359106 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450396061 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450400114 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450428963 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450463057 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450469017 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450495958 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450529099 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450542927 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450563908 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450597048 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450613976 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450630903 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450664043 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450669050 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450696945 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450738907 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450849056 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450881958 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450917006 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450926065 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.450952053 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450985909 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.450992107 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.451020002 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451054096 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451061964 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.451087952 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451121092 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451128960 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.451153994 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451184034 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451195955 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.451219082 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451251984 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451258898 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.451287031 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451320887 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451328993 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.451356888 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451390982 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.451397896 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.454042912 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:13.454062939 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:13.456387043 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:13.456456900 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:13.472088099 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:13.472276926 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:13.473757029 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.485722065 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.521533012 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:13.521547079 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:13.534693956 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.569618940 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:13.700290918 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700366020 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700403929 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700411081 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700438976 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700475931 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700485945 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700537920 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700572014 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700586081 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700613022 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700647116 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700655937 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700680971 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700721979 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700737953 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700771093 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700803995 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700815916 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700839043 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700872898 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700881004 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700911999 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700946093 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.700953960 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.700980902 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701014042 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701020002 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.701050043 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701083899 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701092005 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.701117039 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701152086 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701157093 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.701188087 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.701230049 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.702219009 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.702246904 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808223009 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808274984 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808367968 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.808455944 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808582067 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808629036 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.808639050 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808675051 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808711052 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.808718920 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.809003115 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.809039116 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.809051991 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.809073925 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.809117079 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:13.809343100 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.809377909 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:13.809416056 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:14.206312895 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:14.206415892 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:14.206517935 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:14.223176956 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:14.223216057 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:14.698005915 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:14.757396936 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:14.757457972 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:14.761383057 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:14.761418104 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:14.761475086 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:14.833854914 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:14.950974941 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:14.951082945 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.110965014 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.111057997 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.111088037 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.111391068 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.136992931 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.137584925 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.145207882 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.145261049 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.146224022 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.245224953 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.245287895 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.254803896 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.279267073 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.282058954 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.284604073 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.287414074 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.296525002 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.355350018 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.355387926 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.355468035 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.355505943 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.355537891 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.355568886 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.355571985 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.355602026 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.355619907 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.356252909 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.356368065 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.356579065 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.361037016 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.361402988 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.361433029 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.444780111 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.452426910 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452599049 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452655077 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452666044 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.452691078 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452723980 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452748060 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.452763081 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452800989 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452817917 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.452835083 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452869892 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452888012 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.452904940 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.452964067 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453042984 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453077078 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453110933 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453129053 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453144073 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453176975 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453201056 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453211069 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453290939 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453308105 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453361988 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453393936 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453417063 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453476906 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453510046 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453541994 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453576088 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453608036 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453629971 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453641891 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453680038 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453692913 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.453713894 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.453758955 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454334974 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454391003 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454425097 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454446077 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454528093 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454561949 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454596043 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454601049 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454627037 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454655886 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454662085 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454694986 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454754114 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454762936 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454790115 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454813004 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454823971 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454857111 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454891920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.454896927 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.454960108 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.459775925 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.459842920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.459877968 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.459913015 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.463083982 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.463963032 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.467988014 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.468878031 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.528767109 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.528912067 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.528981924 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.536432981 CEST49725443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.536464930 CEST44349725184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.541356087 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541414022 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541465044 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541484118 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.541498899 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541510105 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.541532993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541616917 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.541711092 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541933060 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.541991949 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.541997910 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.542048931 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.542083979 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.542110920 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.542117119 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.542169094 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.542745113 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.542838097 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.542887926 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.543068886 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543123007 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543155909 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543176889 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.543601036 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543654919 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543688059 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543694973 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.543723106 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543756962 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.543802023 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.543802023 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574251890 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574299097 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574356079 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574392080 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574448109 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574481964 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574486017 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574486017 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574515104 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574549913 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574552059 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574587107 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574615955 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574623108 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574676991 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574690104 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574712038 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574752092 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574765921 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574841022 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574903965 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.574915886 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574950933 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.574986935 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.575006008 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.578779936 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.578839064 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.578874111 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.578896046 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.578908920 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.578944921 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.578962088 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.579255104 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579289913 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579310894 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.579565048 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579600096 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579634905 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579638958 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.579690933 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.579691887 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579730988 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.579787970 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.580516100 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.580568075 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.580601931 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.580626011 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.580635071 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.580671072 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.580725908 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.581301928 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.581372023 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.671269894 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671411037 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671466112 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671500921 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671561956 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671597958 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671595097 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.671596050 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.671629906 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671664953 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671665907 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.671698093 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671725035 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.671732903 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.671785116 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.672332048 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.672364950 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.672405958 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.672427893 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.692075014 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.697185993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.706315041 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.711200953 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:15.730993986 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731061935 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731087923 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731107950 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731148958 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731168985 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731264114 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.731264114 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.731264114 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.731338978 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731390953 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.731424093 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.731425047 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.731775999 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:15.732208014 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732228994 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732251883 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732281923 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.732302904 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732332945 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.732342005 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732363939 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732387066 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732398987 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.732419014 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:15.732434988 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.732464075 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.839287043 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:15.886149883 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.886188984 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:15.886288881 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.886940002 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:15.886960030 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:16.821803093 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.821877956 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.821916103 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.821948051 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.821979046 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822015047 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822050095 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822071075 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822088957 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822140932 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822144032 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822175980 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822216034 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822216034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822271109 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822303057 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822308064 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822343111 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822376013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822412014 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822438955 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822448015 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822469950 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822482109 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822515011 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822549105 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822560072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822560072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822582960 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822618008 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822652102 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822685957 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822707891 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822707891 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822722912 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822819948 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822837114 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822870970 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822926998 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822942972 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.822959900 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.822993994 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823009968 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823026896 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823061943 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823096037 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823117971 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823128939 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823163033 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823195934 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823229074 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823249102 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823249102 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823263884 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823297024 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823329926 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823362112 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823363066 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823381901 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823398113 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823462009 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823740005 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823775053 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823811054 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823821068 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823844910 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823879004 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823894978 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823914051 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823947906 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.823955059 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.823980093 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824012995 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824039936 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824047089 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824059963 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824081898 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824111938 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824146032 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824178934 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824194908 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824213982 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824224949 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824249029 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824284077 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824295044 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824317932 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824352026 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824364901 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824387074 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824421883 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824477911 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824801922 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824840069 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824872971 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824898005 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824906111 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824939966 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.824944019 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.824978113 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825011015 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825030088 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825046062 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825048923 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825079918 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825114012 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825149059 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825181961 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825207949 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825215101 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825222969 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825249910 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825284004 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825318098 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825333118 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825354099 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825364113 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825388908 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825419903 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825453043 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825472116 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825472116 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.825486898 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825520992 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825551033 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.825577974 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.826232910 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826281071 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826297998 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826313972 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826354980 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826355934 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826370955 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826376915 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826396942 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826411963 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826425076 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826433897 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826473951 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826576948 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826596022 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826612949 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826632977 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826652050 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826659918 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826670885 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826692104 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.826723099 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826723099 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.826755047 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.827230930 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.827249050 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.827286005 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.827312946 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.827334881 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.827374935 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.827619076 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.827919006 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.827955008 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.827971935 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.827992916 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.828002930 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828011990 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828031063 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828066111 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828071117 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.828085899 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.828088045 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828100920 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828121901 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828147888 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.828149080 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828567028 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828602076 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828624010 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828638077 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828650951 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828681946 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828723907 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828759909 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828811884 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828881979 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828922033 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.828982115 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.828988075 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829041004 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829073906 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829107046 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829145908 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829147100 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.829147100 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.829809904 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829843044 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829868078 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.829898119 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829931974 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.829967022 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.830030918 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.830102921 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.830255032 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.830332041 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.830367088 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.830396891 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.830403090 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.830436945 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.830461025 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.831106901 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.831140995 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.831191063 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.831195116 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.831228971 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.831264019 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.831330061 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.831330061 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.833713055 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833770037 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833786011 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833851099 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833851099 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.833863020 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.833869934 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833888054 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833906889 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833910942 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.833950996 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.833990097 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834014893 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.834052086 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834069014 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834116936 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.834646940 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.834669113 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834682941 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834696054 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834707022 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834736109 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.834739923 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.834747076 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.834769964 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.834774971 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.834784031 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834808111 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.834831953 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.834860086 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834892988 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834896088 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.834913015 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834932089 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.834954023 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.835002899 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.835378885 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835402966 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835453987 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.835489988 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835517883 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835534096 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835571051 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.835589886 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.835612059 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.835628033 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835635900 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.835639000 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.835649967 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.835685015 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.835709095 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.835973024 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.836152077 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836180925 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836204052 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.836322069 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836339951 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836358070 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836369991 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.836375952 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836406946 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.836692095 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836720943 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.836775064 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.837214947 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.837236881 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837251902 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837300062 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.837292910 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.837364912 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.837402105 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.837419987 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837424040 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.837436914 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837455034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837464094 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.837464094 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.837471008 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837505102 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.837510109 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837605000 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.837641954 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.838113070 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838206053 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.838210106 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838227034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838242054 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838260889 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838274956 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.838344097 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.838376045 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838392019 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838449001 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.838829994 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.838856936 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839042902 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.839143038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839216948 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839236975 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839255095 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839278936 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.839350939 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.839632988 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.839675903 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.839711905 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.839725018 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.839771032 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.839819908 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839838028 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839850903 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.839889050 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.839916945 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839975119 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.839991093 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840023041 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.840053082 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840070963 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840089083 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840128899 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.840135098 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840146065 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.840720892 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.840759993 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.840775013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840799093 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.840811014 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.840837955 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.840874910 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.840874910 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.840884924 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840915918 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840951920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.840971947 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.841010094 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841027021 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841042995 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841092110 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.841100931 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.841415882 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841483116 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841614962 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.841773033 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841824055 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841842890 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841876984 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.841942072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.841953993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.841973066 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842025042 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.842231035 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.842272043 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.842322111 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842331886 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.842331886 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.842346907 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.842452049 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.842602015 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842645884 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842667103 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842751980 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842761040 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.842772007 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.842814922 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.843163013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843198061 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843214989 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.843677044 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.843724966 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.843767881 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.843853951 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843868017 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843880892 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.843880892 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843895912 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843908072 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843913078 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.843926907 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.843930960 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.843966961 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.843976974 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.843986034 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.844007015 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.844014883 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844037056 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844094038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844095945 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.844120026 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844166994 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.844316006 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844355106 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844374895 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844475985 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.844496965 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844830036 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844850063 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844850063 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.844902039 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844906092 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.844922066 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844960928 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.844985962 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845031977 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845056057 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845077038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845128059 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845221043 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845240116 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845261097 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845280886 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845300913 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845315933 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845315933 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845324993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845346928 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845367908 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845381021 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845412016 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845427036 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.845480919 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.845613956 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.845653057 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.845680952 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.845709085 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.845746040 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.845767975 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.846090078 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846111059 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846132994 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.846172094 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.846183062 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846199036 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.846211910 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.846241951 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.846265078 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.846307993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846328020 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846349001 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846370935 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846390963 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846411943 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846421003 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846421003 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846434116 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846456051 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846458912 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846535921 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846581936 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846601009 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846626997 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846863985 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846884012 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846909046 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.846936941 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.846971035 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847302914 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847322941 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847345114 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847366095 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847399950 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.847400904 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.847400904 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.847418070 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.847456932 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.847491980 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.847508907 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.847511053 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.847570896 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.847603083 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847623110 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847642899 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847665071 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847686052 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847707987 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.847717047 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.847717047 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.847809076 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.848081112 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.848117113 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848128080 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.848146915 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.848160028 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.848181963 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.848195076 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.848215103 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.848217964 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848241091 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848294973 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.848512888 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848534107 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848555088 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848575115 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848603964 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.848658085 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.848689079 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848711014 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.848752022 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.849020004 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.849040985 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.849061012 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.849081993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.849097013 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.849102020 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.849114895 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.849123001 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.849487066 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.849551916 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.849551916 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.849555016 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.849577904 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.849591970 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.849613905 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.849632978 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.849673033 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.849714041 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.849741936 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.849754095 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.849780083 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.849800110 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.850162029 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850183010 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850204945 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850225925 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850246906 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850265026 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850265980 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850281954 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850286961 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850306988 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850308895 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850327015 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850347042 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850368023 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850384951 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850388050 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850408077 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850430012 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850451946 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850474119 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850492954 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850852013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850872040 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850891113 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850913048 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850934029 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850938082 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.850966930 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.850967884 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.851042032 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.851229906 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851272106 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851304054 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851315975 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851341963 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851362944 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851370096 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851392031 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851438999 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851445913 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851469994 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851481915 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.851509094 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851545095 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.851928949 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.851947069 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.851962090 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.851979971 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.851986885 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.851995945 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852013111 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852020979 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852029085 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852045059 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852055073 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852058887 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852075100 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852091074 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852109909 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852119923 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852119923 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852128029 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852144957 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852160931 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852174997 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852176905 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852193117 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852210045 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852211952 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852226019 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852233887 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852243900 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852261066 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852291107 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852824926 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852842093 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852914095 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852938890 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852956057 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852972984 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.852972984 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.852989912 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853004932 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853022099 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853030920 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.853039026 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853039026 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853039026 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853041887 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.853059053 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853070021 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853077888 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.853082895 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853095055 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853107929 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853111982 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.853117943 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853121042 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853133917 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853143930 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853144884 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853147984 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853151083 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853152990 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853163004 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853163958 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.853213072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.853214025 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.853903055 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.853936911 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853950024 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.853970051 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.853975058 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.853986979 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.854013920 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.854059935 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.854705095 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.854825974 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854844093 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854860067 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854875088 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854890108 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854901075 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.854907990 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854923964 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854948044 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854949951 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.854949951 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.854964972 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854980946 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.854996920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855004072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855012894 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855026960 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855029106 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855045080 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855060101 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855074883 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855084896 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855084896 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855091095 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855108976 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855124950 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855124950 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855142117 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855158091 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855171919 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855175018 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855187893 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855190992 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855209112 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855225086 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855242968 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855257988 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855274916 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.855281115 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855281115 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855281115 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.855329037 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.856435061 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856451035 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856466055 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856492996 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856509924 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856515884 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.856527090 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856543064 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856549025 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.856559038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.856585026 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.856645107 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.856842041 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.856884003 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.856914997 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.856928110 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.856957912 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.856992960 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.857038021 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.857069969 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.857089043 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.857111931 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.857160091 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.863193989 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863276005 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863310099 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.863332987 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863338947 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863363028 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863377094 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.863387108 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.863399982 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.863428116 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863429070 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863445997 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.863467932 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.863476038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863507032 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863521099 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863537073 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863567114 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863596916 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863610029 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.863626957 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863662958 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.863678932 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863678932 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863702059 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863750935 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863760948 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863781929 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863831043 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863833904 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.863862038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863948107 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.863981009 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864020109 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864020109 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864032030 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864078999 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864109039 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864140034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864161968 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864191055 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864238977 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864249945 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864270926 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864285946 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864301920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864336967 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864368916 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864398956 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864433050 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864449978 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864449978 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864496946 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864527941 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864550114 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864562035 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864592075 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864609957 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864655972 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864686966 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864696026 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864717960 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864748001 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864778042 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864815950 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864815950 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864830017 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864877939 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864892960 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864909887 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864943027 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.864985943 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.864995956 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865044117 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865075111 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865099907 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865104914 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865134954 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865148067 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865164042 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865181923 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865195990 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865226030 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865245104 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865256071 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865286112 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865315914 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865345001 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865360022 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865375996 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865385056 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865406036 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865416050 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865436077 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865466118 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865495920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865506887 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865529060 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865530968 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865560055 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865590096 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865619898 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865649939 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865655899 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865672112 CEST49723443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.865680933 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865689993 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865696907 CEST44349723203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.865724087 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865753889 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865784883 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865799904 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865817070 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865844011 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865845919 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865876913 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865892887 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865906954 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865916967 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.865938902 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865969896 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.865998983 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866012096 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866029024 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866041899 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866060019 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866091013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866115093 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866122961 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866152048 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866183996 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866210938 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866214037 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866245031 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866254091 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866275072 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866292000 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866306067 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866337061 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866367102 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866396904 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866425991 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866437912 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866437912 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866456032 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866487026 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866516113 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866545916 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866552114 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866553068 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866575956 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866594076 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866606951 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866640091 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866669893 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866699934 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866719961 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866719961 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866729975 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866759062 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866787910 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866791010 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866816998 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866847038 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866878033 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866889954 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866889954 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.866909027 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866939068 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866969109 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.866998911 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867002964 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867029905 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867059946 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867078066 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867089987 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867119074 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867149115 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867180109 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867187023 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867187023 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867187023 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867209911 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867238998 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867250919 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867270947 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867300034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867331982 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867335081 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867361069 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867391109 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867408037 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867420912 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867450953 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867459059 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867480993 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867511034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867532969 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867542028 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867568970 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867572069 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867602110 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867630959 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867650032 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867660999 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867692947 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867722034 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867753029 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867765903 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867767096 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867783070 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867814064 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867847919 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867877007 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867896080 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867897034 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867906094 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867937088 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867965937 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.867980003 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867980003 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.867995024 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868025064 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868055105 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868056059 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868083954 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868089914 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868115902 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868144989 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868171930 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868175030 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868208885 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868238926 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868269920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868300915 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868310928 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868310928 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868330002 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868362904 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868392944 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868407965 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868407965 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868422985 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868453026 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868496895 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868496895 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868532896 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868565083 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868593931 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868624926 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868638992 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868638992 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868638992 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868654013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868685007 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868714094 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868737936 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868737936 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868743896 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868773937 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868803978 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868834972 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868865013 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868880033 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868880033 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.868895054 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868927002 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868956089 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.868987083 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869000912 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869000912 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869018078 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869049072 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869077921 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869079113 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869108915 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869138002 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869152069 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869152069 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869169950 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869199991 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869220018 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869230986 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869261026 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869291067 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869321108 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869334936 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869353056 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.869407892 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.869407892 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877496958 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877531052 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877547979 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877563953 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877580881 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877588987 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877595901 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877613068 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877629042 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877640009 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877652884 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877656937 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877674103 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877690077 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877707958 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877733946 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877749920 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877765894 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877763987 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877767086 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877767086 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877784014 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877795935 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877800941 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877815962 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877831936 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877847910 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877852917 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877863884 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877870083 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877880096 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877897024 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877897978 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877916098 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877928972 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.877933979 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:16.877981901 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.902412891 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.949544907 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:16.957640886 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.957695961 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:16.957758904 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.958120108 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:16.958138943 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:17.051193953 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:17.051240921 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:17.051312923 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:17.051809072 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:17.051829100 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:17.503957987 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.504070997 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:17.603786945 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:17.603809118 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.604288101 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.605875969 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:17.652501106 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.795037985 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.795124054 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.795568943 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:17.796103954 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:17.796119928 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.796128988 CEST49731443192.168.2.5184.28.90.27
                  Jul 31, 2024 00:17:17.796134949 CEST44349731184.28.90.27192.168.2.5
                  Jul 31, 2024 00:17:17.927200079 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:17.927556038 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:17.927587032 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:17.928719044 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:17.929203033 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:17.929349899 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:17.929368973 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.131264925 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.530519009 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.530838013 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.530904055 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.532738924 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.532802105 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.533209085 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.533304930 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.533376932 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.533392906 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.561450958 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561511040 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561531067 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561548948 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561572075 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.561583996 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561604023 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.561609030 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561655998 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.561672926 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561752081 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.561809063 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.564862013 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.564884901 CEST44349732203.162.56.72192.168.2.5
                  Jul 31, 2024 00:17:18.564902067 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.564934969 CEST49732443192.168.2.5203.162.56.72
                  Jul 31, 2024 00:17:18.572516918 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.572546959 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.572602034 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.572881937 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:18.572901011 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:18.584383965 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.266007900 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.266072989 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.266093016 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.266130924 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.266144037 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.266180038 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.266196012 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.266211033 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.266267061 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.267082930 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.267133951 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.267174959 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.267183065 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.267218113 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.318341970 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.563338041 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.563353062 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.563394070 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.563438892 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.563469887 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.563499928 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.563684940 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.564477921 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.564625025 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.564661980 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.564670086 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.564699888 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.564991951 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.566334963 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.566359043 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.566437960 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.566445112 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.566713095 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.567481041 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.567502022 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.567600965 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.567609072 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.567692995 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.632608891 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.633045912 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.633058071 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.634216070 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.634680033 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.634831905 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.634855986 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.677680969 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.861943960 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.861962080 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.861988068 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.862073898 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.862073898 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.862098932 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.862586975 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.862612009 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.862684965 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.862684965 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.862695932 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.862766027 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.863293886 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.863312960 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.863431931 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.863440037 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.863534927 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.863749027 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.863770008 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.863842964 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.863842964 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.863851070 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.863908052 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.870631933 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.870655060 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.870733023 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.870733023 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.870740891 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.870944023 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.871216059 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.871241093 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.871310949 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.871310949 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.871318102 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.871433020 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.952898979 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.952924967 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.953003883 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:19.953028917 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:19.953248978 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.159456015 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.159483910 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.159651995 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.159684896 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.159864902 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.163996935 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164022923 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164088011 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164129972 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164135933 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164150953 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164174080 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164253950 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164272070 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164289951 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164299011 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164311886 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164506912 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164516926 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164530993 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164591074 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164597988 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164609909 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164628983 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164640903 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164696932 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164696932 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.164705038 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164975882 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.164998055 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.165072918 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.165082932 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.165641069 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.165658951 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.165729046 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.165736914 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.165808916 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.168157101 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.251610994 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.251637936 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.251717091 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.251735926 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.251750946 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.251805067 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.251842976 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.252437115 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.252465010 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.252572060 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.252582073 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.252614975 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.253218889 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.253241062 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.253283978 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.253293037 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.253338099 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.253968954 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.253982067 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.254040956 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.254050016 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.254062891 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.254123926 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.254405975 CEST49733443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.254425049 CEST44349733125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.320977926 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.321013927 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.321027040 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.321046114 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.321083069 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.321099997 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.321141958 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:20.321161985 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.321191072 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.322374105 CEST49734443192.168.2.5125.212.198.219
                  Jul 31, 2024 00:17:20.322391033 CEST44349734125.212.198.219192.168.2.5
                  Jul 31, 2024 00:17:22.305963039 CEST49703443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:22.306082010 CEST49703443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:22.307967901 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:22.308012962 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:22.308193922 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:22.310360909 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:22.310376883 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:22.310817003 CEST4434970323.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:22.311064005 CEST4434970323.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:22.902196884 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:22.902307034 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.205387115 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:23.210333109 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:23.347573996 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:23.347718954 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:23.347812891 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:23.479978085 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.480016947 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.480417013 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.480478048 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.483380079 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.483412981 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.484746933 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.484755993 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.793665886 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.793761015 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.793788910 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.793838978 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.793879032 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.793912888 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.793921947 CEST4434973923.1.237.91192.168.2.5
                  Jul 31, 2024 00:17:23.793935061 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.793935061 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.794003010 CEST49739443192.168.2.523.1.237.91
                  Jul 31, 2024 00:17:23.805598021 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:23.805725098 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:23.805799007 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:24.090931892 CEST49722443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:17:24.090975046 CEST44349722142.250.185.100192.168.2.5
                  Jul 31, 2024 00:17:24.091195107 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:24.096152067 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:24.737310886 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:24.737325907 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:24.737438917 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:25.230423927 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:25.235477924 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:25.892250061 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:25.892266989 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:25.892350912 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:27.188611984 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:27.193955898 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:27.313558102 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:27.313585997 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:27.313689947 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:58.209800005 CEST4970980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:58.214847088 CEST8049709188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:58.397341013 CEST4971480192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:58.402278900 CEST8049714188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:58.412955046 CEST4971080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:58.417838097 CEST8049710188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:58.709815025 CEST4971280192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:58.714905024 CEST8049712188.114.96.3192.168.2.5
                  Jul 31, 2024 00:17:58.819190979 CEST4971380192.168.2.5188.114.96.3
                  Jul 31, 2024 00:17:58.824218988 CEST8049713188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:00.682079077 CEST4971980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:00.687024117 CEST8049719188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:01.838305950 CEST4972980192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:01.838321924 CEST4972080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:01.838583946 CEST4972880192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:01.843136072 CEST8049729188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:01.843170881 CEST8049720188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:01.843369961 CEST8049728188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:01.853923082 CEST4973080192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:01.859359026 CEST8049730188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:10.419919014 CEST5088953192.168.2.51.1.1.1
                  Jul 31, 2024 00:18:10.425039053 CEST53508891.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:10.425102949 CEST5088953192.168.2.51.1.1.1
                  Jul 31, 2024 00:18:10.425169945 CEST5088953192.168.2.51.1.1.1
                  Jul 31, 2024 00:18:10.430516005 CEST53508891.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:10.871556997 CEST53508891.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:10.872656107 CEST5088953192.168.2.51.1.1.1
                  Jul 31, 2024 00:18:10.877904892 CEST53508891.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:10.877954960 CEST5088953192.168.2.51.1.1.1
                  Jul 31, 2024 00:18:10.896770000 CEST4971580192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:10.901606083 CEST8049715188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:12.318592072 CEST4972180192.168.2.5188.114.96.3
                  Jul 31, 2024 00:18:12.323537111 CEST8049721188.114.96.3192.168.2.5
                  Jul 31, 2024 00:18:12.834475040 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:12.834517956 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:12.834709883 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:12.835927010 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:12.835948944 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:13.513614893 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:13.513966084 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:13.513994932 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:13.515099049 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:13.515482903 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:13.515654087 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:13.568577051 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:23.413547039 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:23.413614035 CEST44350891142.250.185.100192.168.2.5
                  Jul 31, 2024 00:18:23.413676023 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:24.998502016 CEST50891443192.168.2.5142.250.185.100
                  Jul 31, 2024 00:18:24.998547077 CEST44350891142.250.185.100192.168.2.5
                  TimestampSource PortDest PortSource IPDest IP
                  Jul 31, 2024 00:17:08.646603107 CEST53567411.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:08.659358025 CEST53571051.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:09.728624105 CEST53552751.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:09.917963028 CEST5190253192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:09.918519974 CEST5554453192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:10.142891884 CEST53519021.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:10.402843952 CEST53555441.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:11.307136059 CEST6241653192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:11.307136059 CEST5076853192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:11.307874918 CEST6488853192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:11.308161974 CEST5476253192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:11.314657927 CEST53624161.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:11.314718008 CEST53648881.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:11.314788103 CEST53507681.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:11.315072060 CEST53547621.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:12.207277060 CEST5931453192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:12.207936049 CEST4972053192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:12.407579899 CEST53593141.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:12.569067001 CEST53497201.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:12.786572933 CEST5855353192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:12.790723085 CEST5027753192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:12.793155909 CEST53585531.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:12.797827959 CEST53502771.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:13.102078915 CEST53512631.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:13.131057978 CEST5088153192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:13.131725073 CEST5297053192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:13.157191992 CEST53508811.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:13.158951998 CEST53529701.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:17.012706995 CEST5159353192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:17.012862921 CEST6512653192.168.2.51.1.1.1
                  Jul 31, 2024 00:17:17.040102005 CEST53515931.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:17.050534010 CEST53651261.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:27.577433109 CEST53633701.1.1.1192.168.2.5
                  Jul 31, 2024 00:17:46.359654903 CEST53540351.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:08.379961967 CEST53505261.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:08.752510071 CEST53606691.1.1.1192.168.2.5
                  Jul 31, 2024 00:18:10.419506073 CEST53653581.1.1.1192.168.2.5
                  TimestampSource IPDest IPChecksumCodeType
                  Jul 31, 2024 00:17:10.403120041 CEST192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
                  Jul 31, 2024 00:17:12.569286108 CEST192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jul 31, 2024 00:17:09.917963028 CEST192.168.2.51.1.1.10x4c51Standard query (0)memberships.garenna.id.vnA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:09.918519974 CEST192.168.2.51.1.1.10x2246Standard query (0)memberships.garenna.id.vn65IN (0x0001)false
                  Jul 31, 2024 00:17:11.307136059 CEST192.168.2.51.1.1.10xfa17Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:11.307136059 CEST192.168.2.51.1.1.10xb33eStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                  Jul 31, 2024 00:17:11.307874918 CEST192.168.2.51.1.1.10xf721Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:11.308161974 CEST192.168.2.51.1.1.10x7d78Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                  Jul 31, 2024 00:17:12.207277060 CEST192.168.2.51.1.1.10x154fStandard query (0)memberships.garenna.id.vnA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:12.207936049 CEST192.168.2.51.1.1.10xf51eStandard query (0)memberships.garenna.id.vn65IN (0x0001)false
                  Jul 31, 2024 00:17:12.786572933 CEST192.168.2.51.1.1.10x7f4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:12.790723085 CEST192.168.2.51.1.1.10x12c5Standard query (0)www.google.com65IN (0x0001)false
                  Jul 31, 2024 00:17:13.131057978 CEST192.168.2.51.1.1.10x3f63Standard query (0)cdn.vn.garenanow.comA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:13.131725073 CEST192.168.2.51.1.1.10x6cb5Standard query (0)cdn.vn.garenanow.com65IN (0x0001)false
                  Jul 31, 2024 00:17:17.012706995 CEST192.168.2.51.1.1.10xfde6Standard query (0)cdn.vn.garenanow.comA (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:17.012862921 CEST192.168.2.51.1.1.10x6d41Standard query (0)cdn.vn.garenanow.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jul 31, 2024 00:17:10.142891884 CEST1.1.1.1192.168.2.50x4c51No error (0)memberships.garenna.id.vn188.114.96.3A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:10.142891884 CEST1.1.1.1192.168.2.50x4c51No error (0)memberships.garenna.id.vn188.114.97.3A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:10.402843952 CEST1.1.1.1192.168.2.50x2246No error (0)memberships.garenna.id.vn65IN (0x0001)false
                  Jul 31, 2024 00:17:11.314657927 CEST1.1.1.1192.168.2.50xfa17No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:11.314657927 CEST1.1.1.1192.168.2.50xfa17No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:11.314718008 CEST1.1.1.1192.168.2.50xf721No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:11.314718008 CEST1.1.1.1192.168.2.50xf721No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:11.314788103 CEST1.1.1.1192.168.2.50xb33eNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                  Jul 31, 2024 00:17:11.315072060 CEST1.1.1.1192.168.2.50x7d78No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                  Jul 31, 2024 00:17:12.407579899 CEST1.1.1.1192.168.2.50x154fNo error (0)memberships.garenna.id.vn188.114.96.3A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:12.407579899 CEST1.1.1.1192.168.2.50x154fNo error (0)memberships.garenna.id.vn188.114.97.3A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:12.569067001 CEST1.1.1.1192.168.2.50xf51eNo error (0)memberships.garenna.id.vn65IN (0x0001)false
                  Jul 31, 2024 00:17:12.793155909 CEST1.1.1.1192.168.2.50x7f4No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:12.797827959 CEST1.1.1.1192.168.2.50x12c5No error (0)www.google.com65IN (0x0001)false
                  Jul 31, 2024 00:17:13.157191992 CEST1.1.1.1192.168.2.50x3f63No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                  Jul 31, 2024 00:17:13.157191992 CEST1.1.1.1192.168.2.50x3f63No error (0)temp.cdn.vn.garenanow.com203.162.56.72A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:13.157191992 CEST1.1.1.1192.168.2.50x3f63No error (0)temp.cdn.vn.garenanow.com45.119.240.104A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:13.157191992 CEST1.1.1.1192.168.2.50x3f63No error (0)temp.cdn.vn.garenanow.com125.212.198.219A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:13.158951998 CEST1.1.1.1192.168.2.50x6cb5No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                  Jul 31, 2024 00:17:17.040102005 CEST1.1.1.1192.168.2.50xfde6No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                  Jul 31, 2024 00:17:17.040102005 CEST1.1.1.1192.168.2.50xfde6No error (0)temp.cdn.vn.garenanow.com125.212.198.219A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:17.040102005 CEST1.1.1.1192.168.2.50xfde6No error (0)temp.cdn.vn.garenanow.com203.162.56.72A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:17.040102005 CEST1.1.1.1192.168.2.50xfde6No error (0)temp.cdn.vn.garenanow.com45.119.240.104A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:17.050534010 CEST1.1.1.1192.168.2.50x6d41No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                  Jul 31, 2024 00:17:21.642303944 CEST1.1.1.1192.168.2.50xc08cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Jul 31, 2024 00:17:21.642303944 CEST1.1.1.1192.168.2.50xc08cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:22.072204113 CEST1.1.1.1192.168.2.50x52d8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Jul 31, 2024 00:17:22.072204113 CEST1.1.1.1192.168.2.50x52d8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  • memberships.garenna.id.vn
                    • stackpath.bootstrapcdn.com
                    • cdnjs.cloudflare.com
                    • cdn.vn.garenanow.com
                  • fs.microsoft.com
                  • https:
                    • www.bing.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549709188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:10.205492020 CEST456OUTGET /css/hitcount.jsp HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.182873011 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jgwT2jt1iE4xqYLmG3vs8y%2FX8JxKNy31mmoFs3Yvv6zc8nUopK8Th8mblCxsJ3Y6slDxsnEReWoD6WVqPiK0piqZSk33sM%2B81HKBDeRXLCqJLsVsqQydAjCB6wVvK9QeWPVLbN0ESiXxNn%2Ft"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a159157c8e-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 35fUnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>eyiu:gbN<F[L<ZSB-.
                  Jul 31, 2024 00:17:11.185187101 CEST337INData Raw: 45 9c 31 83 cd 38 6c ce de d2 4c 46 96 c6 4c f1 55 a4 df d2 2e e9 11 9f ce df 94 68 56 e4 b6 7a 37 d9 63 6a 84 66 3a 79 d8 bb f9 ab c9 8a a7 a5 5a b4 fc 36 1b f8 0c 3b 04 79 7f bf bd 87 dd 4d 6a 0d 67 61 30 46 c7 d3 8f c0 31 e2 9c 0d fc 36 89 f9
                  Data Ascii: E18lLFLU.hVz7cjf:yZ6;yMjga0F16gL qV$cwvfI#c/Qm,w|{36z[f'|x[,EGaOHU}*1UhgjcV*tBUT,nfJTN
                  Jul 31, 2024 00:17:11.314574957 CEST366OUTGET /css/login.css HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.421999931 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 4501
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kt6%2Ffcc3iVOPOAImNzP4f%2BsHmJetHblrcTAyrh4cr2qSQKH4L3yoBOj4%2FfaBSSzcPV4WrXWMy111d3bKx3LD5YaFOFk6hk%2FZrk%2FTlnWzNbN%2FZdCtSVtp9F0BNNhrx8vTelv%2BIjRbo4WRFAfu"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a60e907c8e-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 35fUnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>
                  Jul 31, 2024 00:17:11.422053099 CEST382INData Raw: f0 65 79 a1 a7 8b f1 d9 69 75 3a 08 67 62 a1 be 99 4e ce 3c e0 46 5b ab 8d 4c a4 0a 3c a6 b4 5a e5 ba b4 de 53 87 e2 42 cd 2d e1 99 2e 45 9c 31 83 cd 38 6c ce de d2 4c 46 96 c6 4c f1 55 a4 df d2 2e e9 11 9f ce df 94 68 56 e4 b6 7a 37 d9 63 6a 84
                  Data Ascii: eyiu:gbN<F[L<ZSB-.E18lLFLU.hVz7cjf:yZ6;yMjga0F16gL qV$cwvfI#c/Qm,w|{36z[f'|x[,EGaOHU}*
                  Jul 31, 2024 00:17:11.451030016 CEST520OUTGET /css/chunk-ebcca810.fc5c29f8.css HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Purpose: prefetch
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.557614088 CEST955INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/css
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qj5h19wKGYOsxQyQ5GBYyU4xXLak1e98B7SX85zve83bz7cS%2BVawiEmdcRxy98cJmAztb7mnf37Bgir%2Fv%2FQN2U9b40ec17t4etPQYwR5WYKAYfheq9tdc1weJVfYmGFXoQo%2Bf7UEWovfNz6p"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a6efb37c8e-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 39 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 84 8c 41 0a 02 31 0c 45 cf 22 6e 1d a8 88 9b 0e 9e 44 66 d1 4e 63 1b d4 a4 a4 29 76 94 b9 bb 08 2e ea ca ed fb ff 3d cf 61 79 79 37 5f a3 70 a5 60 55 1c 95 ec 04 48 37 78 cf 2c ea 48 57 a4 5c f5 ac 4b 86 53 76 a5 3c 58 c2 b4 eb a0 42 d3 e9 6f 66 bc 30 e9 50 f0 09 76 7f cc ad 1b 12 60 4c 6a 91 12 08 ea e8 59 02 c8 20 2e 60 2d f6 f0 73 9d f9 c6 62 b7 c6 98 0e 7a 6e 9f 2e 52 b4 5f d7 73 27 ad 6f 00 00 00 ff ff 0d 0a 61 0d 0a 03 00 29 4e 10 80 e6 00 00 00 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 93A1E"nDfNc)v.=ayy7_p`UH7x,HW\KSv<XBof0Pv`LjY .`-sbzn.R_s'oa)N0
                  Jul 31, 2024 00:17:13.093125105 CEST422OUTGET /img/logout.29f7cada.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.199543953 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:13 GMT
                  Content-Type: image/png
                  Content-Length: 14980
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63769
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N6FGO5GpBvHBWCgDAvUn3mtHpy7X8mVu%2Fl5mmjtgwMyTfoPB1tLr1%2BshLhRpHXT8b4II3y5e0B%2Fz2iU08tpgCWqQwsriahzUU4JHZGtkZmZyPf22gUTqILY%2BcJnD3x9KSknIs%2FwW%2BnFL78fs"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7b12ea47c8e-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:13.199573994 CEST1236INData Raw: 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e
                  Data Ascii: "bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6
                  Jul 31, 2024 00:17:13.199592113 CEST1236INData Raw: 33 73 d0 c3 c8 43 e0 51 e5 d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00
                  Data Ascii: 3sCQ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py
                  Jul 31, 2024 00:17:13.199700117 CEST1236INData Raw: d4 a2 eb 50 63 21 cc 03 3a 81 b0 2d d0 02 fb 23 10 d0 2e 43 10 a4 4d 40 80 9a 21 04 fb 8f 88 88 a0 aa 88 04 44 81 90 40 15 44 51 2d 84 d0 42 4c 50 0b a0 20 c1 9e 57 b5 f7 c5 08 b1 01 49 00 a0 c5 fe 43 81 08 5a 01 81 38 b1 c7 b4 87 a2 90 5a a8 6a
                  Data Ascii: Pc!:-#.CM@!D@DQ-BLP WICZ8Zj]WPH4_W{jBT}a7.KvAsfJ@BhmJBDBBkCB7" tUW$vJh}SfJ-B@rvI*hUk8z;y`e
                  Jul 31, 2024 00:17:13.199717045 CEST1236INData Raw: a3 64 86 18 03 e4 6c 27 43 14 7a b5 13 d1 f5 d4 36 1a 66 c3 0c 4d 46 09 dd 9e 3a e8 2f 16 42 47 23 df 97 0a 51 d0 3a 43 d2 04 b4 a2 75 06 31 21 14 df e8 e8 61 ce 41 bd cc 59 80 64 ed 81 99 87 5e c7 35 52 06 a0 e3 de 2d b9 41 ee f6 7a 43 28 6d dd
                  Data Ascii: dl'Cz6fMF:/BG#Q:Cu1!aAYd^5R-AzC(mun$sr{sv^xx,'B:N-1"%dgi\@;#c]=;S=Z`JJnnwXh6*a]H(/AOe[bD]pA\I@gf:
                  Jul 31, 2024 00:17:13.199733019 CEST1236INData Raw: a7 a1 3c 95 17 37 10 ca f2 04 ab 67 a9 35 38 38 af 4b 0f a5 75 49 89 e8 cc bc 91 fa e7 2d 92 03 e7 08 77 53 24 6a 44 ae 84 60 49 ca 82 84 f5 ef af bb 33 5a 31 a3 22 18 a8 16 0f f7 a5 f8 25 e8 2e 2e 2b 7b d5 41 0d 5c 07 e7 10 67 9d 01 f7 e2 07 aa
                  Data Ascii: <7g588KuI-wS$jD`I3Z1"%..+{A\gzV3R"H4KC#<8Oaby*umos0^$Z]k+i%%Wtj1`FR(qmdFGY{U3)Naoyg-Dn|%L|Opg=w?96Lu
                  Jul 31, 2024 00:17:13.200289011 CEST1236INData Raw: 34 77 7d fe d4 72 63 9d ae 50 e0 f0 e1 75 0e 1d 5a e3 ba 67 6e 30 59 0b 5e a1 f1 da 66 8c 96 2a 0f e9 72 a9 1c 3b 36 e7 e2 4b 27 5c 7c e9 d8 f9 b0 c0 89 27 7a 0e 5e 21 cb c5 96 88 26 db 98 07 ef df e6 8b 77 9d f4 0c cb 0c e0 a5 df 73 39 93 35 2f
                  Data Ascii: 4w}rcPuZgn0Y^f*r;6K'\|'z^!&ws95/9e[Nn:nt<=Wl/kO>]^p`jf(c<q|gQ\[w=NT7"/yehp{*~q/e3ffR]}
                  Jul 31, 2024 00:17:13.200994015 CEST1236INData Raw: 17 a2 57 7f 6e ff 6f 5f e3 ae 1f 38 c5 75 cf bb 70 61 4f ab 07 de 6b 8f 01 7e f5 ed f7 ac 18 d7 e6 15 89 1f 7a c7 73 f9 8e ef 3a e4 1b e7 6a 81 10 f9 d1 7f 75 2d 27 1f 9f 3b 79 3b 9c fe b8 c4 57 6a 34 c2 c1 a7 8e 78 cd 4f 1f e6 83 ef 78 70 f1 b9
                  Data Ascii: Wno_8upaOk~zs:ju-';y;Wj4xOxpEVo^|eRZLQZtayn.Oo"5?9K<${h"?U~G}.zO&SDyD@{&N+!$*4LRJ*dv
                  Jul 31, 2024 00:17:13.201050043 CEST1236INData Raw: 29 4d 40 82 69 ba 04 3d 6f ad b4 28 ba 53 16 14 0b 55 4d ac 32 8a d0 46 24 09 61 ff 88 e6 92 35 c2 d8 68 12 82 90 bb 42 3b 12 46 63 21 c4 28 56 4e eb aa 95 0c 1a ef 1a 71 cd bd 8c ac 50 2d 22 90 ec f9 bf ed 47 e7 d9 64 b6 54 3b 01 bb 7e 2e bf a6
                  Data Ascii: )M@i=o(SUM2F$a5hB;Fc!(VNqP-"GdT;~.*wcE->o'+^"9Zy.I{Z9Yv/Ew>{:3G`/y_.yme


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549710188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:11.315520048 CEST373OUTGET /css/app.b1f17912.css HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.440465927 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/css
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLUgtfV3OOucR4d2boDOGVzMO3dafoFosSLRWgcaegTAVkecxP2A0eFbe4vsELjSRjwrzIo5EtaegysoDEBGH%2FsAQzUcAd9YnvxK1S77T%2B0vrFamAdeJEqQI8Uk02VfpZZL1lZgBJcsNgK%2Bd"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a60c636a59-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 36 62 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 7d fd 8f a4 38 b2 e0 bf c2 9b be 92 aa 4e c0 c3 26 c9 4f cd de dc de fd 32 d2 49 2b bd 7d 2b 4d df a8 57 22 c1 59 c9 6b 12 72 81 ec ae 9e 54 de df 7e f2 07 60 83 6d ec 2c 7a ba 66 b7 35 d3 dd 55 38 1c 0e 47 84 ed 70 84 ed f0 e3 22 3b c5 0d 4a af de 67 b4 ff 98 35 1e fd 90 95 85 97 5e 2a f2 c3 d6 8f ea 9d e2 f3 b8 d6 21 cb 73 ef 54 a6 68 bb 2f 9b e3 4e 55 70 f3 db 96 fd ac 38 64 45 d6 20 09 09 59 83 68 63 5e 52 5e 8a 66 db 82 ee a6 41 b8 06 8e 59 f1 8c 74 1d 84 d2 fe c1 9a c3 b1 2f 2f 45 82 7e 2e dc e1 a7 bf 5c 1a ee db 21 cf ce 7f b9 34 bf 8c 3f bd d7 72 78 a5 60 f1 2a aa 6f 3f b5 15 3f a2 2f 87 2a 3e a1 da a1 4d 5f 83 07 17 06 0f 6e 14 3e b8 eb e0 c1 6d 4a 49 1b 4d 76 ca 8a 67 ef 70 29 12 82 32 b9 ec b3 c4 db a3 df 32 54 3d fa 10 44 ae bf 04 ae 1f 46 91 0b 9e 76 f7 d6 6b aa b8 a8 0f 65 75 da 92 9f f2 b8 41 8f c1 d3 6d 11 3c b8 8b f0 c1 9a ac 55 14 b9 7e 10 b9 fe 9a fc b0 34 27 6c 5c 53 42 da fb 47 2f 0c ce 2f 4f b7 55 f0 16 69 03 11 a6 6d 13 3c 5c [TRUNCATED]
                  Data Ascii: 36b0}8N&O2I+}+MW"YkrT~`m,zf5U8Gp";Jg5^*!sTh/NUp8dE Yhc^R^fAYt//E~.\!4?rx`*o??/*>M_n>mJIMvgp)22T=DFvkeuAm<U~4'l\SBG//OUim<\\|:|W^t$Ox;WVsVlT4re't.V$klF*zZ)Gp'(#|k<B8I_-Gtk
                  Jul 31, 2024 00:17:11.440551996 CEST1236INData Raw: 4a 69 65 be 7b 5f b1 15 9f e2 56 30 83 14 ee 64 1f 65 cc a8 2e fb 3d aa fe 1c 17 a9 8a 56 a8 a0 15 46 ae bf c2 43 1c 8f 65 09 04 29 c4 50 9a fe 02 a2 f2 18 62 19 49 71 6c 5a 86 3c dd 56 91 92 67 04 cc 48 2a ff 0a dd f5 b9 4e 2a 74 a4 87 d8 29 4b
                  Data Ascii: Jie{_V0de.=VFCe)PbIqlZ<VgH*N*t)KdRdqfgv=\l/n.^Yzx^o(`:)>X}DqW3Yn-HQ-/ONU6taJ_/B%<CiK_~ic5+/J];Utn
                  Jul 31, 2024 00:17:11.440587044 CEST1236INData Raw: ad e8 79 10 fa 3c 1a 7d 67 55 86 94 66 7f cc 15 0f 14 0a bc c6 df 30 27 5a 7f 80 6c 9a 07 0a f5 ec 4b 35 9c 18 da 33 c0 70 3b fe 30 de b9 ce 84 d1 e7 f1 e8 3b af 32 8a 34 fb 7a ae f8 1e 49 29 1d 20 b3 e2 f5 07 d8 a6 b9 a0 56 81 09 e3 a7 db f9 db
                  Data Ascii: y<}gUf0'ZlK53p;0;24zI) VRSb<+M?/G\Z0^j=2e~+=}&A=0V_5wIgTg4'pq@s3j4@4 hC.~LQVVe1==EGg^@Y
                  Jul 31, 2024 00:17:11.440642118 CEST1236INData Raw: 31 d7 17 df 46 2f e6 54 ed a9 d7 42 15 e3 b2 bb 90 3c e1 a5 7b 33 93 d0 77 91 bd 7d 91 f9 bc a0 f4 03 56 b5 17 d6 3c ee c2 8a 89 c5 ff 1a 2d 58 c0 89 e7 34 7b 7f b6 ea 0d 8f 9d 3c ce cb 72 09 49 54 f7 0f 40 b4 cf 93 aa 17 9e 6a 4b a5 79 98 85 15
                  Data Ascii: 1F/TB<{3w}V<-X4{<rIT@jKyS54`l_ V/Am{VI<{uH<*l_!GE&Nz#gWj$["gQ3+5\.|O;\kOE]1
                  Jul 31, 2024 00:17:11.440675020 CEST1236INData Raw: 1a b5 c6 57 18 b7 6c d2 bd 8e 5f 20 d0 71 93 94 4e b1 d3 07 86 dc 94 b6 c5 15 cd c1 4f 82 68 9a a1 c3 f6 f4 1c 35 e8 61 cf 32 ad 7a 82 c8 88 a1 91 29 47 d5 0a 0a e6 d2 50 60 a6 a2 20 b2 e3 68 64 ce 52 a8 d5 51 68 a4 a3 d0 90 a3 50 ad a3 70 2e 1d
                  Data Ascii: Wl_ qNOh5a2z)GP` hdRQhPp.f:tZ0THGBt(QhVGC#9u4KGC3t4`VGC#Mu4Th8f:hh.ttaZGsLGv:`VGF:0ZGsLGv:([&,{y?}oh[q
                  Jul 31, 2024 00:17:11.440711021 CEST1236INData Raw: 06 17 96 3a bb b0 61 ac 5e 67 17 66 3a 6b 1c 03 83 9a 18 18 9c 2d 06 06 0d 63 60 70 61 a9 b3 36 31 30 a8 8f 81 c1 c8 4c 67 2d 2e 15 eb 6e 15 cf 77 ad d8 f4 5e b1 1d 67 ad 18 3b 71 59 db 4c 67 23 73 ce ea ee 6b cf 77 61 db f4 c6 b6 a5 ce da c4 c0
                  Data Ascii: :a^gf:k-c`pa610Lg-.nw^g;qYLg#skwa>f:k-c`piKuvi10b`0:k\ijb`p4l&gA\YMc`pm10b`0:a^gf:k-c`pm6
                  Jul 31, 2024 00:17:11.440745115 CEST1236INData Raw: e2 73 96 36 47 9a c3 ef 14 bf 78 fd af 0c c0 69 52 d7 ef 90 b6 79 91 70 53 bb 71 4a 3a c6 14 46 b3 af a2 a5 2f 41 71 2a 34 40 7e 3f 8a c9 ee 18 4d f0 fc d2 d5 c3 43 d0 69 2a 8e a3 3c 16 59 e9 b1 2b c5 39 06 d5 75 65 a5 03 7a b6 3d fd 14 7a 58 bb
                  Data Ascii: s6GxiRypSqJ:F/Aq*4@~?MCi*<Y+9uez=zXY-,aRu3BHvFl6K~4A@'Q%wN7N^">dX'Qe)E9jx<_8ya7F*? 7dz_ptAhtT?7W6s
                  Jul 31, 2024 00:17:11.440797091 CEST1236INData Raw: 30 9b 84 d4 77 c7 84 bc c4 53 4d bb 20 a1 15 88 23 41 2e 9c fc 39 57 0a 3f 7b 91 b9 84 77 e9 1c 0e 29 44 f0 e6 b3 9d ac 77 be 54 e7 1c 39 52 ce ea 81 90 16 80 71 5e 03 d1 4a 42 03 d2 4b 46 03 d4 4a 4a 03 42 24 a7 2d 7f d1 77 97 4a 56 03 40 24 3d
                  Data Ascii: 0wSM #A.9W?{w)DwT9Rq^JBKFJJB$-wJV@$=,%?i`@pP\H@x(aHC( #AD1K_t`X,jR<-"B:x<NST&CX*C`&CNHLbX|/#5R"Q!H%tMZXKVTQ
                  Jul 31, 2024 00:17:11.440833092 CEST1236INData Raw: ac 79 c9 9e 10 b4 83 4d 3f c4 d2 72 df 8e 2f 46 5b 95 25 1f 29 85 ba 7a 04 f4 d9 83 f4 10 d0 70 15 6c c3 e7 71 52 5e c4 1d e1 18 53 9c 10 a0 9e 0a f6 41 1f a2 e7 9a 24 4e 14 d9 3e cc ec b4 41 db 1c 3f e7 de 3a 2a 1c 1f 9f 1a c5 86 1f 7f 3a 04 90
                  Data Ascii: yM?r/F[%)zplqR^SA$N>A?:*:yV84t,+YNYH^oSU{tgIE{6VdqLOIvG-8/xwlplO")g]Y83$m_yU=-?A607+h
                  Jul 31, 2024 00:17:11.440867901 CEST1236INData Raw: 4b 75 f5 74 5b 44 0f 92 d7 c6 82 e8 e9 b6 96 d5 c0 8f d4 36 e5 b8 c6 d3 ed f6 d3 37 6a 56 d5 6b 7c 3b 4e d6 3c 78 ea cf c3 c8 90 fa 51 0f 10 48 ba 35 17 5e 15 dd ec c1 23 af be 24 09 aa 6b 8f 5e 8e ce ce a4 4d e2 53 07 eb 55 d4 ae 3f 7e b0 24 47
                  Data Ascii: Kut[D67jVk|;N<xQH5^#$k^MSU?~$GSy[hX*W=THa?.k5^3_Vc<L.ugR1ACJ.Q;6%+z[(cf@ia@KycX8pJQU#
                  Jul 31, 2024 00:17:11.445878029 CEST1236INData Raw: 49 53 89 f2 b1 cb 36 fc d2 be 56 1d 4a 63 97 c0 e7 80 da 45 73 18 ba 14 17 d3 ee 64 0b 8b 3d b3 6e 98 ac b8 d3 e2 7a f3 3d e0 1c 47 c4 f1 b7 2d ca e6 91 7d c0 29 48 e2 e4 63 5a 95 e7 27 fe 3b e7 27 7c ba 8e bd 36 1c 4a 6a 8f 79 78 e7 c6 ef e2 f8
                  Data Ascii: IS6VJcEsd=nz=G-})HcZ';'|6Jjyxw|{`9GhiF[>on,Lp@i#A>2v\ jHJmBw64d1kP,d1#B5;a<6\gkOu7cKm?vf>x]4>e I=
                  Jul 31, 2024 00:17:11.846641064 CEST518OUTGET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Purpose: prefetch
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.953619003 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: application/javascript
                  Content-Length: 29546
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  content-encoding: gzip
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HR5dNGbWGtE2G2kfg07jWgAEq6%2BwOkXNn2t7MkXQ1xh853M%2BNzAgFehDyKTh2Dk1d%2Bdm8OiGO4Fl6y3sUxcIhDuHiCBnzsdjj1Ne07QyrQQWSBe7F7QUx8fIWLspfC%2FmXE8e8mUVtREpZmE9"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a95f4f6a59-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 6f 1b c9 96 20 f8 7d 81 fd 0f e1 ac 7b ed 64 99 4c 91 7a 8b b6 ca 97 92 65 5b 96 2d cb 96 e4 97 4a ed 0e 66 06 c9 b4 92 99 74 66 50 94 ec 72 03 b3 0d ec 60 d1 bb c0 5e 2c 16 8d c5 60 31 f7 6e a3 d1 e8 9e bd 98 d9 99 01 16 5b c6 60 3e f8 ce fd 1f fe 27 8b 13 8f cc c8 64 3e 29 c9 55 f7 c1 42 59 64 66 3c 4e 9c 88 38 71 ce 89 f3 d0 27 b6 6b 79 93 23 6d 42 ba 23 6c 9e 3c 0c 3c 77 a4 1d a3 75 94 f1 e2 87 1f d0 d1 71 cd 18 8d 83 81 7e f4 df ff 77 08 21 74 a4 99 83 b1 7b d2 68 35 f1 6a 0b 93 79 ed b8 8e 3e f0 57 f0 69 b5 16 57 db a8 37 76 4d 6a 7b 2e d2 69 1d 91 3a 72 6b 6a 19 f8 68 e3 80 a0 80 fa b6 49 b5 5b f1 57 a7 d8 47 18 ad 23 57 d7 f0 f2 5a 4b ab d5 e3 ef e1 e3 f1 f7 2d 6b b5 a9 d5 12 f5 a9 41 ce 46 9e 4f 03 b4 ae 02 32 05 82 ec 8b a0 75 b4 4f 7d db ed eb 9e 4e 07 76 50 4b eb 11 3e 2e 5a 47 9a 96 f1 12 ba c3 3a 4d 42 03 1f bb 87 f4 00 dd 46 4d 40 68 80 d6 d7 51 0b cd a1 66 0d d1 81 ef 4d d0 33 ec f6 c9 96 ef 7b be ae bd f0 3d b7 8f dc f1 b0 4b 7c e4 f5 90 4f 46 [TRUNCATED]
                  Data Ascii: ko }{dLze[-JftfPr`^,`1n[`>'d>)UBYdf<N8q'ky#mB#l<<wuq~w!t{h5jy>WiW7vMj{.i:rkjhI[WG#WZK-kAFO2uO}NvPK>.ZG:MBFM@hQfM3{=K|OF0`jy>o})[G~\GVC-t.ro>F??_[*3D=S
                  Jul 31, 2024 00:17:12.895375013 CEST420OUTGET /images/dob-bg.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/app.b1f17912.css
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.003040075 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: image/png
                  Content-Length: 65835
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63768
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4BMIl5GPpcO8mnouNTf5hdK3TxRQ32v1mbpmbO%2BPLTeL9UeEKCUbPTPTIV5NoqQUlpGDw%2FPQfKozn%2FiIIoDchUN5RL3Th3N0gQ2WM9EsIUVClFKG7O2ZudwMKZjBtLA5MPlDMqTEIc4QLwob"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7afedf06a59-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:13.285731077 CEST427OUTGET /img/btn_history.c6c98836.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.399013042 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:13 GMT
                  Content-Type: image/png
                  Content-Length: 19334
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63769
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=blG8zg0SKZw57y%2F3r1mrddLfPhhtvemTaW5FSXYLxJ8gi8%2FNrTlRtaaUwePnQ8koZ5njAfuhlQIRpUCGBYGMtEQ3vC%2F7fWyqXZz3OAqimRJXc9wOx3kA0vwcF0BNOIeG9jnKymS8IJIjYRHT"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7b2582c6a59-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 2e 08 06 00 00 00 12 94 44 f0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.DpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.549715188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:11.324079990 CEST383OUTGET /css/chunk-vendors.737c64e5.css HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.813229084 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/css
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JfwEW81V9f8cg0yuTRi3%2BSixFVm42vkq152Z%2BE9kHet1dvP3RjlV%2FX7nOyXrTQ0t1nzLsMUhUHojZx0B65E%2ByPgNwtHkyv5Cr6V3F%2F84ZOihp6prKuZ%2BfUiWl%2BQXUf8Xo%2B5QKTi6dZNWTwns"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a86b4443bd-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 31 33 64 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5d 5b 6f e3 3a 92 7e 5f 60 ff 83 cf 43 00 a7 61 29 ba 58 b1 13 62 81 b3 bd fb 12 60 06 0d ec 9c 2c e2 1d 0c 06 8e ad 24 9a 76 24 c3 96 4f 9f 3e 0d fd f7 85 6e 16 25 56 15 49 f9 d2 76 2c a0 3b 48 58 45 a9 58 f5 55 b1 58 a2 a8 9b 4f bf fc fb bf f5 3e f5 a6 61 f0 3e 8d 7d 73 b6 5e f7 8c de 5b 1c 2f d7 f7 37 37 65 eb 3a fe be f0 6f 32 c6 ff f5 57 eb 20 0a 7b 46 6f 68 da a6 9d b5 fd 25 98 f9 e1 da 9f f7 36 e1 dc 5f f5 e2 37 bf f7 d7 87 df 7a 8b bc b9 b8 de fd cd 4d b4 f4 c3 75 b4 59 cd 7c 33 5a bd de 14 f4 f5 cd 5f 1f 7e 4b af 93 5d eb bf a2 e5 f7 55 f0 fa 16 f7 fa b3 eb 9e 63 39 56 ef 3f 2b d9 52 96 9b fb 55 14 c5 3f 0c a3 90 ce 98 6f 56 d3 38 88 c2 7b 7b cd b8 56 7f 31 fd 5e 6f 5a f9 4b 7f 1a df db 89 59 b4 fc f3 9f c5 2f f3 1f c6 37 ff f9 6b 10 17 bc 41 14 d6 2e 0b b7 12 7d 7e 9f ae fa a2 84 d7 4c 83 55 bc fa 4b b0 58 18 ef d1 dc bf 7f 8e e2 37 86 11 80 e1 55 2d 41 f8 12 84 41 ec 03 03 0e 62 3f bf b7 31 8b 36 61 7c 5f b2 32 39 0b 79 cb 5c ed 86 ad 70 [TRUNCATED]
                  Data Ascii: 13d6][o:~_`Ca)Xb`,$v$O>n%VIv,;HXEXUXO>a>}s^[/77e:o2W {Foh%6_7zMuY|3Z_~K]Uc9V?+RU?oV8{{V1^oZKY/7kA.}~LUKX7U-AAb?16a|_29y\pKQ4y._3M~8qEM>('Oep\Fvrp.=, r2VMwmk B:r!3+Bn]
                  Jul 31, 2024 00:17:11.813283920 CEST1236INData Raw: e0 30 c4 85 1e 8a 42 0f db 08 3d d4 11 7a a8 22 b4 87 0b ed 89 42 7b 6d 84 f6 74 84 f6 68 a1 5f a6 eb d8 5f 51 33 ac e9 81 53 ac e9 91 73 2c 24 50 39 7b de 38 e0 5c 2b e9 22 1d 06 39 88 31 3c 88 71 eb 41 7c b2 cc b1 f6 30 b2 4e e4 40 d6 8b e8 1b
                  Data Ascii: 0B=z"B{mth__Q3Ss,$P9{8\+"91<qA|0N@5~Et4\pnAp_y0+_?e?U?4/2Z0fRJjS\>[LOeG$YMu93u5p^]g
                  Jul 31, 2024 00:17:11.813317060 CEST1236INData Raw: f8 49 35 39 e5 6e 82 cc 4d 19 91 81 8d 92 6d 37 d8 7e 1b a4 4e bf 8a 3f fb d3 98 58 31 02 6b 97 6c bd 38 24 7a 98 2e d0 c7 74 af 13 67 ac 7b 9f a1 d3 e6 3e 23 ed f1 34 4a d6 9d 5a 0a b5 d4 aa b7 85 56 f0 4a 6b ce c0 50 02 b5 63 de 84 df 0a c8 da
                  Data Ascii: I59nMm7~N?X1kl8$z.tg{>#4JZVJkPcU#mz>}%kl6&Wn{3GXvKz4^yJ2p{4+`4KkO]OR]?~J4B/`('HH|BHe,'{\J'yC
                  Jul 31, 2024 00:17:11.813354969 CEST1236INData Raw: 03 b6 55 48 83 4a 2e 46 52 71 f3 7e ce be 56 db ce 03 54 1c e0 c0 06 3e 2f f1 9b 26 e6 a4 27 8d 5c f1 31 09 5d 66 e8 76 de a0 e0 0c 47 b1 f3 99 48 0f 9b 59 c1 99 39 46 26 63 c0 2c 9d 6e 24 e1 9f 6e d5 8a eb 82 66 25 dc f5 91 c0 7b 54 b6 e2 01 bb
                  Data Ascii: UHJ.FRq~VT>/&'\1]fvGHY9F&c,n$nf%{T>fBf{>.$g#A[nPVQPdb$PssN-(W6U!8D G"(`VTBD5J ZPt@4RwA^%U,/U3F)0cY
                  Jul 31, 2024 00:17:11.813391924 CEST937INData Raw: 7b 67 a9 19 e2 60 b7 03 ed a0 e6 1a e4 14 cd d1 0f e4 16 6f 41 f8 ea f3 d9 8e b4 50 a3 52 b8 cd b9 12 27 ff fc 26 ae e1 31 a2 e1 b1 e6 86 30 0d 99 d2 4f 96 8c 29 99 6e 11 99 6e 0f 26 13 d3 28 15 5a 83 91 ec 10 8b 2d 03 ec 0f 9d c5 2f c2 e2 55 48
                  Data Ascii: {g`oAPR'&10O)nn&(Z-/UHNlmpN^F4&B@_7s}iS5$G#yXf6@}{} ixFlnx}a~h64MlLM
                  Jul 31, 2024 00:17:12.918514967 CEST424OUTGET /images/select-arr.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/app.b1f17912.css
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.028882980 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: image/png
                  Content-Length: 3333
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63768
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jxzy4G6Wrsg3twHkfJ0abzsY0a6A6LAe8%2FoqcIklh6Ii%2B1GC6bs4nW6wlxSnOH0Ykjv6I1cG0q7r3ebWj2RXQTGlTGUJnmDWHW78A%2Bd1oXFaeJ9phfVxzobEqK3VEEWifLilQoMWD4YoZ7WS"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7b00cad43bd-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 17 08 06 00 00 00 1c 3f ff 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR?jpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:13.028913021 CEST224INData Raw: ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2
                  Data Ascii: p@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A
                  Jul 31, 2024 00:17:13.028945923 CEST1236INData Raw: 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08
                  Data Ascii: ,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47
                  Jul 31, 2024 00:17:13.029019117 CEST1236INData Raw: e3 7b 17 98 2f c8 5d 70 79 a1 ce c2 f4 85 a7 16 a9 2e 12 2c 3a 96 40 4c 88 4e 38 94 f0 41 10 2a a8 16 8c 25 f2 13 77 25 8e 0a 79 c2 1d c2 67 22 2f d1 36 d1 88 d8 43 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc
                  Data Ascii: {/]py.,:@LN8A*%w%yg"/6C\*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}
                  Jul 31, 2024 00:17:13.029047966 CEST179INData Raw: a4 d1 9b 93 93 1f ad 6b 77 4b 25 18 1c 1a 72 bf d8 1c 33 15 8d 16 74 5d 7f e5 74 e1 8f ae bf 9e 98 99 f9 d4 09 b1 9b 30 28 aa 4a 79 51 7c da 8c 1c 11 0f de ac ae 3e ab d7 eb ff 10 ef 96 4a d0 13 b5 85 ab 29 f9 cf 4a 65 f8 56 28 f4 d9 4e 6c 9e 5e
                  Data Ascii: kwK%r3t]t0(JyQ|>J)JeV(Nl^HbWast#T}0Wmllnt8DE7{'G'>Y 5LIENDB`
                  Jul 31, 2024 00:17:13.485722065 CEST432OUTGET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.808455944 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:13 GMT
                  Content-Type: image/png
                  Content-Length: 9706
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63769
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u66VnCzSTZa1%2FwF68BG7WdpUrVai9YYdAe1f4Gdn6uAQJ0lDvN1oAJrnWWlSuc6dgVXPkbr5TyNrBENUVmswbwZA74KcfBfc6LiTxZ42sI5rVOS7bREoIsbEs%2BUDHvsGtU80sZHGea5WkvG1"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7b4eb1243bd-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp
                  Jul 31, 2024 00:17:13.808582067 CEST1236INData Raw: 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2 24 81
                  Data Ascii: @t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BB
                  Jul 31, 2024 00:17:13.808639050 CEST1236INData Raw: d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00 a7 80 25 01 67 03 89 81 41
                  Data Ascii: ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py.,:
                  Jul 31, 2024 00:17:23.205387115 CEST452OUTGET /user/login/1 HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:23.805598021 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:23 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: DYNAMIC
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FyWONrxSDkKgPsk6ovnCO%2B%2BdUgcxf8Y1GQBQbTX%2Brht5ds0GiszacBdkeTmcxzzsTqNdlkfXoN6ix%2F8F3OnttSOSO59%2FrktuLmoyaNSG73lRQq2dxLJYMjN6WM36wqD%2FZK35QCcmzPRg1tFy"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7f0595843bd-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 35fUnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>eyiu:gbN<F[L<ZS
                  Jul 31, 2024 00:17:24.091195107 CEST369OUTGET /user/login/login.css HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/css,*/*;q=0.1
                  Referer: http://memberships.garenna.id.vn/user/login/1
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:24.737310886 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:24 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  Cache-Control: max-age=14400
                  CF-Cache-Status: MISS
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YTgiV3%2BY9JT3VKcPtP3kTSRh%2FsqEwhQsaufNyq1mPF6HHiNaozObpVa9CkGj5VzWb7S%2Fvgt3p8gIaEuIgjti9iKjb1QNa4%2FKMzwMNuYuFusEFZEHimkd0%2FUl8IuCzwyeoBHpzgjYCE4cbs7R"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7f5ef5c43bd-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 355UnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>eyiu:gb
                  Jul 31, 2024 00:17:25.230423927 CEST423OUTGET /user/login/images/fb_ico.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/user/login/1
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:25.892250061 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:25 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  Cache-Control: max-age=14400
                  CF-Cache-Status: MISS
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TdPa930giYFDc8R3FNuy80LOF500JzT9WT5E%2BTnaD6Lb8Mj0kCGyYSh2oTuQNlZoM5A4ihhqXz9xeOErB2%2FWeXUw5%2FMJFfRHYlQDJopryQNr8x8JZfWNMGdDgU%2FcL%2Bz09E77xDrdst51oO%2Bw"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7fd081f43bd-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 35fUnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>eyiu:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549714188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:11.324249029 CEST356OUTGET /js/app.2a0a3444.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.793261051 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: application/javascript
                  Content-Length: 2011
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  content-encoding: gzip
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YZ%2FIgzosuGKhihJSb2XDJeRQCo8h6cxxSXaA0mxyK%2FpB4zu3DFsEPVfVb4QNx%2BVWCNt96D3E8m0IELjc%2BE66TNIN2%2Bb48kSLXvuvCn1dDIjKqZzpY2OQL5tjpUl0qGKP%2FQv1PS5IrYBCRagI"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a85a9572ab-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 57 6d 6f db 38 12 fe 7e c0 fd 07 87 bb 10 c8 33 c3 ca 4e 9a a4 56 89 a2 d7 ed e1 5e ba ed e2 d2 fd a4 13 02 9a 1a d9 6c 69 52 47 52 49 03 5b ff fd 40 ca 76 9c b7 6d 3f 1c 60 c8 23 0e 87 f3 f6 cc 70 84 9b ce c8 a0 ac c1 40 d6 3b 7a 64 b0 21 eb c6 3a 7c 2d dc c8 51 4b 25 37 65 5e 51 c5 4d 39 a9 a8 e6 a6 9c 56 d4 f3 9c 36 bc ac 0a ff 5a 32 0d 66 11 96 85 1f 8f 89 e5 b2 f4 15 fd 34 ff 02 32 b0 d6 d9 60 c3 6d 0b 6c 29 fc a7 1b f3 9b b3 2d b8 70 cb a4 d0 1a 0b 6a 49 96 89 d2 56 59 d6 b0 b6 f3 4b 1c 5f ca bc 22 34 12 3c 2f a2 1d 6e a4 cc 48 91 1f 3a 52 51 47 b2 0c 43 e9 2a ae 4a 57 91 a2 ce b2 1a 1b 52 dc 2c 95 06 dc 6c 6d 25 0d f3 4b d5 04 4c 30 29 1c 84 ce 99 51 97 4c 60 a2 6d f5 2d ee a8 de 6c ca 8a d0 80 49 bf 8f 4d c0 77 a1 01 6a 78 5e 98 d7 dd ce 7d 33 1e df 71 03 ef 4a 53 51 c7 8f 72 6a f9 a4 b0 af c3 6e 9f 8d fb e2 1e c9 43 69 ab 22 3f e2 5c 94 b2 ca 32 ec f8 d1 84 f4 2e cb 70 c7 7c ab 95 04 6c 8e 8f e9 84 50 e0 0a 2b e6 79 88 d1 21 fd d6 64 e8 53 92 f8 ba a7 96 af [TRUNCATED]
                  Data Ascii: Wmo8~3NV^liRGRI[@vm?`#p@;zd!:|-QK%7e^QM9V6Z2f42`ml)-pjIVYK_"4</nH:RQGC*JWR,lm%KL0)QL`m-lIMwjx^}3qJSQrjnCi"?\2.p|lP+y!dSE=1[A1_1^%T1bhFr\\LLQny0R\Lr4C./Q<d
                  Jul 31, 2024 00:17:11.793323040 CEST1236INData Raw: ee a2 a5 22 92 54 83 5d 69 2a b2 55 1c 69 06 df 5a eb 82 2f 86 40 c5 25 be 56 33 43 f5 ec 68 42 b7 cc d9 ba ef 77 99 81 28 94 f2 1b 76 b2 34 d0 3b 5a 11 1a 98 8e a1 de af f5 8a 01 3f c4 77 d4 65 78 59 d1 c0 1f fb 38 79 ec da a4 2f 6c 09 d5 1b 33
                  Data Ascii: "T]i*UiZ/@%V3ChBw(v4;Z?wexY8y/l33dS,ynF9R0k64TGXA/7j.vA#*xV`[@x!XFZPBW@yWX:yZqt <dj0V_929n`0Ings
                  Jul 31, 2024 00:17:11.793355942 CEST355INData Raw: 18 e0 87 f3 e7 f6 9a 0e 07 38 47 a7 62 32 45 84 f4 3d dd 9d ab ed 42 19 44 63 c3 9f a1 0f c3 cb 0f 6a da 4f b3 4f 69 3a bb 80 fa 9e a6 bf fc 9f 3d a8 68 1c e9 de ca a0 ae e1 9d 16 de cf 90 48 2f 28 31 de 7f 13 32 3c c5 ed 09 55 fc 40 7f fa 0c e4
                  Data Ascii: 8Gb2E=BDcjOOi:=hH/(12<U@a<5f8+aWr1.Q]U=C=w|NHO5O"mQOitqn&\*&B9]'O{@M&/!t{M|"RZE6uYh]u
                  Jul 31, 2024 00:17:12.919644117 CEST423OUTGET /images/yellow-bg.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/app.b1f17912.css
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.026107073 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: image/png
                  Content-Length: 7521
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63768
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aNJCZkyxHsnjU6g38IRA1Vskb5HoxCJuRKVbVHhkW0mxV52TJLmNthgKTlRhuknOh6fLRLm8wDgjnJ20Z%2FQNytsQe43BdQ7AcP2Lwx1n5e0byOGUJRf4%2BTDsTjOa1Y0uwI337AmgEI9WRmg5"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7b01bed72ab-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp
                  Jul 31, 2024 00:17:13.026210070 CEST1236INData Raw: 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be e2 24 81
                  Data Ascii: @t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BB
                  Jul 31, 2024 00:17:13.026259899 CEST448INData Raw: d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00 a7 80 25 01 67 03 89 81 41
                  Data Ascii: ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py.,:
                  Jul 31, 2024 00:17:13.026294947 CEST1236INData Raw: 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d
                  Data Ascii: k^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg
                  Jul 31, 2024 00:17:13.026326895 CEST1236INData Raw: 87 6c bd 6c c1 37 29 07 5e 16 aa 65 4f 8d 03 4e 94 b0 2f bb 61 82 90 61 a2 81 93 9e 68 01 f0 b6 df 10 d0 f6 84 85 0a fb 6b 9c 15 4c 18 5f c3 0e 30 5a f4 85 f6 8b 42 e0 0b bf e1 20 9e 68 bf e5 fa cb 78 c5 01 40 f1 7e 51 bd df e8 d9 cc e5 36 ef 8b
                  Data Ascii: ll7)^eON/aahkL_0ZB hx@~Q6jE5-!{{y6mW!zOzXjLg]HvdkH7F&JE@"}q@pI H'$,^.O02\{&/Mt[X^5WaJ)?Z!tw/qzR;:
                  Jul 31, 2024 00:17:13.026361942 CEST1236INData Raw: 79 5e 8b d5 ae 36 a5 b6 a7 95 10 e9 cf b7 42 d8 9e ed 6a ff 3e 35 24 45 0c fb 10 1f 87 c2 fa 94 df cb 13 a5 fa ea eb f2 58 65 cf ea f7 db af 15 bf 9c c6 fd b9 fc ee 38 42 cf d4 08 52 fd 73 0a 94 c1 b5 aa ad 73 44 59 67 6e 26 06 45 84 db ca 60 84
                  Data Ascii: y^6Bj>5$EXe8BRssDYgn&E`/Pn|6nj_NAg>4i[mKdmbr.H6,#{ ffv[gj2lSqxO{}qmmD"aBrK
                  Jul 31, 2024 00:17:13.026396990 CEST1236INData Raw: d5 6e 73 15 87 ba 89 61 5b 3a 63 37 a6 2d 1d 21 e3 77 91 38 22 a0 57 47 aa df 53 21 1e 5b e6 51 84 6d 95 dd 25 b6 fb 13 ab 6e 06 0e b1 43 ab 9d ad 0a 77 51 b5 ad 92 67 df 1b b8 59 8e a6 da fa 0a de 5a 5f f9 92 64 a0 69 4c 7a f5 4e f7 54 f6 08 b5
                  Data Ascii: nsa[:c7-!w8"WGS![Qm%nCwQgYZ_diLzNTL]R|._{tT26jx~(wK9*vj3<7@eeZcX){;8cewW{#a6#$nIRKvgf##
                  Jul 31, 2024 00:17:13.026431084 CEST328INData Raw: 60 88 43 84 78 35 ec 9d db 9e 53 85 d8 37 1c c4 29 26 7c 0c ce e0 55 48 b4 79 c0 01 c7 7e 84 42 54 91 e3 8e b1 04 1d 44 92 41 37 ef 62 34 cf dc 42 46 35 01 de 83 4c f8 8e 98 ee 67 18 66 d3 70 8a 14 01 23 a9 66 99 c7 e0 43 3b 74 f3 b5 64 88 93 21
                  Data Ascii: `Cx5S7)&|UHy~BTDA7b4BF5Lgfp#fC;td!BH2B_KMXw=3q86V6B3D18s^FLUywBGFlx*g("Z%EF&Vn"RM{^"|<33~hkH~p;%fk
                  Jul 31, 2024 00:17:13.128366947 CEST105INData Raw: 40 99 ae d6 6a 03 67 72 ad 9e 25 7b 63 99 da 3e 07 fe f2 ff 23 b5 bd 53 88 08 55 fb c8 18 e1 6b 7a 36 47 88 d0 6f 9f f5 3c 94 a1 6a ff 78 b9 8a e3 44 62 ce 7b 1f 1d c1 08 e6 86 f4 3b b8 65 93 82 b5 83 4b 32 09 b8 26 86 ab a8 86 9a ff e1 3f fe fb
                  Data Ascii: @jgr%{c>#SUkz6Go<jxDb{;eK2&?7%.IENDB`
                  Jul 31, 2024 00:17:13.285124063 CEST420OUTGET /images/spin-title.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.391052961 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:13 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 4501
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GEPQJrUJucNgR2nUEURiEA1ubDmuqQUqMhAoBX5JJ8Oh1zWHzU16zrkA9fUV7DqMWqniaDgbg%2B%2B2Bobs2uPh7BtGtwBuktbVJWKMbbs8eqS97OY3yDu6A8RCKUVIUXkl%2BeHbjWqBQYGihH5k"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7b25e3372ab-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 35fUnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>ey


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.549713188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:11.324389935 CEST366OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.820919037 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: application/javascript
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cxdHvRGKowb74eXpHrjf0RGg%2BZa2PAdxG3yzy1RsJobd8n%2FWhlWOB5VsXCbc%2FxivE%2B2YbtjkZZ1yFSNcrwQCWWYx3Q%2FgTgF1IFj%2FHzmuy1SEL%2FrBhLeokPXjg7cAOyOVnwBJ5Vd5HE0rxzsD"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a86e5f4349-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 37 63 38 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc bd fb 92 db 36 b6 37 fa ff ae da ef d0 e2 64 18 c2 82 d4 92 9d 64 76 a8 86 55 8e 9d 8b 67 72 77 67 32 33 6c da c5 26 21 89 31 05 2a 24 d4 97 34 35 6f f6 d5 79 a4 f3 0a a7 d6 c2 85 20 45 d9 c9 de df ae 3a 53 19 37 05 82 b8 63 61 61 5d 7e 2b b8 cd 45 56 de 46 de 2d bf de 25 e9 db bf d6 a5 d8 79 31 1b 4e 6e 9a 28 26 d3 dd be de 04 51 e4 a5 9b bd 78 3b b9 e1 22 2b ab da 8b e9 83 37 9b 71 ee 85 ab bd 48 65 5e 8a 80 53 49 05 79 b8 49 aa b3 8a 89 c0 bb fe e4 f1 63 8f d0 92 55 81 27 cb 57 b2 ca c5 fa 32 59 7b 84 e6 ec e1 b0 c8 a3 32 66 de 6f 1e e5 53 7e b7 2b 2b 59 33 2f 2a af 7f e1 a9 3c fb 2d f6 18 63 ea 93 20 27 07 ea cd 9e 7c f2 c9 3b ea 9a a7 b3 6b 8f 2c da a2 fa 39 f3 55 50 05 9c d0 9b 32 cf ce 66 8c 31 49 2a 2e f7 95 38 e3 8b fa 36 97 e9 26 10 e4 21 4d 6a 7e 36 0b f5 1b 5b 06 79 30 79 a7 69 52 14 81 24 87 05 66 9d 1f 65 15 47 79 a9 30 b9 1f 1f e7 a6 d5 40 7e 5a 99 2f 9e 0c 7d 41 cb c1 6f 68 49 0e 87 77 b4 3c d9 ed 8a fb 40 d2 a4 5a ef b7 5c c8 9a 1c [TRUNCATED]
                  Data Ascii: 7c8e67ddvUgrwg23l&!1*$45oy E:S7caa]~+EVF-%y1Nn(&Qx;"+7qHe^SIyIcU'W2Y{2foS~++Y3/*<-c '|;k,9UP2f1I*.86&!Mj~6[y0yiR$feGy0@~Z/}AohIw<@Z\0w=IqEes=x<OG#4<'{y}3<]s*w/xVNBNWZ
                  Jul 31, 2024 00:17:11.820961952 CEST224INData Raw: 71 96 c0 04 4a 56 07 92 8e 66 84 ee 89 ac ee 4d ff 0a cc 77 48 13 3d 93 87 7c 15 a4 98 66 e6 39 0f 46 e5 74 a5 06 0c d2 29 8f 64 4c 70 08 a0 6d bf 73 08 66 4f 3e 35 43 90 a6 f3 c7 9d 35 37 aa 7c 7f 54 06 c1 f1 e8 ff 65 64 fa 9d f1 55 2e b8 e9 77
                  Data Ascii: qJVfMwH=|f9Ft)dLpmsfO>5C57|TedU.w^xzG\d97GGg_uTg7OLgi#2Or{H}Wo|K_G}7}uEYM=KD
                  Jul 31, 2024 00:17:11.821074009 CEST1236INData Raw: 76 56 ca 0d af ce d2 52 c8 2a bf de cb b2 52 85 fe c8 0b 9e d4 3c 3b db 8b 8c 57 67 72 c3 cf be 79 79 79 56 e4 29 17 35 1f 6a 6a 59 ad cf 9d d7 98 e5 45 22 79 78 f6 78 f6 78 3e 99 3d 99 cc 1e 5f ce ff 12 ce fe eb 5f f0 ee bc 9d 10 1c 2f 6f 5f f3
                  Data Ascii: vVR*R<;WgryyyV)5jjYE"yxxx>=__/o_ZVy*(yY9wRYTgWUY+^%grs/=sB,fO(7yMJ~"IXW,V4eQ{LWE"nu!"M
                  Jul 31, 2024 00:17:11.821129084 CEST1236INData Raw: 4f b5 75 e1 ae 10 d5 e8 b9 69 fd ec 40 d7 45 79 9d 14 9f df 24 c5 d1 5d 03 58 93 07 c5 be c0 79 36 c5 c7 03 5c 71 fb 04 1d 88 08 54 26 68 c5 66 c0 9e c0 41 4b 1e a0 66 c1 cc b1 ba a8 2e c4 a2 52 8b 79 34 87 3e e9 21 8a aa 98 56 14 fe 10 72 5d f1
                  Data Ascii: Oui@Ey$]Xy6\qT&hfAKf.Ry4>!Vr]5?|fp8CN(^1Ksv!'arB8\WI4<\8XWu4b3Z&8FJQL-Mlf#/E>d<9K%(To
                  Jul 31, 2024 00:17:11.821162939 CEST1236INData Raw: 39 e5 9c 9d 47 e3 7f c7 e7 54 f2 ce 5a 7b 0f a9 09 5c 5a 43 f4 e6 10 9c 0d f1 92 de ec ce 1b 73 45 ad 83 39 99 7c f2 f1 c7 4f 3e b1 97 61 60 f5 2f 66 4b 75 fe 4f 57 55 b9 7d be 49 aa e7 65 c6 03 31 c6 ac 24 1c 7c f9 f4 e9 7c d6 7c fc f1 e3 4f 3f
                  Data Ascii: 9GTZ{\ZCsE9|O>a`/fKuOWU}Ie1$|||O?'h>gAnB,2|I~3_iO,f?Mwft2'cz=9v&sb2Pe?\n-lxUVo-s8!kE
                  Jul 31, 2024 00:17:11.821249008 CEST1236INData Raw: de 59 cd c4 88 65 be 0f 1c 4b e2 50 80 a4 df aa 65 90 b1 84 6e 58 d6 7f 41 6f d8 28 0f 32 42 ef b0 a0 a0 84 2c 7c 95 ec 0b f9 f7 9c df 12 90 ab ca 72 37 62 20 bf 0c ca 69 92 65 9f df 70 21 bf ce 6b c9 05 af 96 c7 49 60 2e 52 94 49 e6 d1 9c d3 d1
                  Data Ascii: YeKPenXAo(2B,|r7b iep!kI`.RI%P$`.(xhZ6;N:?N4m"?:Ni}fN3,T/81j}|6yGGpQe-rF`4Et2rNqK`j^jGA5]U|C
                  Jul 31, 2024 00:17:11.821283102 CEST896INData Raw: 4b 35 8f 26 62 17 e0 35 b8 97 cf f7 6f 50 13 22 ad 26 64 db 34 a3 ad 96 0e 21 1f e9 ea 46 24 21 e8 55 a6 36 c5 ba f5 16 43 c9 6d d3 0c 50 4b 58 71 86 a2 68 5d 58 9b 60 a9 85 15 fa 3a a2 ef 67 ca 95 e8 d0 f6 5b d2 4c 75 3a e2 b1 39 80 9e ce b0 ff
                  Data Ascii: K5&b5oP"&d4!F$!U6CmPKXqh]X`:g[Lu:9CyR@T+R.YGP,rs^N,Q=91 oCW4eO* IlOOUe!Np1Mc2^aNzOURgX{$
                  Jul 31, 2024 00:17:11.821335077 CEST1236INData Raw: dc 77 6a 51 b5 2b 52 55 f5 6f 9d 05 ec e0 c7 a5 5d 4b 5f 00 5d 44 83 0e d2 2f b4 51 5f e0 89 87 5a e8 d2 ae 57 53 f6 78 8e a5 8f bd 89 87 2b b8 4f 74 8c 67 98 36 aa 62 48 63 90 cf 6b 57 3e 4d 98 07 c6 91 6e fa e4 23 30 48 f1 b4 e9 27 36 c3 8c 2e
                  Data Ascii: wjQ+RUo]K_]D/Q_ZWSx+Otg6bHckW>Mn#0H'6.{G78kZvtY>b,Yz<7NRUpunE7([pBw}x4_l6t`I@6,JOa9utvm4Af^Wg
                  Jul 31, 2024 00:17:11.821367025 CEST1236INData Raw: 63 a0 12 df e7 ba 14 ab 52 ec 4a 43 4f b7 0f 45 d5 52 31 f3 d2 65 e6 65 8f 99 97 3d 66 be f4 fd 92 bd c3 fb 44 1a 00 ab 85 f1 c2 09 e0 0a 93 03 cb d7 bd be 80 66 ca ea c0 40 4e 05 97 34 e8 3c e4 66 3b 8a 69 c7 1d 6c 19 02 3b df 77 1d ab e7 96 61
                  Data Ascii: cRJCOER1ee=fDf@N4<f;il;wacDXg8_B5s+;LGnqW\a~{fDc9GcttrQ6pD}?+@*4Oyc:s"7,G[Ta
                  Jul 31, 2024 00:17:11.821403980 CEST1236INData Raw: 9d ad 07 58 12 e4 80 40 71 16 c5 e8 fd 9d 99 e1 85 ad 9c b2 0c 78 f0 cc 51 13 c3 ca d2 5b f1 b1 ef 83 57 0a 63 2c d8 b3 14 14 d7 5a 30 f0 69 cf 67 f6 06 08 a9 3d 8d 52 54 eb e3 69 84 d6 8f 2c 70 5d 5c 82 bd 39 dd dc c5 a7 e5 a6 92 20 6a 7d 34 8b
                  Data Ascii: X@qxQ[Wc,Z0ig=RTi,p]\9 j}4=#u.}y.j,LsO&Zh|0+x-T~h^EYZkBQ48Jwy51InVt5=6
                  Jul 31, 2024 00:17:11.826813936 CEST1236INData Raw: b4 28 6b ee 86 67 e8 82 96 6b 42 6c c8 32 c8 49 c0 c8 f3 98 26 2b c6 05 37 b1 a5 1e b8 02 ad d2 a6 25 a8 80 c9 0d ea 04 f8 7c d1 73 b8 42 e8 36 6b 94 30 07 69 7c b2 d4 d1 72 b4 35 6b df bf ff c4 21 86 10 e4 e4 21 b7 fa e5 ae 04 a4 4b 37 f3 56 bf
                  Data Ascii: (kgkBl2I&+7%|sB6k0i|r5k!!K7V CCm,~r',@BMRD9,Ap5phXc]8]-Ys0]`a.,-4R{?{cTURFPK?]GMlnl!@
                  Jul 31, 2024 00:17:12.904192924 CEST422OUTGET /images/red-bg-2.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/app.b1f17912.css
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.015223026 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: image/png
                  Content-Length: 39362
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63768
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sUsG6zREc%2FDOSXuzYnqTwY1qQSkNjVZb4aQegEV82vNPf6DX7taZTY%2FY6kX0GklW9TZ0Y8PFZK%2FA4xhW7y5WFyuM1lDxtWatvgWtUI8p3WMesjOq5FyXepT5GXfGQFxzvanTaXtMkijdox5k"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7affefe4349-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 93 00 00 00 39 08 06 00 00 00 f3 ec c6 5d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR9]pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:13.286703110 CEST425OUTGET /img/dob-title.b8c16371.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.396867990 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:13 GMT
                  Content-Type: image/png
                  Content-Length: 35229
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63769
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=voAwBRB%2BjgdUyOFdGXiAJ3nSkIrQWoWycey9aLYKqwV%2FtwY1BCVpsVHi9uppkEncAXXfpgNnYyie68T0Kl6g44nv9rcFMK%2FtIRUtVHbR51C2g0lQbnyk9qkVYwfTzU4ignJ%2BOm9dBVbqXiOv"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7b25a354349-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 00 36 08 06 00 00 00 d9 01 de aa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR6pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:13.534693956 CEST420OUTGET /css/images/fb_ico.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.808223009 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:13 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 4501
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rsaFYnEKbI%2BMu8w9K7HwuDLPH75c5Ps5ecjI%2B8MOD6aez%2FlGCAde170EkzOLeK9%2FsIDQYuLrvDU4jWbZzinrFjJGdLiz4eGHA%2FqbIvy5pktd4B8rvFlgmAG7DNdFgm6EKjKyzCZAAPk2X0r7"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7b4ed724349-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 35fUnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]ku>ey


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.549712188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:11.324619055 CEST520OUTGET /css/chunk-10a81ae2.ec7605e3.css HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Purpose: prefetch
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.796072960 CEST910INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/css
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aqFM3xEthqJkPq%2FnUp9EWOXXRwUq8iwAnWMx9SG%2BBooFznSXnQkRrkCMPCbc5vde%2BW8xSjzF9ufaIcPvmvmiQGEumRkASpARg0Zx81H0qVlirpaCiJErS2FbyhPotIf6gwSnimYe7fuEEkK6"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7a84a854309-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 37 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d c9 41 0a 83 30 10 46 e1 ab a4 07 88 18 68 37 f1 34 91 8c 66 a0 fe 33 4c 46 6a 11 ef 5e e8 ca dd e3 7b c3 a7 d1 3b ce 52 bf a7 5b 41 67 67 41 fe e7 22 b6 85 67 0f 54 3a 45 46 94 dd af 81 a1 bb 47 c6 22 e7 2c 56 c9 32 04 f4 e0 4d c5 bc c0 a7 46 bc 36 cf 49 8f 1b 6a a9 95 b1 e6 f4 d2 23 a4 f1 fe ae 1f ee c0 79 8e 82 00 00 00 0d 0a 30 0d 0a 0d 0a
                  Data Ascii: 77MA0Fh74f3LFj^{;R[AggA"gT:EFG",V2MF6Ij#y0
                  Jul 31, 2024 00:17:11.867006063 CEST518OUTGET /js/chunk-ebcca810.0be768b5.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Purpose: prefetch
                  Referer: http://memberships.garenna.id.vn/css/hitcount.jsp
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:11.973503113 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: application/javascript
                  Content-Length: 13000
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  content-encoding: gzip
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 75
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=inGuL2YTxhPu3%2FOtzZxeqyVx3I1DYMv4wjBVWZL1wTUNXiGjXfgIircBngpjq4YOBkEFQS1hUzHVMg2aVeyZnpeKz7OK99hQmoS2FpsVvQ6rj3UT641ZZjc8BuNvQ9KwL7%2FbPTYT7hkpLPGf"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7a97c0d4309-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 bd 7d db 8e e3 48 96 d8 bb 01 ff 03 33 a6 ad 65 74 86 98 54 de 93 aa 68 4d 75 76 f6 4c ef 74 57 d5 d6 65 3c 6b 95 5a 08 91 21 89 9d 14 a9 09 06 f3 d2 49 3d 18 fb b0 8f f6 3c 78 01 63 fd b0 83 81 31 d8 05 06 b6 e1 35 6c 74 c3 58 c0 35 3f 52 c0 da 06 0c fb 1f 8c 13 11 24 83 92 32 ab ba e7 82 42 a5 c8 60 dc 2f e7 7e 4e b8 d7 71 1a 65 d7 43 74 cd 27 4b 16 5e fe 69 9e a5 4b 34 a2 db 93 cb 72 38 c2 de b2 c8 e7 ee 70 88 c2 79 91 5e 76 f9 24 0c d9 69 cf 47 23 72 87 7c e6 1f a3 60 5a a4 a1 8c b3 d4 95 84 13 81 ef 50 91 73 27 97 22 0e 25 ea 5f 31 e1 a4 54 b8 28 3c 3a d8 47 98 64 f0 7c e0 4f 8e 10 26 31 3c 4f 8f 27 87 08 13 06 cf 47 fb 27 3e c2 24 87 e7 43 76 32 41 b8 5f 55 ee 84 ae c4 77 72 1e e7 5e c4 a7 ac 48 64 4e 25 51 ef 71 2a b9 08 f9 52 66 22 a7 77 82 ff bc e0 b9 0c 52 7e ed c4 44 f0 7c 99 a5 39 d7 af ab 55 e8 2d 45 26 33 79 bb e4 9e c9 49 9b fe e3 3b 04 fd 4e 67 88 52 0a 79 b2 a9 23 07 ae a4 4c cc 8a 05 4f 65 3e ec 8d ca f2 6e 45 a4 57 88 c4 4a f6 47 38 90 54 ea 6f 34 77 [TRUNCATED]
                  Data Ascii: }H3etThMuvLtWe<kZ!I=<xc15ltX5?R$2B`/~NqeCt'K^iK4r8py^v$iG#r|`ZPs'"%_1T(<:Gd|O&1<O'G'>$Cv2A_Uwr^HdN%Qq*Rf"wR~D|9U-E&3yI;NgRy#LOe>nEWJG8To4w[%-gz'k.Y]Jnu*/qGDg"[9L@%W1xL\p4qHy<
                  Jul 31, 2024 00:17:11.973516941 CEST224INData Raw: f4 a6 45 32 8d 93 84 47 44 7a 82 7f c5 43 c9 23 bc c2 78 73 71 bc 6a 35 ee ab 54 6d b5 fb 6b ec 5f cf e3 84 bb dc 4b 78 3a 93 73 2c a8 f0 e4 9c a7 2e f7 74 67 30 a9 9f 70 5f 70 59 88 d4 11 2b 62 2f fa 8c cb 57 22 6e ad b9 c9 b8 75 d9 32 57 ad 34
                  Data Ascii: E2GDzC#xsqj5Tmk_Kx:s,.tg0p_pY+b/W"nu2W4\,{/rw=^E<#9g"([B9$X}QOuB/+HR$$be2KBe2HTYfB4\GwA
                  Jul 31, 2024 00:17:11.973532915 CEST1236INData Raw: a6 c0 96 c5 6b fa d5 f4 c9 63 cb 65 72 eb a6 45 92 10 8e 57 ab 15 41 bd c3 f0 60 b3 99 06 46 1d 4f 8e 2b 18 75 b6 7f 7c 80 f0 d6 56 09 d7 65 04 85 af 3c ec c7 53 17 55 9f 2d d0 61 aa 8e a9 f0 42 96 24 aa a0 ca 9b 4d 60 53 a3 9d 3a 67 8c e5 5c 64
                  Data Ascii: kcerEWA`FO+u|Ve<SU-aB$M`S:g\d%".zg7KwD:z`<rRtdr#,uX<U:p`>Z5B0s"GN:qf%$!h'c\I|7c![0twa:s:l{;k
                  Jul 31, 2024 00:17:11.973552942 CEST1236INData Raw: 08 29 c2 e9 9e bb c8 63 5e 4a 11 47 3c 95 78 2f f6 24 30 3f 29 bb 8a 67 4c 66 c2 2b 72 2e 1e cf e0 1b 11 34 ca 42 45 8c 7a a1 e0 4c f2 8b 84 c3 9b 8b d8 06 5c d2 bd ab 48 35 20 b8 5c e1 e5 5c 3e 96 52 c4 93 42 72 17 cd 05 9f 22 92 02 e9 2b 3c 78
                  Data Ascii: )c^JG<x/$0?)gLf+r.4BEzL\H5 \\>RBr"+<x,wlDgac DY.xK+x@[06`U~VjF>fB%s"*t}<h!n'\-Lw3s0@![^KRPzttU"<V.6C
                  Jul 31, 2024 00:17:11.973570108 CEST1236INData Raw: f5 ea 29 42 e9 b3 a9 01 41 3c 72 b7 0b 0b f0 1d 54 45 64 25 33 a2 f5 93 51 5d 02 1c 04 74 a9 1e 9a 7c c0 33 ae 81 39 bb 96 fa 4c 55 29 9e 96 9d 99 4a 6b 01 95 51 3f 8e da e9 f8 3d 54 62 5b e4 60 04 e9 46 5a 02 31 8e ef 74 05 4e d3 2c 1f 55 3b 87
                  Data Ascii: )BA<rTEd%3Q]t|39LU)JkQ?=Tb[`FZ1tN,U;S8Zz))Ji|Uo 0+L5KV+X1i)AGSwUJ*jyv|-@vzOx_E1qNZ(0Ks)Pf4ZZWbjv45
                  Jul 31, 2024 00:17:11.973718882 CEST1236INData Raw: 7e df fc 1e 34 f3 af de 0f eb 77 25 33 fa c3 10 63 ea 78 eb 93 0b 7f bf 3e da 42 95 bc 83 88 38 54 05 8f cd c9 66 cd 0c d9 b8 13 ce fc 7a e1 78 31 73 f2 e5 f8 e4 a7 e3 67 a7 dd c7 3f 39 bb 3d 77 f2 9b 71 c8 0f fd a3 0a e5 14 a8 5a 94 a9 a1 b9 90
                  Data Ascii: ~4w%3cx>B8Tfzx1sg?9=wqZO7ewRY_}?b0a|/fLg5x+2ul<o~usM^j3|YM/t"6$<^:6kz,5EBG`AWk;
                  Jul 31, 2024 00:17:11.973735094 CEST1236INData Raw: 7b 8f 8f a0 c7 6b d5 36 15 9e 7e f7 0a 4f 5b 7b bd aa b2 da eb c7 cd 5e df ef 7d e7 ca f7 7b 81 c9 5c 28 ab f8 ca f7 84 14 00 f6 78 1a b9 96 14 71 6d 95 b1 95 a9 11 1f ad 8f 9c 54 9d 3b 26 a1 c7 3c d0 95 ba 68 8f 45 8b 38 dd 63 cb d8 5b ce 97 08
                  Data Ascii: {k6~O[{^}{\(xqmT;&<hE8c[tw)^4UF>.GGl3J"F2[1GQy~q=O'?{`0<2Y"PV3
                  Jul 31, 2024 00:17:11.973750114 CEST1236INData Raw: 59 60 b2 1c 64 03 37 f3 94 9a 98 9a 5f 33 e4 2b 4c b2 a1 3f a2 f0 c7 4a d2 73 66 d7 6b cf c7 ae ce 6e e2 1a 04 a1 ed 90 10 14 ca 22 df 9e 4b 1a 1a c7 86 81 a9 77 d7 2a 1e 70 35 d4 ac d3 c9 6a 1c 02 64 86 1a 01 e4 23 82 d8 08 0c 08 ee 98 f6 fa f1
                  Data Ascii: Y`d7_3+L?Jsfkn"Kw*p5jd#u6{kQ<tlh#!j=ch+]X:>dt[IOp"12D?a4JB lXhdZfcXpJ2DQdaz!
                  Jul 31, 2024 00:17:11.973767042 CEST1236INData Raw: 18 0d a8 56 e2 fc 09 7b e2 ca 8a 83 a9 28 cb 6e 8f 30 6a 61 fe 4a 31 b9 bb 9b 3d aa 33 2b e7 6e c3 52 67 b8 e9 86 41 99 40 1b 68 00 44 77 7a 44 f4 d7 be f3 fa a3 4f c4 aa e1 d1 d5 1e 66 55 14 88 3b 78 0d 5e 58 b0 e8 45 23 8a d4 f0 8e 6b 58 07 61
                  Data Ascii: V{(n0jaJ1=3+nRgA@hDwzDOfU;x^XE#kXaL%Fgd8K4toINi5XkHa+]3XF)dQJ)85+KbTmhTW[IMxLo'f>J1EovnJt^2dDzm^@s
                  Jul 31, 2024 00:17:11.973999977 CEST1236INData Raw: ff d0 71 e9 c0 40 c5 c4 a5 0b 0f 0e 8f 14 b5 03 79 ce 0e 20 8e dd f4 1d 41 cd 5a 12 ef 4d 03 8b 5a 5a 0d 26 8c 2a b0 ca b2 09 87 d3 6f 45 09 4f 70 a7 63 c4 31 cb f5 70 ea 6a 78 91 e2 f3 da 61 d2 15 59 e2 41 0c b1 2a 16 9c 7e ab 2d 28 cb 12 81 0e
                  Data Ascii: q@y AZMZZ&*oEOpc1pjxaYA*~-(V"yC{\y&%E<;s(@WZC,<LT(u60w-@3A9'yY$,5S9T6*=WQ;{.*^9y$
                  Jul 31, 2024 00:17:11.974015951 CEST1224INData Raw: e5 6c e8 54 94 37 c0 48 ab f2 8d 66 75 ab c3 ed 56 52 40 da 57 39 c9 96 4b 84 be 96 63 87 e9 40 b8 26 c1 d6 0e ea 8f 76 0a ee 74 b6 e3 42 2b 4f 7d 31 d2 9a ae d1 be 30 69 cd 41 77 db 80 75 de fb 86 5d 6c 1d 76 63 7b 5f 71 66 9d 8e b4 cd 11 ab e4
                  Data Ascii: lT7HfuVR@W9Kc@&vtB+O}10iAwu]lvc{_qf%9Jn/^N$W@)\'t'GV1bk|(5V>}|)2\ewsR[~tLP oijbK~-n|s}+e>&kW
                  Jul 31, 2024 00:17:12.901839972 CEST421OUTGET /images/spin-bg.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Referer: http://memberships.garenna.id.vn/css/app.b1f17912.css
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:13.012290001 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: image/png
                  Content-Length: 597541
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63768
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BvcFlIibUbcKn5vGTW4xEMjMVQSEhT249OKU4Wh6c72L8N%2BG%2BHHcaV0tKepSToHXXJ1wLTt1IUFTg7rLxb%2BS0jhUFmYvcQdGMxw3sr%2BU9%2BtsIkTPe5Mevi9YUmLI7ytGFu6chrFMP2qXHw%2F6"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7affc654309-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.549719188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:12.459862947 CEST296OUTGET /js/app.2a0a3444.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:12.955496073 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: application/javascript
                  Content-Length: 2011
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  content-encoding: gzip
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 76
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8VzeF295NWQUSUqz3yW0VgVCmc4uA%2FPAaiIKQSvFBdgyRz0vlmRhxPnot5AgO9v1Clr%2BFMzvc%2FC%2FidrJkT00s3e5Gs%2F%2FqfTziyEGmXLrg1gLRGic5qo%2BMTzW8PPqXpTuypCGlWN%2BC5gov63q"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7af8b484213-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 57 6d 6f db 38 12 fe 7e c0 fd 07 87 bb 10 c8 33 c3 ca 4e 9a a4 56 89 a2 d7 ed e1 5e ba ed e2 d2 fd a4 13 02 9a 1a d9 6c 69 52 47 52 49 03 5b ff fd 40 ca 76 9c b7 6d 3f 1c 60 c8 23 0e 87 f3 f6 cc 70 84 9b ce c8 a0 ac c1 40 d6 3b 7a 64 b0 21 eb c6 3a 7c 2d dc c8 51 4b 25 37 65 5e 51 c5 4d 39 a9 a8 e6 a6 9c 56 d4 f3 9c 36 bc ac 0a ff 5a 32 0d 66 11 96 85 1f 8f 89 e5 b2 f4 15 fd 34 ff 02 32 b0 d6 d9 60 c3 6d 0b 6c 29 fc a7 1b f3 9b b3 2d b8 70 cb a4 d0 1a 0b 6a 49 96 89 d2 56 59 d6 b0 b6 f3 4b 1c 5f ca bc 22 34 12 3c 2f a2 1d 6e a4 cc 48 91 1f 3a 52 51 47 b2 0c 43 e9 2a ae 4a 57 91 a2 ce b2 1a 1b 52 dc 2c 95 06 dc 6c 6d 25 0d f3 4b d5 04 4c 30 29 1c 84 ce 99 51 97 4c 60 a2 6d f5 2d ee a8 de 6c ca 8a d0 80 49 bf 8f 4d c0 77 a1 01 6a 78 5e 98 d7 dd ce 7d 33 1e df 71 03 ef 4a 53 51 c7 8f 72 6a f9 a4 b0 af c3 6e 9f 8d fb e2 1e c9 43 69 ab 22 3f e2 5c 94 b2 ca 32 ec f8 d1 84 f4 2e cb 70 c7 7c ab 95 04 6c 8e 8f e9 84 50 e0 0a 2b e6 79 88 d1 21 fd d6 64 e8 53 92 f8 ba a7 96 af [TRUNCATED]
                  Data Ascii: Wmo8~3NV^liRGRI[@vm?`#p@;zd!:|-QK%7e^QM9V6Z2f42`ml)-pjIVYK_"4</nH:RQGC*JWR,lm%KL0)QL`m-lIMwjx^}3qJSQrjnCi"?\2.p|lP+y!dSE=1[A1_1^%T1bhFr\\LLQny0R\Lr4C./Q<d
                  Jul 31, 2024 00:17:12.955595970 CEST224INData Raw: 8c d8 17 8f ee a2 a5 22 92 54 83 5d 69 2a b2 55 1c 69 06 df 5a eb 82 2f 86 40 c5 25 be 56 33 43 f5 ec 68 42 b7 cc d9 ba ef 77 99 81 28 94 f2 1b 76 b2 34 d0 3b 5a 11 1a 98 8e a1 de af f5 8a 01 3f c4 77 d4 65 78 59 d1 c0 1f fb 38 79 ec da a4 2f 6c
                  Data Ascii: "T]i*UiZ/@%V3ChBw(v4;Z?wexY8y/l33dS,ynF9R0k64TGXA/7j.vA#*xV`[@x!XFZPBW@yWX:yZqt <dj0V_9
                  Jul 31, 2024 00:17:12.955642939 CEST1236INData Raw: d7 cc 81 ce 32 ec 39 e7 6e b3 89 7f 82 ec c0 60 30 49 00 6e be 67 73 3a 13 91 d4 0e 06 c3 9b 7b 86 6b de 7c d7 e8 68 dc 3d 2b 1e 18 51 df 19 21 1d 88 00 5b 3b 76 11 2b ea e8 0a 3f f4 8f d6 2c 76 22 8e 02 7c 0b 2f 52 1a 6a 66 8d b6 a2 e6 26 91 e0
                  Data Ascii: 29n`0Ings:{k|h=+Q![;v+?,v"|/Rjf&uw84C7;A;y'7AQV,F./G#415BiFc7Fcw>|z_vwFfp`G[snt:r^ jD*LzBXX9
                  Jul 31, 2024 00:17:12.955678940 CEST135INData Raw: 04 dd 22 52 5a d3 a8 45 ec 36 75 97 c2 f3 59 b5 fc 68 f2 80 5d c3 75 b0 56 fb a7 38 f3 6e f1 78 d9 2b 0d 26 c4 2f bb 03 e4 0b 26 08 8d 80 77 87 80 77 33 49 1d 98 1a dc ec b0 85 ed 1a 28 5e 92 be 27 ec e7 95 ed e2 7c f7 93 68 db 58 f4 d1 e1 47 25
                  Data Ascii: "RZE6uYh]uV8nx+&/&ww3I(^'|hXG%?_E*h[689==e_<[}5C^
                  Jul 31, 2024 00:17:15.137584925 CEST299OUTGET /images/select-arr.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:15.453110933 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 3333
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7sVcRz2kvM%2BBePL0t4LqMStru8imxx3VY6HL%2B3lCblpLggsTwcPVL%2FRCgIOmeBJJK%2BUp1ILo3nF2LrGU9rMqitAC2Z4Khla4ex%2BfuaS48iPn%2B32sLYXXn7QQYO%2FODgpy4DZIOv7fdeUP2bZL"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7bf3f064213-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 17 08 06 00 00 00 1c 3f ff 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR?jpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:15.453144073 CEST1236INData Raw: ff 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9
                  Data Ascii: "bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`
                  Jul 31, 2024 00:17:15.453176975 CEST1236INData Raw: 59 33 73 d0 c3 c8 43 e0 51 e5 d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1
                  Data Ascii: Y3sCQ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py
                  Jul 31, 2024 00:17:15.453211069 CEST411INData Raw: a9 84 bc 8b 25 12 9c 19 05 00 f4 01 00 ec 94 cb 54 2c 14 e6 11 f1 d8 eb 28 22 92 54 26 c3 ee 94 cb f4 6f 18 01 00 18 cb 1d a6 98 cb 4d 5c 0c 04 d2 5e 86 f7 15 25 72 35 18 4c 59 d7 02 00 f8 ac 1f f7 28 1e e7 bd 24 27 84 a4 ee cf cd bd b5 47 ed 61
                  Data Ascii: %T,("T&oM\^%r5LY($'GaOKKVS&o-As?KXwml}-6?naObS)j~x+JSV=K|jnu]_ERT&G'5MkIo.kwK%
                  Jul 31, 2024 00:17:15.463963032 CEST304OUTGET /img/dob-title.b8c16371.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:15.578779936 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 35229
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KOXB7OGpGUIIRCl3WBa3DjXHfJjZpYXNFly29%2FGo%2BMCJeTEvi3KSpU1%2B0SCsXzxju23Ike1R6SLLVAx3IAhSJ0OFGOlFI%2BYt%2BHSiiQLZYAXWkW2IYYNibyw0NfkkUWzV%2Fh5mni%2BPxX6RnZf8"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7bfffcd4213-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 00 36 08 06 00 00 00 d9 01 de aa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR6pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:15.578839064 CEST1236INData Raw: 06 ff 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c
                  Data Ascii: "bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,
                  Jul 31, 2024 00:17:15.578874111 CEST1236INData Raw: 9e 59 33 73 d0 c3 c8 43 e0 51 e5 d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff
                  Data Ascii: Y3sCQ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py
                  Jul 31, 2024 00:17:15.578908920 CEST1236INData Raw: 05 a1 ef 83 d2 c4 69 4c bb d9 06 29 48 cb 82 71 9a 70 41 d4 42 08 01 52 52 6a 85 94 12 17 41 9e 66 b8 5a 10 85 3e 85 d0 94 68 06 59 46 92 a6 f8 6e 40 e4 f9 78 d2 41 7a 2e 63 51 d2 eb f5 78 cc cf ed e8 44 11 07 63 a7 40 78 12 4f 3a 94 ba 44 97 f0
                  Data Ascii: iL)HqpABRRjAfZ>hYFn@xAz.cQxDc@xO:Dw>ARU8=jIHX,zk!;Ef-pfm$P@8,ViOtq(>;^d\F9*i,/e1WIYHLiymS O<C"gM>~
                  Jul 31, 2024 00:17:15.578944921 CEST1236INData Raw: 08 3c 23 68 c3 f1 88 6e b7 4b ae 32 5c 37 e3 4c 31 c4 11 82 d0 75 19 8f c7 b4 a3 06 ed 76 1b b7 d0 14 45 c1 70 30 c0 15 92 58 67 84 5a d1 1f 0f 71 10 34 68 91 16 39 4a 0a 1c df 63 ed ec 12 67 9d 92 5c 4a fc b1 c2 4b 15 83 20 45 2a f0 56 0b 72 24
                  Data Ascii: <#hnK2\7L1uvEp0XgZq4h9Jcg\JK E*Vr$HT2IH4!]<i.kQt<a1L3rAZ-vmjw<i!Q!'GCqL#oLV#4%cd)$SLu'i.T(NNq8tIQLf#'#FVv


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.549720188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:12.459924936 CEST306OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:12.969293118 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:12 GMT
                  Content-Type: application/javascript
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 76
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BdUj5xStaxEBekFSTK%2FBB%2BmBRa1UUmx%2FpZjN8DDD6ZPWJlOVE%2Bjg9yxpKINdxwMCqPYE6P4oDAtPhqmdcsCrzoC1CUCALBiPrmcmrtgNpBn1eAfFnBqFCO9lFHNsX5x2GufoCFFCCL2uYiHg"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7af8f124363-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 37 63 39 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cc bd fb 92 db 36 b6 37 fa ff ae da ef d0 e2 64 18 c2 82 d4 92 9d 64 76 a8 86 55 8e 9d 8b 67 72 77 67 32 33 6c da c5 26 21 89 31 05 2a 24 d4 97 34 35 6f f6 d5 79 a4 f3 0a a7 d6 c2 85 20 45 d9 c9 de df ae 3a 53 19 37 05 82 b8 63 61 61 5d 7e 2b b8 cd 45 56 de 46 de 2d bf de 25 e9 db bf d6 a5 d8 79 31 1b 4e 6e 9a 28 26 d3 dd be de 04 51 e4 a5 9b bd 78 3b b9 e1 22 2b ab da 8b e9 83 37 9b 71 ee 85 ab bd 48 65 5e 8a 80 53 49 05 79 b8 49 aa b3 8a 89 c0 bb fe e4 f1 63 8f d0 92 55 81 27 cb 57 b2 ca c5 fa 32 59 7b 84 e6 ec e1 b0 c8 a3 32 66 de 6f 1e e5 53 7e b7 2b 2b 59 33 2f 2a af 7f e1 a9 3c fb 2d f6 18 63 ea 93 20 27 07 ea cd 9e 7c f2 c9 3b ea 9a a7 b3 6b 8f 2c da a2 fa 39 f3 55 50 05 9c d0 9b 32 cf ce 66 8c 31 49 2a 2e f7 95 38 e3 8b fa 36 97 e9 26 10 e4 21 4d 6a 7e 36 0b f5 1b 5b 06 79 30 79 a7 69 52 14 81 24 87 05 66 9d 1f 65 15 47 79 a9 30 b9 1f 1f e7 a6 d5 40 7e 5a 99 2f 9e 0c 7d 41 cb c1 6f 68 49 0e 87 77 b4 3c d9 ed 8a fb 40 d2 a4 5a ef b7 5c c8 9a 1c [TRUNCATED]
                  Data Ascii: 7c9467ddvUgrwg23l&!1*$45oy E:S7caa]~+EVF-%y1Nn(&Qx;"+7qHe^SIyIcU'W2Y{2foS~++Y3/*<-c '|;k,9UP2f1I*.86&!Mj~6[y0yiR$feGy0@~Z/}AohIw<@Z\0w=IqEes=x<OG#4<'{y}3<]s*w/xVNBNWZqJV
                  Jul 31, 2024 00:17:12.969337940 CEST1236INData Raw: 07 92 8e 66 84 ee 89 ac ee 4d ff 0a cc 77 48 13 3d 93 87 7c 15 a4 98 66 e6 39 0f 46 e5 74 a5 06 0c d2 29 8f 64 4c 70 08 a0 6d bf 73 08 66 4f 3e 35 43 90 a6 f3 c7 9d 35 37 aa 7c 7f 54 06 c1 f1 e8 ff 65 64 fa 9d f1 55 2e b8 e9 77 90 07 5e 96 df 78
                  Data Ascii: fMwH=|f9Ft)dLpmsfO>5C57|TedU.w^xzG\d97GGg_uTg7OLgi#2Or{H}Wo|K_G}7}uEYM=KDvVR*R<;
                  Jul 31, 2024 00:17:12.969355106 CEST1236INData Raw: d8 7c 3f 19 31 56 41 f3 7c 1f fe 5c 4e f3 fa fb 22 c9 85 1a e8 a0 82 26 94 0c 89 cd 34 af f1 6f 50 11 42 96 81 60 09 94 98 b3 d2 f7 47 dd 0c 82 2c a3 38 2c 9b a6 5f 9c 20 4b 11 3e 1c 68 c9 46 73 0a 9f 33 33 21 c1 9e e6 b4 22 24 54 f7 32 dd 2a cc
                  Data Ascii: |?1VA|\N"&4oPB`G,8,_ K>hFs33!"$T2*Rv~KDV7L+HL++W/'=xbk@vDYy.o*83WY?qGpdmy8:tH< {yv'Oui@Ey$]
                  Jul 31, 2024 00:17:12.969506025 CEST1236INData Raw: 83 0d 5c f7 1a 21 37 f0 ff 09 fc 20 93 20 05 c9 48 53 ae 26 70 90 e8 15 a1 47 0b 6e 7e 4d 99 65 4d 10 44 e3 49 dc 90 e0 ea 2a 7b 44 44 d3 2e 4a fd 42 ff be ba ca c6 a4 21 76 b5 e1 ec 7b b9 47 28 5c 3f 7a 3d 85 c5 fe e3 d8 23 1f e8 2c 82 f3 ac 7e
                  Data Ascii: \!7 HS&pGn~MeMDI*{DD.JB!v{G(\?z=#,~^.l[m)Tv,UFtaE'qnu^j@'^ROvzsu!_=\"]D@n9GTZ{\ZC
                  Jul 31, 2024 00:17:12.969521999 CEST1236INData Raw: 56 5b 50 ce c1 a9 e5 2e 14 2d 0c 34 4c c3 d2 2b 92 6b 5e a8 9c ce b3 f3 4d a7 00 fb 21 34 27 94 fd 9f 79 fd c2 49 00 6d 6a 9b 32 62 0c 14 87 09 2c ec a1 af 9d da a1 cf ee 3b a7 df f7 6e bf f7 2e 5f e4 b0 66 6c 2c 69 e7 1d 1a 10 c1 4c 80 34 8d 83
                  Data Ascii: V[P.-4L+k^M!4'yImj2b,;n._fl,iL4,spIX]dBDT<Jb8`QPx& 'l|}~fj>"6P;XH$[^K*P$Kpb4z#:d8k"mn pa4 ]YeKPenXA
                  Jul 31, 2024 00:17:12.969536066 CEST1120INData Raw: 97 b3 d1 c9 36 4d 46 f2 d4 2b cb 54 34 4d 50 b1 a1 eb 39 63 81 ec a7 4a b2 3c 3d 00 92 84 73 3a f7 61 cc 05 1a 73 be e0 70 59 05 2d d0 c9 66 04 50 0f ab 96 9c b1 ac 69 7a ad 40 69 f5 75 70 47 39 01 4b 2b 89 79 e4 89 3c 92 2c e7 61 b1 fc 3e 28 28
                  Data Ascii: 6MF+T4MP9cJ<=s:aspY-fPiz@iupG9K+y<,a>(('#I8?+v>45TXvs~&,X)Mfd<,9j|Z-\tY7t/X@.9vsiQT5IVvxlS(U;hq@3fZsCGK5&b5oP"&d4
                  Jul 31, 2024 00:17:12.969552994 CEST1236INData Raw: 52 55 f5 6f 9d 05 ec e0 c7 a5 5d 4b 5f 00 5d 44 83 0e d2 2f b4 51 5f e0 89 87 5a e8 d2 ae 57 53 f6 78 8e a5 8f bd 89 87 2b b8 4f 74 8c 67 98 36 aa 62 48 63 90 cf 6b 57 3e 4d 98 07 c6 91 6e fa e4 23 30 48 f1 b4 e9 27 36 c3 8c 2e 9c 7b 95 1e 9f 01
                  Data Ascii: RUo]K_]D/Q_ZWSx+Otg6bHckW>Mn#0H'6.{G78kZvtY>b,Yz<7NRUpunE7([pBw}x4_l6t`I@6,JOa9utvm4Af^Wg#
                  Jul 31, 2024 00:17:12.969569921 CEST1236INData Raw: 14 ab 52 ec 4a 43 4f b7 0f 45 d5 52 31 f3 d2 65 e6 65 8f 99 97 3d 66 be f4 fd 92 bd c3 fb 44 1a 00 ab 85 f1 c2 09 e0 0a 93 03 cb d7 bd be 80 66 ca ea c0 40 4e 05 97 34 e8 3c e4 66 3b 8a 69 c7 1d 6c 19 02 3b df 77 1d ab e7 96 61 ef 0c b5 95 9e f0
                  Data Ascii: RJCOER1ee=fDf@N4<f;il;wacDXg8_B5s+;LGnqW\a~{fDc9GcttrQ6pD}?+@*4Oyc:s"7,G[Ta{k
                  Jul 31, 2024 00:17:12.969696999 CEST1236INData Raw: 80 40 71 16 c5 e8 fd 9d 99 e1 85 ad 9c b2 0c 78 f0 cc 51 13 c3 ca d2 5b f1 b1 ef 83 57 0a 63 2c d8 b3 14 14 d7 5a 30 f0 69 cf 67 f6 06 08 a9 3d 8d 52 54 eb e3 69 84 d6 8f 2c 70 5d 5c 82 bd 39 dd dc c5 a7 e5 a6 92 20 6a 7d 34 8b e9 c8 01 3d da a1
                  Data Ascii: @qxQ[Wc,Z0ig=RTi,p]\9 j}4=#u.}y.j,LsO&Zh|0+x-T~h^EYZkBQ48Jwy51InVt5=6Q;<
                  Jul 31, 2024 00:17:12.969712019 CEST1236INData Raw: e8 82 96 6b 42 6c c8 32 c8 49 c0 c8 f3 98 26 2b c6 05 37 b1 a5 1e b8 02 ad d2 a6 25 a8 80 c9 0d ea 04 f8 7c d1 73 b8 42 e8 36 6b 94 30 07 69 7c b2 d4 d1 72 b4 35 6b df bf ff c4 21 86 10 e4 e4 21 b7 fa e5 ae 04 a4 4b 37 f3 56 bf d5 a1 db 20 10 43
                  Data Ascii: kBl2I&+7%|sB6k0i|r5k!!K7V CCm,~r',@BMRD9,Ap5phXc]8]-Ys0]`a.,-4R{?{cTURFPK?]GMlnl!@:&
                  Jul 31, 2024 00:17:12.974306107 CEST1236INData Raw: eb c4 70 f4 4e 81 80 e7 30 00 74 1d ec c9 b2 5c ee 4d 80 ac 24 c8 a9 a4 9f 81 d2 51 3d fe 04 7c 5a 18 e4 e3 31 7d 77 26 9b 2a f5 0c c2 c4 10 f8 16 e2 50 7d 86 07 a5 66 37 52 86 ca 75 b0 ab 93 66 7e 31 37 8e 06 f0 a7 05 2b 97 7b 77 45 03 8f b4 0f
                  Data Ascii: pN0t\M$Q=|Z1}w&*P}f7Ruf~17+{wE0ZwWenoAie6J-SKd@U[;-P\^[^eP6FmId:(?3TFYVO[=qYCR<.qY3}
                  Jul 31, 2024 00:17:15.136992931 CEST307OUTGET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:15.452426910 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: application/javascript
                  Content-Length: 29546
                  Connection: keep-alive
                  cache-control: public, max-age=14400
                  expires: Tue, 06 Aug 2024 22:15:56 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  content-encoding: gzip
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 79
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sU1YCN%2F6IOzkn9FXnD%2F7otlcnn3cgWFtp1yrnYgqgzOxWKk%2FsAkcjwG1VGzjzY12L8mEoFDMPd%2B0wsWIeGMwP4qwcZKhhd9GMeyuWl6jJg5SI6GJKucMOQDZttStLTCwJIPc5dUXfwwEDomB"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b7bf3f0f4363-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ec bd 6b 6f 1b c9 96 20 f8 7d 81 fd 0f e1 ac 7b ed 64 99 4c 91 7a 8b b6 ca 97 92 65 5b 96 2d cb 96 e4 97 4a ed 0e 66 06 c9 b4 92 99 74 66 50 94 ec 72 03 b3 0d ec 60 d1 bb c0 5e 2c 16 8d c5 60 31 f7 6e a3 d1 e8 9e bd 98 d9 99 01 16 5b c6 60 3e f8 ce fd 1f fe 27 8b 13 8f cc c8 64 3e 29 c9 55 f7 c1 42 59 64 66 3c 4e 9c 88 38 71 ce 89 f3 d0 27 b6 6b 79 93 23 6d 42 ba 23 6c 9e 3c 0c 3c 77 a4 1d a3 75 94 f1 e2 87 1f d0 d1 71 cd 18 8d 83 81 7e f4 df ff 77 08 21 74 a4 99 83 b1 7b d2 68 35 f1 6a 0b 93 79 ed b8 8e 3e f0 57 f0 69 b5 16 57 db a8 37 76 4d 6a 7b 2e d2 69 1d 91 3a 72 6b 6a 19 f8 68 e3 80 a0 80 fa b6 49 b5 5b f1 57 a7 d8 47 18 ad 23 57 d7 f0 f2 5a 4b ab d5 e3 ef e1 e3 f1 f7 2d 6b b5 a9 d5 12 f5 a9 41 ce 46 9e 4f 03 b4 ae 02 32 05 82 ec 8b a0 75 b4 4f 7d db ed eb 9e 4e 07 76 50 4b eb 11 3e 2e 5a 47 9a 96 f1 12 ba c3 3a 4d 42 03 1f bb 87 f4 00 dd 46 4d 40 68 80 d6 d7 51 0b cd a1 66 0d d1 81 ef 4d d0 33 ec f6 c9 96 ef 7b be ae bd f0 3d b7 8f dc f1 b0 4b 7c e4 f5 90 4f 46 [TRUNCATED]
                  Data Ascii: ko }{dLze[-JftfPr`^,`1n[`>'d>)UBYdf<N8q'ky#mB#l<<wuq~w!t{h5jy>WiW7vMj{.i:rkjhI[WG#WZK-kAFO2uO}NvPK>.ZG:MBFM@hQfM3{=K|OF0`jy>o})[G~\GVC-t.ro>F??_[*3D=S
                  Jul 31, 2024 00:17:15.463083982 CEST306OUTGET /img/btn_history.c6c98836.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:15.574251890 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 19334
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tFKf4PErn2JOxgmMAJbFYuxQ56kWlvnCqVAXNTSImMmgaMfFgZJs4SfEdgM%2BSJnNBvq37rbAHaKS%2BJ%2Ffp7Payo5BKVIlW9pzy3cLcK4Ee7Snr1c187sNbU5sermZdhpPdgudX3QlHofkEimr"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7bfffd14363-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 2e 08 06 00 00 00 12 94 44 f0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.DpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:15.706315041 CEST311OUTGET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:16.823775053 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 9706
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4vVJ0%2FlJV6N5L2v2be0HEgOoNe9Kj2CJDhtaEl8%2FJAh%2B9B04hB0hMacsyn801Oa5yZJfQz66DN2N7a%2BOSfmRl%2B8r8oAbIeVMl5qO%2Feyg3QYmppvXyTPge4QMv7hT5%2F1csLLvyvJ%2F3pjY3zX"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c1793a4363-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.828066111 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 9706
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4vVJ0%2FlJV6N5L2v2be0HEgOoNe9Kj2CJDhtaEl8%2FJAh%2B9B04hB0hMacsyn801Oa5yZJfQz66DN2N7a%2BOSfmRl%2B8r8oAbIeVMl5qO%2Feyg3QYmppvXyTPge4QMv7hT5%2F1csLLvyvJ%2F3pjY3zX"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c1793a4363-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.828723907 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 9706
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A4vVJ0%2FlJV6N5L2v2be0HEgOoNe9Kj2CJDhtaEl8%2FJAh%2B9B04hB0hMacsyn801Oa5yZJfQz66DN2N7a%2BOSfmRl%2B8r8oAbIeVMl5qO%2Feyg3QYmppvXyTPge4QMv7hT5%2F1csLLvyvJ%2F3pjY3zX"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c1793a4363-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.549721188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:15.279267073 CEST297OUTGET /images/red-bg-2.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:15.454561949 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 39362
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OmygCLSm5fHQsY9WbDKPbFFwOwYTqtLw9Tv6p28%2FElWRD03FqbY19DpBv8%2FjpKT%2FmfJJ8%2Bd2T2S7qM%2BVhCWA4hbL%2B6SbKowEeIJDaGPe5fownnAJvGMLLUVAMRC2KmndgMtgwwgWUxqxH2wj"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7bf3f417298-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 93 00 00 00 39 08 06 00 00 00 f3 ec c6 5d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR9]pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:15.454596043 CEST1236INData Raw: 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e
                  Data Ascii: "bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6
                  Jul 31, 2024 00:17:15.454627037 CEST448INData Raw: 33 73 d0 c3 c8 43 e0 51 e5 d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00
                  Data Ascii: 3sCQ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py
                  Jul 31, 2024 00:17:15.454662085 CEST1236INData Raw: ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b
                  Data Ascii: W~&zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v
                  Jul 31, 2024 00:17:15.454694986 CEST1236INData Raw: 0c a9 0e bb df 20 0e a0 28 a4 b5 78 ce 3e 76 14 31 cc 6e a8 4f 2b 00 87 dd 27 6c 00 fb b6 a3 9d 1a ea 49 e1 13 f8 f8 71 c5 18 03 aa 8a d2 2a e0 80 9b f3 7c 2a 4a 2d b0 69 d8 b6 0d ee 02 55 60 f6 0d 90 02 2d 0d 63 0e 60 0c 88 6d 98 50 68 3b 41 c5
                  Data Ascii: (x>v1nO+'lIq*|*J-iU`-c`mPh;A1{'(psCJ{92n(_>)>:j+As9XZAGO84()0@iEu-a*sNU?{0w}S[=&j-_emcAKPw
                  Jul 31, 2024 00:17:15.454754114 CEST1236INData Raw: 8e e7 52 e2 59 06 30 cc f1 f7 bd a3 28 f0 97 f5 84 45 05 55 e2 00 dc c7 88 d7 c8 49 a1 40 f0 d6 3b ba 19 9e 5a c1 3e f3 c3 06 ee e6 98 ee 68 aa 71 c1 3a 70 2a 05 2f 4b 85 c3 71 1f 86 5b 1f 70 de 24 8b 16 4c 77 bc 8f 01 85 e0 d7 d3 82 a7 2a b8 4f
                  Data Ascii: RY0(EUI@;Z>hq:p*/Kq[p$Lw*O4G+q0GCTLwL%.m:9/k\0@B@q@Q&5.wl=wU[9MEasZak)pUkQ,bR[MhBL7RPjZ:v"(EnJK
                  Jul 31, 2024 00:17:15.454790115 CEST1236INData Raw: b8 b3 a0 2a 78 bf 10 72 72 fe 5d ca a9 44 24 a6 f8 53 ad 28 22 b8 d4 8a 3f 9f 57 0c 77 b8 00 a7 12 d0 3b 04 98 ee f8 b6 8f 38 eb b5 70 9a 02 4e b5 e2 69 a9 71 de 44 b1 aa e2 3a 26 8c cf eb c7 34 6c 6e d8 cc b1 b9 61 f0 19 de cd b0 7c 42 6a 9a c6
                  Data Ascii: *xrr]D$S("?Ww;8pNiqD:&4lna|BjYE>_?q)qx]aMn1qTZM|gMXD*^ZmjABp<}N0(^7#*/4&wpZE``xt;gh0;0|LtVm
                  Jul 31, 2024 00:17:15.454823971 CEST1236INData Raw: b5 a2 e7 e2 d9 1d 63 4e 7c ec 03 4f eb 82 62 8e db 3e b1 b6 78 08 dd 1d b7 fb 40 cf 2e 72 33 54 15 9c 96 8a b9 c7 59 50 25 9c 85 58 04 03 0e 29 82 d9 27 8c b0 a5 e4 2e 8e b0 94 77 7f 5c 4e 4b 60 d3 b0 89 39 62 c9 5f 50 81 e9 b0 ad c3 f7 01 2d 0a
                  Data Ascii: cN|Ob>x@.r3TYP%X)'.w\NK`9b_P-ZcL1PP:|cW;D13Dq1V>FAD,vN~*Vu{wVD;rtOb'.\??i!bE@Yf#&y$(Ak)h`3&m7N~
                  Jul 31, 2024 00:17:15.454857111 CEST1236INData Raw: 01 f1 d0 81 6d c6 65 7f 4e ba 81 2a 2a 1c 4f 4b 85 b9 e0 7d 76 a8 07 23 22 2a 78 50 17 3b 02 ae 3a 69 c1 b9 96 c0 56 59 28 dd 1d 1f a3 1f b8 6b 51 c5 6f 97 8a 2a 12 f0 da b0 60 e9 00 b8 f7 8e 4b 6b c7 03 65 e6 38 b5 f8 bd d7 11 9f 59 2d 05 e2 0f
                  Data Ascii: meN**OK}v#"*xP;:iVY(kQo*`Kke8Y-*mp^$'c.\-%XW{e1XkE-nx]}}_D|9a~T4fS@B{{83PAbo1&)-p}<#
                  Jul 31, 2024 00:17:15.454891920 CEST1236INData Raw: 0d ae c1 d0 11 77 b3 92 75 65 12 90 f6 49 15 7f f4 8e bb 19 fe b4 b4 80 d7 24 7e ef aa b1 3b 02 f7 5a 81 24 15 bc d6 8a a7 52 70 69 05 5f 5a c5 af 4b c3 6b 6b c1 26 6b c1 1c 13 11 6c 13 70 f7 ad 0e 5e 6e f7 69 38 97 82 9b 19 16 b2 22 3b 47 3e f0
                  Data Ascii: wueI$~;Z$Rpi_ZKkk&klp^ni8";G>A672Wym|{x8q}"49c Xcy)~.wI+inG.gU1~:^Jx99eKGXR**w I [1Hnt"1^r6pP(
                  Jul 31, 2024 00:17:15.459775925 CEST1236INData Raw: b2 ab bf 75 3b d0 82 6d 4c 54 0d 16 dd da 96 10 e0 cd 60 0e 16 0d a8 a7 4f 8f a9 59 15 6b 6d f8 18 83 b2 81 1a 54 60 32 12 3b c9 29 45 15 cf ad 20 67 bb 2a 51 48 40 1a ea e4 e7 9c 82 bb 22 b1 83 fb 18 f1 5d 88 0a be b6 86 82 e8 b4 13 3a 37 78 30
                  Data Ascii: u;mLT`OYkmT`2;)E g*QH@"]:7x05&d6I&ptw\>?w2Ur^KL"srLN}R5w|w!C,((wnj6`(jMV\k,|)9g?sk|
                  Jul 31, 2024 00:17:15.692075014 CEST296OUTGET /images/spin-bg.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:16.821803093 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 597541
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b6watEjIJ3A9VgAlk3VCmTUDSYd6OPjjjMWzkaM%2FLg7%2BAWLSu7BUh0HoFnoUszR6rhAkIty8biUE7GatCKgAQPjq9clPN0LL8H74esd1ym%2F1AGZDKC0hlv%2FL7RjHBURv4%2Bd1Z2%2BH2ZqiOA5p"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c169b37298-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.827919006 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 597541
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b6watEjIJ3A9VgAlk3VCmTUDSYd6OPjjjMWzkaM%2FLg7%2BAWLSu7BUh0HoFnoUszR6rhAkIty8biUE7GatCKgAQPjq9clPN0LL8H74esd1ym%2F1AGZDKC0hlv%2FL7RjHBURv4%2Bd1Z2%2BH2ZqiOA5p"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c169b37298-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.828567028 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 597541
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b6watEjIJ3A9VgAlk3VCmTUDSYd6OPjjjMWzkaM%2FLg7%2BAWLSu7BUh0HoFnoUszR6rhAkIty8biUE7GatCKgAQPjq9clPN0LL8H74esd1ym%2F1AGZDKC0hlv%2FL7RjHBURv4%2Bd1Z2%2BH2ZqiOA5p"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c169b37298-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:27.188611984 CEST299OUTGET /images/spin-title.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:27.313558102 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:27 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: keep-alive
                  last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                  vary: Accept-Encoding
                  x-turbo-charged-by: LiteSpeed
                  Cache-Control: max-age=14400
                  CF-Cache-Status: HIT
                  Age: 4515
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NefXgQn41YV3Xhkm%2FO0KpJpBzRzB7KB6nmVaKM%2Bu%2BXga8e2sYOYWHEDwW%2BGWRRk9PSbSXlMS%2B02w%2B5R2lziN%2BnQwEdUKa7vsT9fVvbkJgo1ghEcfHgB8zYz2%2F2SNAFVQGIPA95pIRYKIoNIn"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Server: cloudflare
                  CF-RAY: 8ab8b8095a457298-EWR
                  Content-Encoding: gzip
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 33 35 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 9c 55 cd 6e db 46 10 be 17 e8 3b 4c 79 c9 a5 da 15 25 d9 92 03 51 80 eb 52 8e 8d 2a 16 e4 b4 75 7a 5b ee 0e c9 95 c8 5d 66 77 29 46 4f d0 73 1f a0 40 d3 53 0f 05 9a 9e 0a d4 47 17 7e 0f bd 49 41 ca 3f 92 8b c4 4e 4f ab 1d cd f7 33 1f 89 e1 f0 8b af cf 8e 5e bd 9e 86 90 ba 3c 1b 7d fe d9 b0 3e 21 63 2a 09 3c af b9 23 13 f5 99 a3 63 c0 53 66 2c ba c0 2b 5d dc 1a 78 77 f5 d4 b9 a2 85 6f 4a b9 0c bc 8b d6 b7 87 ad 23 9d 17 cc c9 28 43 0f b8 56 0e 95 0b bc 93 30 40 91 e0 3d 4c b1 1c 03 6f 29 b1 2a b4 71 5b 9d 95 14 2e 0d 04 2e 25 c7 56 73 f9 52 2a e9 24 cb 5a 96 b3 0c 03 ff 9e a4 30 ba 40 e3 56 81 a7 93 e7 4e ba 1d c9 e3 c3 59 f8 f2 10 c6 b3 30 84 f1 c9 2c 84 49 38 f9 2a 9c 9d bf 38 99 7e 80 41 a0 e5 46 16 4e 6a b5 c5 73 94 5e bf bf 7e a7 12 70 e6 ea 77 95 82 33 12 ae 7e 55 b0 b8 fa 2d 07 95 ae 2f ff 50 09 d8 f5 e5 9f b0 90 eb cb 1f 15 fc f3 d3 fa ef bf 38 44 f5 cd 81 b8 fa 45 a5 c0 53 0d 2a b9 7e bf be fc 59 02 4f af df 49 18 1b 44 18 4b b3 09 25 93 6a 01 06 [TRUNCATED]
                  Data Ascii: 355UnF;Ly%QR*uz[]fw)FOs@SG~IA?NO3^<}>!c*<#cSf,+]xwoJ#(CV0@=Lo)*q[..%VsR*$Z0@VNY0,I8*8~AFNjs^~pw3~U-/P8DES*~YOIDK%j6$}S)B"3:F4id^$]iWbH7-nMC]_$YgXQ[G|"ZrYGmSZ`@8Ux]k


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.549730188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:15.356252909 CEST295OUTGET /images/dob-bg.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:16.825079918 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 65835
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZZtBGgzOFVVt0zZKHYi10B3aC1YUeWMvRcZzJnIBjh65KOom%2BVFbocTrfuMUUt5z%2B6VfvljBntqbDYrl6Mg96Xvtt1emuO04Jzw3YaqZlypPiLhpoZ3losQfI0Y%2FTRhf3PDEiq9nmbdplLGW"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c1a8359e04-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:16.825114012 CEST1236INData Raw: cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e 3c fc f7 f5 e0 be
                  Data Ascii: p@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$B
                  Jul 31, 2024 00:17:16.825149059 CEST1236INData Raw: e0 51 e5 d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a ff d1 00 a7 80 25 01 67 03
                  Data Ascii: Q?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py.
                  Jul 31, 2024 00:17:16.825181961 CEST1236INData Raw: d1 36 07 50 b5 ed 59 28 81 91 36 f4 2c d8 6f e5 f8 5f cd b7 f2 3e 42 86 41 4e 1a 7a 41 17 18 2e 64 1e 04 72 7d 1d bd b5 84 5c 3b c8 86 06 34 3c d3 ae 2a 17 2e 2b 4e e9 a3 f2 c3 7f bf 2c 12 15 9d 54 90 4c 0c f8 8d 09 d8 cf 9e aa 46 83 9c 44 25 82
                  Data Ascii: 6PY(6,o_>BANzA.dr}\;4<*.+N,TLFD%qK;~+.1P< hKX`u`g#~X$mVNu\Q5Bi(*g=FJZ':_b6}w=~JU^1{x2&~T_/^M>d),6
                  Jul 31, 2024 00:17:16.825215101 CEST1236INData Raw: 1c 2b ae 9f 23 72 12 1e 25 f9 41 8f f5 f8 5a dd 95 cc 97 66 52 1b d8 90 69 73 97 0d 65 9a e6 79 da 26 72 dc f6 73 9b ff 5f 33 4d af 3d 0e 81 15 d8 33 47 6c ae ec a1 ef 13 2c 9b 5c 2c 64 2e 7f 9d 74 5a 34 20 af f9 8e a9 69 27 03 dc 09 76 51 a2 78
                  Data Ascii: +#r%AZfRisey&rs_3M=3Gl,\,d.tZ4 i'vQx^[A6,Uy}j)6m79)%a\(PsrVYl+&3USRm~%^'+@"eEEO*G@}m2 2sKeI{c10:>4+c<j
                  Jul 31, 2024 00:17:16.825249910 CEST1236INData Raw: 52 e9 10 9d d6 b5 2d 37 cb 22 70 83 4e 77 32 6e fa eb 4c 7b 83 b2 a8 89 7e 23 81 06 f7 c2 9d 43 46 56 29 af 41 68 dc 21 57 e9 2d 63 93 e3 0d 92 d7 64 1d ce 52 a4 7a 7c a9 fe d2 fc 78 72 c2 ad 06 77 d1 c4 d7 2b ea 24 f9 62 51 3f e4 20 b9 58 ef 4f
                  Data Ascii: R-7"pNw2nL{~#CFV)Ah!W-cdRz|xrw+$bQ? XOi9<SD\sS_edRZ=ea1Jxb&#y^/GZs'y2K3Yeh=o,Lobsh1oq\l~+#"
                  Jul 31, 2024 00:17:16.825284004 CEST1236INData Raw: 0d 3e ba a0 ef e4 fd ad aa 30 0c 97 62 88 ba bf 4a 7f 07 77 77 91 22 8f b4 ce 5e 32 76 43 cd 89 66 07 2a 12 ec e4 25 bc c5 f2 de 67 8b 69 a8 55 28 ec a1 41 26 0b d3 6b fa 5d 96 19 b0 1e 80 28 45 b1 b3 2d 5f 07 c9 4c 29 65 c1 af b0 c3 80 2d d4 ba
                  Data Ascii: >0bJww"^2vCf*%giU(A&k](E-_L)e-=v*sI4'%l6Mi@B,n?yH_7TpPy/qk5,Q4fR\-iE;Z&DX FS^d]`aR:R&~o;^rDk
                  Jul 31, 2024 00:17:16.825318098 CEST1236INData Raw: a8 dc 92 77 80 9d 17 1b 29 6a 43 e9 b0 99 2b 5d 25 c9 10 9b 48 e6 1b a7 38 57 9d 01 f7 b0 1d fd d9 74 7b 9d fb e8 71 7e 8c da 93 1f c5 d7 9b 80 0c 7f 52 6e 0b 5d 86 3d 94 e7 b6 e3 de 37 3f c8 81 6d 17 2c 8e 43 74 67 4e 45 36 ec 1d cd b2 41 8b 52
                  Data Ascii: w)jC+]%H8Wt{q~Rn]=7?m,CtgNE6ARnS#*OVFw)s^rp@,eRFJUDT~>\3%v+BS3_RZnIu1|g]sE1; <QcEK"IvWToI8
                  Jul 31, 2024 00:17:16.825354099 CEST1236INData Raw: 7d 04 00 40 c3 0e b7 85 89 19 41 e5 06 2f 87 42 de 3d 9d 6f c1 0c b2 8a a4 1d 90 64 9b db 78 a8 a7 db 88 54 62 44 6d 5d 53 22 31 14 8a f5 ea 34 25 d9 82 b5 85 17 5f 6f 45 78 ba e4 78 49 cb 8f 0d ca f5 49 c9 5e d9 a3 af 6c 27 59 4d f5 df 08 8d 1b
                  Data Ascii: }@A/B=odxTbDm]S"14%_oExxII^l'YMTgy $N$X,%f[FyeX9\}{k(v7BVy'N7zt|u(w*zo9'e\XqW1c9+kKm=e~yCqT [##
                  Jul 31, 2024 00:17:16.825388908 CEST1236INData Raw: 67 4e 59 fc 44 5b 7b 19 2e b4 b4 77 71 06 67 a3 ab 54 8b 12 e3 ca a7 b1 5c 18 aa d6 a0 57 c2 00 6a 0b 92 b0 c7 40 71 65 b8 ef 49 16 dd d6 21 82 4a d5 54 12 e4 8d e5 e7 cc 60 29 14 60 d4 58 2d a8 04 2b 27 c8 4e 63 57 46 ac 26 b6 67 43 26 be da 2d
                  Data Ascii: gNYD[{.wqgT\Wj@qeI!JT`)`X-+'NcWF&gC&-.t.ONb.-|S0yo-Q e-;VNg\VAfr9I|=jAnM6#JJ)jecZTf]dIu- qF4U~~PGbFY
                  Jul 31, 2024 00:17:16.825520992 CEST1236INData Raw: 1b 9c f6 db 93 5f bf 16 70 54 7e 53 3b 14 8f 71 be 61 1e 01 13 6c 35 56 cb 93 f1 f4 75 8b b3 e7 33 4c e1 c8 5a 8b ae 9c 11 da 4d b6 ab 98 03 1b ca 0d 73 ab 49 ad a4 9f 92 4a 04 e2 28 64 90 d0 52 46 5a 7c ed 45 8b c5 3c e2 c6 35 42 35 15 b2 8d 49
                  Data Ascii: _pT~S;qal5Vu3LZMsIJ(dRFZ|E<5B5IA+}`z%5+CX`*hmbh1=z#OS[tk2!8[+QR=:zk<g}h-zde-17%Hs!tDk@%VFshMDNN>tB[5
                  Jul 31, 2024 00:17:16.828100920 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 65835
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZZtBGgzOFVVt0zZKHYi10B3aC1YUeWMvRcZzJnIBjh65KOom%2BVFbocTrfuMUUt5z%2B6VfvljBntqbDYrl6Mg96Xvtt1emuO04Jzw3YaqZlypPiLhpoZ3losQfI0Y%2FTRhf3PDEiq9nmbdplLGW"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c1a8359e04-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb
                  Jul 31, 2024 00:17:16.828759909 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 65835
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZZtBGgzOFVVt0zZKHYi10B3aC1YUeWMvRcZzJnIBjh65KOom%2BVFbocTrfuMUUt5z%2B6VfvljBntqbDYrl6Mg96Xvtt1emuO04Jzw3YaqZlypPiLhpoZ3losQfI0Y%2FTRhf3PDEiq9nmbdplLGW"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c1a8359e04-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bb


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.549729188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:15.356368065 CEST298OUTGET /images/yellow-bg.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:16.824421883 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 7521
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZxGtVWJuKQEFvq58%2Fi1GKZQQ36tRF4wFEU7E%2Bj%2B2VX4dG6uF2SW0noefIVvsH32w%2F6RKTQFCzx2%2FFwjmL%2FA3xp9VpOPrM%2F1z80yfgjsBX%2BfZCXBE3XEScNrv8M1kUJQU4wiqZNyhUqLKIjxe"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c189064340-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.824801922 CEST1236INData Raw: bf 06 ff 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd
                  Data Ascii: "bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,
                  Jul 31, 2024 00:17:16.824840069 CEST448INData Raw: 29 9e 59 33 73 d0 c3 c8 43 e0 51 e5 d1 3f 0b 9f 95 30 6b df ac 7e 4f 43 4f 81 67 b5 e7 23 2f 63 2f 91 57 ad d7 b0 b7 a5 77 aa f7 61 ef 17 3e f6 3e 72 9f e3 3e e3 3c 37 de 32 de 59 5f cc 37 c0 b7 c8 b7 cb 4f c3 6f 9e 5f 85 df 43 7f 23 ff 64 ff 7a
                  Data Ascii: )Y3sCQ?0k~OCOg#/c/Wwa>>r><72Y_7Oo_C#dz%gA[z|!?:eAAA!h!iP~aa~'W?pX15wCsDDDg1O9-J5*>.j<74?.fYXXIlK9.*6nl{/]py
                  Jul 31, 2024 00:17:16.824872971 CEST1236INData Raw: d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de
                  Data Ascii: OW~&zMk^kU}]OX/Ya>(xodff-[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:
                  Jul 31, 2024 00:17:16.824906111 CEST1236INData Raw: c2 2a 46 70 06 b3 20 a9 66 96 47 b9 87 6c bd 6c c1 37 29 07 5e 16 aa 65 4f 8d 03 4e 94 b0 2f bb 61 82 90 61 a2 81 93 9e 68 01 f0 b6 df 10 d0 f6 84 85 0a fb 6b 9c 15 4c 18 5f c3 0e 30 5a f4 85 f6 8b 42 e0 0b bf e1 20 9e 68 bf e5 fa cb 78 c5 01 40
                  Data Ascii: *Fp fGll7)^eON/aahkL_0ZB hx@~Q6jE5-!{{y6mW!zOzXjLg]HvdkH7F&JE@"}q@pI H'$,^.O02\{&/Mt[X^5WaJ)?Z!tw/
                  Jul 31, 2024 00:17:16.824944019 CEST1236INData Raw: df 37 c6 48 02 1c 8a cc ae a5 6e ed 79 5e 8b d5 ae 36 a5 b6 a7 95 10 e9 cf b7 42 d8 9e ed 6a ff 3e 35 24 45 0c fb 10 1f 87 c2 fa 94 df cb 13 a5 fa ea eb f2 58 65 cf ea f7 db af 15 bf 9c c6 fd b9 fc ee 38 42 cf d4 08 52 fd 73 0a 94 c1 b5 aa ad 73
                  Data Ascii: 7Hny^6Bj>5$EXe8BRssDYgn&E`/Pn|6nj_NAg>4i[mKdmbr.H6,#{ ffv[gj2lSqxO{}qmmD"a
                  Jul 31, 2024 00:17:16.824978113 CEST1236INData Raw: 76 bd 4b a7 7b 96 fe 8c 9e a9 c7 f0 d5 6e 73 15 87 ba 89 61 5b 3a 63 37 a6 2d 1d 21 e3 77 91 38 22 a0 57 47 aa df 53 21 1e 5b e6 51 84 6d 95 dd 25 b6 fb 13 ab 6e 06 0e b1 43 ab 9d ad 0a 77 51 b5 ad 92 67 df 1b b8 59 8e a6 da fa 0a de 5a 5f f9 92
                  Data Ascii: vK{nsa[:c7-!w8"WGS![Qm%nCwQgYZ_diLzNTL]R|._{tT26jx~(wK9*vj3<7@eeZcX){;8cewW{#a6#$nIRKvg
                  Jul 31, 2024 00:17:16.825011015 CEST328INData Raw: 5b 9a 10 53 3c 92 23 08 f9 a7 55 e0 60 88 43 84 78 35 ec 9d db 9e 53 85 d8 37 1c c4 29 26 7c 0c ce e0 55 48 b4 79 c0 01 c7 7e 84 42 54 91 e3 8e b1 04 1d 44 92 41 37 ef 62 34 cf dc 42 46 35 01 de 83 4c f8 8e 98 ee 67 18 66 d3 70 8a 14 01 23 a9 66
                  Data Ascii: [S<#U`Cx5S7)&|UHy~BTDA7b4BF5Lgfp#fC;td!BH2B_KMXw=3q86V6B3D18s^FLUywBGFlx*g("Z%EF&Vn"RM{^"|<33~hkH~
                  Jul 31, 2024 00:17:16.825419903 CEST328INData Raw: 5b 9a 10 53 3c 92 23 08 f9 a7 55 e0 60 88 43 84 78 35 ec 9d db 9e 53 85 d8 37 1c c4 29 26 7c 0c ce e0 55 48 b4 79 c0 01 c7 7e 84 42 54 91 e3 8e b1 04 1d 44 92 41 37 ef 62 34 cf dc 42 46 35 01 de 83 4c f8 8e 98 ee 67 18 66 d3 70 8a 14 01 23 a9 66
                  Data Ascii: [S<#U`Cx5S7)&|UHy~BTDA7b4BF5Lgfp#fC;td!BH2B_KMXw=3q86V6B3D18s^FLUywBGFlx*g("Z%EF&Vn"RM{^"|<33~hkH~
                  Jul 31, 2024 00:17:16.825551033 CEST117INData Raw: 10 e7 d8 44 d5 bf 7c 7b 44 e4 fb aa 40 99 ae d6 6a 03 67 72 ad 9e 25 7b 63 99 da 3e 07 fe f2 ff 23 b5 bd 53 88 08 55 fb c8 18 e1 6b 7a 36 47 88 d0 6f 9f f5 3c 94 a1 6a ff 78 b9 8a e3 44 62 ce 7b 1f 1d c1 08 e6 86 f4 3b b8 65 93 82 b5 83 4b 32 09
                  Data Ascii: D|{D@jgr%{c>#SUkz6Go<jxDb{;eK2&?7%.IENDB`
                  Jul 31, 2024 00:17:16.827955008 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 7521
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZxGtVWJuKQEFvq58%2Fi1GKZQQ36tRF4wFEU7E%2Bj%2B2VX4dG6uF2SW0noefIVvsH32w%2F6RKTQFCzx2%2FFwjmL%2FA3xp9VpOPrM%2F1z80yfgjsBX%2BfZCXBE3XEScNrv8M1kUJQU4wiqZNyhUqLKIjxe"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c189064340-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.828602076 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 7521
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZxGtVWJuKQEFvq58%2Fi1GKZQQ36tRF4wFEU7E%2Bj%2B2VX4dG6uF2SW0noefIVvsH32w%2F6RKTQFCzx2%2FFwjmL%2FA3xp9VpOPrM%2F1z80yfgjsBX%2BfZCXBE3XEScNrv8M1kUJQU4wiqZNyhUqLKIjxe"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c189064340-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:18:01.838305950 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.549728188.114.96.3806612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Jul 31, 2024 00:17:15.356579065 CEST301OUTGET /img/logout.29f7cada.png HTTP/1.1
                  Host: memberships.garenna.id.vn
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Jul 31, 2024 00:17:16.824081898 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 14980
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YoVJ9%2Fbh8O4AOlV3Qc%2BT1eQyXAErxOHVwM1UHJM8JpFKr3oGQJbD76%2FV6ovEC8xpnmzxauOXNUmD7OLPXFPF5uhm2CK%2FnbA71KYz70EDQLHqdbfZBZJ%2F4WIbmC2LRFVzS%2BabJ7b0ZKuCuo8X"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c18e6c8c93-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.824111938 CEST224INData Raw: 22 62 62 e3 fe e5 cf ab 70 40 00 00 e1 74 7e d1 fe 2c 2f b3 1a 80 3b 06 80 6d fe a2 25 ee 04 68 5e 0b a0 75 f7 8b 66 b2 0f 40 b5 00 a0 e9 da 57 f3 70 f8 7e 3c 3c 45 a1 90 b9 d9 d9 e5 e4 e4 d8 4a c4 42 5b 61 ca 57 7d fe 67 c2 5f c0 57 fd 6c f9 7e
                  Data Ascii: "bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D
                  Jul 31, 2024 00:17:16.824146032 CEST1236INData Raw: 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88
                  Data Ascii: *A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH
                  Jul 31, 2024 00:17:16.824178934 CEST1236INData Raw: ed f3 87 e2 9d e2 0b e3 7b 17 98 2f c8 5d 70 79 a1 ce c2 f4 85 a7 16 a9 2e 12 2c 3a 96 40 4c 88 4e 38 94 f0 41 10 2a a8 16 8c 25 f2 13 77 25 8e 0a 79 c2 1d c2 67 22 2f d1 36 d1 88 d8 43 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c
                  Data Ascii: {/]py.,:@LN8A*%w%yg"/6C\*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^k
                  Jul 31, 2024 00:17:16.824213982 CEST1236INData Raw: 01 d5 0a 2a 68 55 e8 6b 38 7a ac 3b 9e 1e 79 60 e7 d0 65 87 b8 64 df 65 eb 90 d4 16 66 07 54 20 b4 09 3d ab 84 71 42 da 44 1d 57 d0 8a d4 88 aa 42 14 42 d7 10 08 54 14 d6 dd c0 10 74 5e 20 44 42 1b 21 44 54 2b 92 5a 33 12 01 68 11 04 11 35 db f0
                  Data Ascii: *hUk8z;y`edefT =qBDWBBTt^ DB!DT+Z3h5ADiPDU ${$ffTj%7,jF_lcrPkab9#6~?_5{`.-*6uI-Z2{$|p e Es/jgImL{jk?
                  Jul 31, 2024 00:17:16.824249029 CEST1236INData Raw: f6 62 44 82 5d 70 ed bb c5 41 d5 5c 91 49 40 67 66 c9 3a 82 30 69 d1 6e 0e 59 7d df fc 34 c5 88 f6 05 b6 a6 68 ce 48 d3 78 a4 73 90 9e a2 b9 f6 9a 3d d2 28 f4 1d e2 46 b7 58 54 69 dd 83 39 b6 d1 b8 f4 22 0b bc e3 e1 03 b5 53 8f 18 48 1f bc 20 6e
                  Data Ascii: bD]pA\I@gf:0inY}4hHxs=(FXTi9"SH nD*Y-K|bn{vhoV-Z$)uWp@LyGl<p<WJA)Y9w"}=%k9:+Cj 54Yyli%b)l0E.g:BH
                  Jul 31, 2024 00:17:16.824284077 CEST1236INData Raw: 7c e1 b3 4f 70 f4 c8 94 67 3d 77 3f 87 9f 39 36 4c 12 75 97 27 f1 e3 ed 69 b9 9d 56 f3 ab a2 8e cd 6a 75 8c 84 93 a9 61 69 a0 03 29 2f 62 9b b8 a8 0c 78 62 20 8e 57 98 7b 08 ad 4b bc 32 d0 13 3a 84 4a 5d 66 a7 da 5b 49 0d 9c ab 62 e9 c9 aa 63 28
                  Data Ascii: |Opg=w?96Lu'iVjuai)/bxb W{K2:J]f[Ibc(0TG:xj%\EkIZ29<x!p6F_z/~QPG1B3Ru]!$$i"-T+:+Ei@RURdDJv $ ap}5ODHe1A{vAHjQF
                  Jul 31, 2024 00:17:16.824317932 CEST552INData Raw: 1f 87 9f bb 66 86 52 0c eb 5d fb dc 7d ec cc e0 89 af ce b8 ef 9e 2d 40 b8 f6 db f6 f1 ac 6b 36 39 7c d5 86 a1 83 71 c3 67 fe e2 09 9e 78 dc 2a 01 46 65 b8 a1 d4 ba 60 e7 71 6f 44 56 0e 5c 34 e2 f9 df b6 d7 2b 55 e2 b4 93 20 51 8c 8c ed 8b b1 8c
                  Data Ascii: fR]}-@k69|qgx*Fe`qoDV\4+U QDUuCRSI.ES|?/W^$xuG|'B_hT/uwK+?g/BKw=+(6Lwz~W?>uj
                  Jul 31, 2024 00:17:16.824352026 CEST1236INData Raw: 96 75 b8 ef 73 af ca 33 cc 52 a8 f3 1e 72 cf dd 77 9e 3c cf b8 00 ee f9 e4 19 a6 67 2c 19 a8 41 76 79 e1 6f f2 47 30 63 9a 24 e2 46 4b d8 48 0b ce 59 e7 05 ed ad e0 ad b9 d2 f7 4a ad 4a ca d9 05 7f aa 68 5f a9 db fd 92 04 5e 6b 2c 61 f1 22 78 dd
                  Data Ascii: us3Rrw<g,AvyoG0c$FKHYJJh_^k,a"xH.PKxE}~_y5H192;O-7)G*4[u=~]f)[B]N=9'+n _ftO(7ld.H^gs{
                  Jul 31, 2024 00:17:16.824387074 CEST1236INData Raw: c7 2f e3 3b 6f dc 44 4a e5 f2 4b 47 ab d9 e5 47 4e 23 6f 33 2e 4b 25 f0 b9 5d 1b bd f9 94 c8 e1 a7 af b3 7f 7f b7 f2 9e 4f 7d e2 6b bc e4 96 8b ed a6 6a f6 50 bf 1a 52 6e 79 d5 53 b8 ed df 7d 99 ad a3 16 f2 6e fb f9 07 78 e9 2b 9f 6a ae fc 1c 13
                  Data Ascii: /;oDJKGGN#o3.K%]O}kjPRnyS}nx+jS/ze2$#^Z~k77_e:l<w|A>9ry\e)}<;5ISFvqeE?\/?}WyC,j;b@^$[AQ
                  Jul 31, 2024 00:17:16.825453043 CEST1236INData Raw: e8 34 53 66 d9 f4 60 2e d3 21 06 b3 03 97 3a 4a 0c ae 84 b5 c3 a6 6d 20 b5 b0 b1 16 09 b3 9d ba 50 35 a8 b7 80 8b b7 a0 c9 24 41 1b 2c 4c ba 28 2e ec 69 90 66 f8 82 d5 6c 46 b3 15 94 d5 71 db 7b de 77 94 a3 f7 f6 ab d9 da a1 11 e5 c4 94 e3 c7 67
                  Data Ascii: 4Sf`.!:Jm P5$A,L(.iflFq{wgg7/Mnws^><&?x'li{Ww_3-eYPDP+-_<cS~3zjskWO}gmc& -7r^M
                  Jul 31, 2024 00:17:16.828031063 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 14980
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YoVJ9%2Fbh8O4AOlV3Qc%2BT1eQyXAErxOHVwM1UHJM8JpFKr3oGQJbD76%2FV6ovEC8xpnmzxauOXNUmD7OLPXFPF5uhm2CK%2FnbA71KYz70EDQLHqdbfZBZJ%2F4WIbmC2LRFVzS%2BabJ7b0ZKuCuo8X"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c18e6c8c93-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-
                  Jul 31, 2024 00:17:16.828638077 CEST1236INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/png
                  Content-Length: 14980
                  Connection: keep-alive
                  cache-control: public, max-age=2629000
                  expires: Tue, 06 Aug 2024 04:34:24 GMT
                  last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                  x-turbo-charged-by: LiteSpeed
                  CF-Cache-Status: HIT
                  Age: 63771
                  Accept-Ranges: bytes
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YoVJ9%2Fbh8O4AOlV3Qc%2BT1eQyXAErxOHVwM1UHJM8JpFKr3oGQJbD76%2FV6ovEC8xpnmzxauOXNUmD7OLPXFPF5uhm2CK%2FnbA71KYz70EDQLHqdbfZBZJ%2F4WIbmC2LRFVzS%2BabJ7b0ZKuCuo8X"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  Server: cloudflare
                  CF-RAY: 8ab8b7c18e6c8c93-EWR
                  alt-svc: h3=":443"; ma=86400
                  Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                  Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.549717104.18.10.2074436612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:11 UTC624OUTGET /bootstrap/4.1.3/css/bootstrap.min.css HTTP/1.1
                  Host: stackpath.bootstrapcdn.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: http://memberships.garenna.id.vn
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: style
                  Referer: http://memberships.garenna.id.vn/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-30 22:17:11 UTC953INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/css; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  CDN-PullZone: 252412
                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                  CDN-RequestCountryCode: US
                  Access-Control-Allow-Origin: *
                  Cache-Control: public, max-age=31919000
                  ETag: W/"04aca1f4cd3ec3c05a75a879f3be75a3"
                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                  CDN-ProxyVer: 1.04
                  CDN-RequestPullSuccess: True
                  CDN-RequestPullCode: 200
                  CDN-CachedAt: 06/26/2024 10:14:06
                  CDN-EdgeStorageId: 940
                  timing-allow-origin: *
                  cross-origin-resource-policy: cross-origin
                  X-Content-Type-Options: nosniff
                  CDN-Status: 200
                  CDN-RequestId: 1366f9598e9c99e2e98751cbc0685f40
                  CDN-Cache: HIT
                  CF-Cache-Status: HIT
                  Age: 36890
                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                  Server: cloudflare
                  CF-RAY: 8ab8b7a93d258cbf-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-07-30 22:17:11 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31
                  Data Ascii: 7bf9/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#661
                  2024-07-30 22:17:11 UTC1369INData Raw: 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31
                  Data Ascii: ray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1
                  2024-07-30 22:17:11 UTC1369INData Raw: 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75
                  Data Ascii: [title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,u
                  2024-07-30 22:17:11 UTC1369INData Raw: 69 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69
                  Data Ascii: inherit}label{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inheri
                  2024-07-30 22:17:11 UTC1369INData Raw: 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68
                  Data Ascii: t-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h
                  2024-07-30 22:17:11 UTC1369INData Raw: 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32
                  Data Ascii: y:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212
                  2024-07-30 22:17:11 UTC1369INData Raw: 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d
                  Data Ascii: md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-
                  2024-07-30 22:17:11 UTC1369INData Raw: 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f
                  Data Ascii: 667%;max-width:91.666667%}.col-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-first{-ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex-order:1;order:1}.order-2{-ms-flex-order:2;o
                  2024-07-30 22:17:11 UTC1369INData Raw: 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d
                  Data Ascii: 3.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}
                  2024-07-30 22:17:11 UTC1369INData Raw: 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64
                  Data Ascii: offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.549716104.17.25.144436612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:11 UTC590OUTGET /ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css HTTP/1.1
                  Host: cdnjs.cloudflare.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: http://memberships.garenna.id.vn/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-30 22:17:11 UTC946INHTTP/1.1 200 OK
                  Date: Tue, 30 Jul 2024 22:17:11 GMT
                  Content-Type: text/css; charset=utf-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Access-Control-Allow-Origin: *
                  Cache-Control: public, max-age=30672000
                  ETag: W/"5eb03e58-3664"
                  Last-Modified: Mon, 04 May 2020 16:10:00 GMT
                  cf-cdnjs-via: cfworker/kv
                  Cross-Origin-Resource-Policy: cross-origin
                  Timing-Allow-Origin: *
                  X-Content-Type-Options: nosniff
                  CF-Cache-Status: HIT
                  Age: 381564
                  Expires: Sun, 20 Jul 2025 22:17:11 GMT
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w5SoctWPNpo9bACbTS2ljtSmvtwyut4%2F%2BliYqCkDsfUYa2h0iLwMwnFmE0tqcJFR30cuACtyJBu0nGThhdIbWMsJFyyMf%2FSTr5BXx5%2FXEgAxENrjedhCq45IpB9WJeqHC9XqEiSZ"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                  Strict-Transport-Security: max-age=15780000
                  Server: cloudflare
                  CF-RAY: 8ab8b7a94894c3f8-EWR
                  alt-svc: h3=":443"; ma=86400
                  2024-07-30 22:17:11 UTC423INData Raw: 33 36 36 34 0d 0a 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69
                  Data Ascii: 3664body.compensate-for-scrollbar{overflow:hidden;-ms-overflow-style:none}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hi
                  2024-07-30 22:17:11 UTC1369INData Raw: 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 32 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 67 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f
                  Data Ascii: manipulation;-webkit-transform:translateZ(0);transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybo
                  2024-07-30 22:17:11 UTC1369INData Raw: 62 6f 78 2d 74 6f 6f 6c 62 61 72 7b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 34 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 6f 70 65 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69
                  Data Ascii: box-toolbar{right:0;top:0}.fancybox-stage{direction:ltr;overflow:visible;-webkit-transform:translateZ(0);transform:translateZ(0);z-index:99994}.fancybox-is-open .fancybox-stage{overflow:hidden}.fancybox-slide{-webkit-backface-visibility:hidden;backface-vi
                  2024-07-30 22:17:11 UTC1369INData Raw: 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 74 72 61 6e 73 66 6f
                  Data Ascii: );-webkit-backface-visibility:hidden;backface-visibility:hidden;background:transparent;background-repeat:no-repeat;background-size:100% 100%;left:0;max-width:none;overflow:visible;padding:0;position:absolute;top:0;-webkit-transform-origin:top left;transfo
                  2024-07-30 22:17:11 UTC1369INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 76 69 64 65 6f 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6d 61 70 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 35 65 33 64 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 69 66 72 61 6d 65 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 76 69 64 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64
                  Data Ascii: ;padding:0;width:100%}.fancybox-slide--video .fancybox-content{background:#000}.fancybox-slide--map .fancybox-content{background:#e5e3df}.fancybox-slide--iframe .fancybox-content{background:#fff}.fancybox-iframe,.fancybox-video{background:transparent;bord
                  2024-07-30 22:17:11 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 2d 2d 70 6c 61 79 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6c 6f 72 3a 23 63 63 63 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 32 70 78 3b 74 6f 70 3a 2d 34 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 34 30 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f
                  Data Ascii: -button--play svg:nth-child(2){display:none}.fancybox-close-small{background:transparent;border:0;border-radius:0;color:#ccc;cursor:pointer;opacity:.8;padding:8px;position:absolute;right:-12px;top:-44px;z-index:401}.fancybox-close-small:hover{color:#fff;o
                  2024-07-30 22:17:11 UTC1369INData Raw: 61 74 2d 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 2d 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 34 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                  Data Ascii: at-x;background-size:contain;bottom:0;content:"";display:block;left:0;pointer-events:none;position:absolute;right:0;top:-25px;z-index:-1}.fancybox-caption:after{border-bottom:1px solid hsla(0,0%,100%,.3);content:"";display:block;left:44px;position:absolut
                  2024-07-30 22:17:11 UTC1369INData Raw: 69 64 65 2d 2d 63 75 72 72 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 39 2c 31 2c 2e 32 32 2c 31 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64
                  Data Ascii: ide--current{opacity:1;-webkit-transform:translateZ(0);transform:translateZ(0)}.fancybox-fx-fade.fancybox-slide--next,.fancybox-fx-fade.fancybox-slide--previous{opacity:0;transition-timing-function:cubic-bezier(.19,1,.22,1)}.fancybox-fx-fade.fancybox-slid
                  2024-07-30 22:17:11 UTC1369INData Raw: 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                  Data Ascii: eZ(0);transform:scaleX(1) translateZ(0)}.fancybox-fx-tube.fancybox-slide--previous{-webkit-transform:translate3d(-100%,0,0) scale(.1) skew(-10deg);transform:translate3d(-100%,0,0) scale(.1) skew(-10deg)}.fancybox-fx-tube.fancybox-slide--next{-webkit-trans
                  2024-07-30 22:17:11 UTC1369INData Raw: 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 62 35 39 39 38 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 34 34 65 38 36 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 64 30 38 31 64 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 70 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75
                  Data Ascii: ted{color:#fff}.fancybox-share__button:hover{text-decoration:none}.fancybox-share__button--fb{background:#3b5998}.fancybox-share__button--fb:hover{background:#344e86}.fancybox-share__button--pt{background:#bd081d}.fancybox-share__button--pt:hover{backgrou


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.549723203.162.56.724436612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:15 UTC632OUTGET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1
                  Host: cdn.vn.garenanow.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: http://memberships.garenna.id.vn/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-30 22:17:15 UTC319INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Content-Type: image/jpeg
                  Content-Length: 425312
                  Connection: close
                  Last-Modified: Wed, 09 Jan 2019 08:55:01 GMT
                  ETag: "5c35b6e5-67d60"
                  X-Cache-Status: REVALIDATED
                  X-Handled-By: cdn-master
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-30 22:17:15 UTC16065INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                  Data Ascii: ExifII*Duckydzhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm
                  2024-07-30 22:17:15 UTC16384INData Raw: 5b c1 b2 53 3b 79 f7 48 d1 d8 f9 cb 24 6d 28 90 74 a2 55 47 b0 e1 fc b1 83 c0 1e 4e b2 aa 6c 23 39 aa 6d e9 6d 04 ce 7c bb 8f e0 dc 85 27 e6 3f 7d 88 cd da aa be de 03 6a 20 82 58 f7 5e 71 24 9d c2 7d 4c 5b 72 3b bb 7d be 45 be 2e f1 49 19 52 b0 bc cc 15 06 79 95 f8 d7 2c cd 42 28 cc 1e b8 84 21 dc 7b b7 d8 f9 3f 79 72 7d ae e1 a3 8d be 05 a5 c5 f6 de ba 7a 33 18 bd 48 a4 3e 3f 1e 94 53 95 09 c4 7f ca be 8d ec d9 19 2f 60 9c 9d 6b 8a bd f8 9d 4c 5c d6 0d 76 4f 06 43 cb eb ec b5 36 8d ca bb 36 40 3b 95 2d c4 3a 7e 00 2b d7 51 3d f3 6c 47 49 b2 9a 56 5f d5 d3 52 05 3c ff 00 66 a0 0e 80 05 63 4e a6 b9 e2 45 d9 ff 00 89 1c b6 61 23 e5 5b 24 17 f1 f4 d7 64 f2 5b 3a 81 e2 52 71 2c 4d ec 55 65 f6 91 88 d3 9b 7d 28 79 ab 08 4a 1f 9d 9d e1 37 b0 dd 59 4b 0a a1 12
                  Data Ascii: [S;yH$m(tUGNl#9mm|'?}j X^q$}L[r;}E.IRy,B(!{?yr}z3H>?S/`kL\vOC66@;-:~+Q=lGIV_R<fcNEa#[$d[:Rq,MUe}(yJ7YK
                  2024-07-30 22:17:16 UTC16384INData Raw: ab 4c 7c c9 9b 5d 7b 0c 63 f9 53 12 96 b5 aa c6 0c a4 ae 05 65 f3 e0 f4 4d 94 35 6d 1a 67 c5 47 b5 7f 0d 45 ec ea 2e f4 2d 41 95 4a 90 7f 48 8c a9 5f 3f 03 e7 87 92 c0 e6 cf d6 d3 a2 e6 07 f5 61 2a 32 56 1f 13 c6 3f a8 df 8e 3f 2c c6 10 f8 6e 6d 6f 4d 2e 03 09 2e b7 6b 8b 58 d9 d1 df cd 74 ba 98 11 61 51 ad d8 e9 b8 b9 90 91 b3 95 b2 6b bd a2 51 d5 4b 70 f4 f4 27 4a bc 62 5b e4 bc 74 b2 15 91 14 82 c6 ba 47 4f c4 69 d4 f8 0e b5 c0 dc a3 68 da ee 2d 1a 4b 83 4b 4b 90 92 c2 a2 9a d9 a4 a1 f4 e3 5f 02 1a a3 51 c8 2f 5e a3 0b e8 9e 55 70 39 97 2d 37 5c bb 8f 34 fc 49 0d c5 b4 5b f2 3e 4e 3c 59 4f 6e 96 4c ff 00 68 17 99 4c 8f 46 f7 1b 04 0d ca b4 fe 82 3d f3 72 d3 46 be 95 56 b4 60 1d 52 95 cc 2d 72 a0 f1 03 0c 3b ae 1b ba 6d ea 0f c9 47 11 71 a9 54 90 5e 94
                  Data Ascii: L|]{cSeM5mgGE.-AJH_?a*2V??,nmoM..kXtaQkQKp'Jb[tGOih-KKK_Q/^Up9-7\4I[>N<YOnLhLF=rFV`R-r;mGqT^
                  2024-07-30 22:17:16 UTC16384INData Raw: 51 1b 3a e6 a0 fe 7c 09 fe 62 eb e9 dc da 58 82 a3 d4 7c f3 eb e9 fa 5c 50 3d 34 13 de de 7e 19 19 98 7b 49 fe 91 82 7e 9c 71 1a 08 21 a0 fe a2 8f e6 18 0a a8 ca 7c 92 99 ea 58 3e a1 e5 2d 4a 23 d3 a9 ee d8 f5 1a d2 39 81 cc aa 83 f7 7f 2f bf 06 e2 bc 11 f5 88 03 ec a7 f4 60 5c 48 ae c6 58 71 ab 02 c2 c1 fd f6 14 b4 2b f4 29 2a 42 81 d0 cb 74 51 c3 a7 e3 1d 08 26 a3 dc 69 fc f8 3a b7 69 30 d3 24 41 d7 c9 a8 47 e5 07 0e 25 16 41 90 c6 75 96 e3 df c9 79 4a 5a 1b 6d 99 29 44 b4 28 ab 70 02 84 92 e2 bb 46 fb f4 d2 d5 af 21 dd e1 1e 9c 52 c8 15 b2 f8 9b 50 eb e0 1c 30 1f 76 0c fc 86 cf 22 17 9a d2 35 00 54 95 25 0f d9 a6 82 b8 99 f5 1c fb 37 02 c3 99 a9 8b 5b 41 2a 54 56 9d 4c 69 4a 13 a3 39 32 e2 50 25 e9 92 19 43 81 a7 3b 14 ae ee 84 0d 92 00 db a6 ac 06 d1
                  Data Ascii: Q:|bX|\P=4~{I~q!|X>-J#9/`\HXq+)*BtQ&i:i0$AG%AuyJZm)D(pF!RP0v"5T%7[A*TVLiJ92P%C;
                  2024-07-30 22:17:16 UTC16384INData Raw: 1e a6 e1 22 02 47 40 49 b8 3a 45 7a 90 a4 e2 58 9b 9f f7 c6 f2 27 7b 36 dc 1e 4d 24 aa ad a0 8c 31 a6 40 b7 cb b1 50 4f 52 03 11 e0 31 33 38 bb 17 fa 60 d0 b0 d4 a6 f2 0e 20 9b 92 a1 1b 89 1c 8d 32 57 cd 32 ea 37 eb 06 b3 e6 e4 d5 c5 3d ff 00 ba 5a 5b ae 93 b1 0a df ae a1 ad cd ac 6d 37 54 6d ba 3d aa 3b 70 c3 47 cb 5c 41 70 81 ab 93 34 93 c8 f9 8c 8a 96 09 a4 e7 8a db ce b7 df ae 3d da 56 81 ed 39 14 5b 29 3f 87 6e 45 d2 41 fd 79 34 2c ad 97 50 c1 54 78 8c 28 ed ab b3 1c c1 e9 11 fc 55 39 c4 78 e4 28 b1 94 b1 64 6c f8 e2 19 24 86 dc 8d 47 76 f2 e0 ae 32 3b 4e c1 4f f7 6d e8 da 8f 4d 4c 5b 9c e8 db 2a dc 72 8b fd b2 0b d9 a3 3e 94 82 38 e6 9c 54 53 51 11 30 13 0f 02 69 45 3d 30 83 61 79 c7 38 ec 69 37 7e bf 75 bc d9 6a b5 68 fd 3d c5 fc c3 4f 00 0e 18 fb
                  Data Ascii: "G@I:EzX'{6M$1@POR138` 2W27=Z[m7Tm=;pG\Ap4=V9[)?nEAy4,PTx(U9x(dl$Gv2;NOmML[*r>8TSQ0iE=0ay8i7~ujh=O
                  2024-07-30 22:17:16 UTC16384INData Raw: 0d f2 6e 1e f6 56 51 ef 56 3a 85 94 8e 08 7a 65 1c eb 9a 30 3e 01 bf 09 f2 fb b0 a0 cd 31 e8 f3 e1 ca a2 5d 9a 6a 33 0a 19 42 a3 19 c8 a4 14 86 2d ab e7 21 4f e3 02 71 57 f0 d4 a6 96 43 2d 3a 7f be 3b 4f ae 90 d9 e3 0a 6c e5 00 b2 3e 90 c7 f4 90 e6 86 b5 c8 f9 30 23 3c b1 be db 75 22 48 b7 a9 19 7d b2 e5 3d 49 63 5e b1 c8 b9 4d a7 d8 7f 13 2f 91 a8 e9 81 7e 20 e7 56 1c a7 2b 31 87 93 2a 24 3e 4d e1 fb b6 30 6e 48 ad 80 e2 90 e7 cd b2 e8 95 59 22 c6 23 a0 3d 15 73 eb 96 dc 96 77 dd 0e b6 7b 90 a2 9e ba 97 3b 6b 6d 23 ee 57 22 55 7a 2c 11 32 b1 e8 eb a8 e7 5e 9a 85 08 3e d1 ef c3 4b ba 96 56 db 0c 10 0d b1 bd 4d 8a fc 19 a1 27 3d 04 81 a9 45 3a d0 9d 27 a1 15 cf 14 59 e5 f4 5c ae c7 cb 3e 73 e5 db ea cc 43 22 61 8c ae 64 0c 76 34 8c 82 4d 4b f8 8e 39 41 19
                  Data Ascii: nVQV:ze0>1]j3B-!OqWC-:;Ol>0#<u"H}=Ic^M/~ V+1*$>M0nHY"#=sw{;km#W"Uz,2^>KVM'=E:'Y\>sC"adv4MK9A
                  2024-07-30 22:17:16 UTC16384INData Raw: 23 42 65 9b 6c 42 6e 5c 64 84 81 b3 92 51 24 38 95 36 12 3e 3b 01 f6 68 0d b7 7c dc f6 21 f2 db 65 cb c5 13 bf e1 26 3a 31 a5 69 46 53 53 e4 06 23 be 5f b4 70 59 2e a1 8b 91 0d 57 32 36 88 8b 39 46 f7 29 5a 67 83 97 72 ae 52 cc 90 ca 6e 9e 43 34 2c ad 25 c4 c1 69 55 6c 49 52 14 0a 9e 10 61 a8 a2 5c 94 f5 ec 53 a9 f6 92 7d 46 97 6e 77 7e 4f bd db a7 aa f2 ad b2 9e 8a 3d 3d 59 e7 f0 a6 9d 67 ca aa c0 1e a4 61 08 6c 1c 17 8e 3b 1d b1 4b 6e ac 32 2e 7d 56 5a 8e 9a df 34 5f 30 a7 51 c4 a5 e3 2c f3 04 c4 60 29 0f 43 b1 86 f3 8d 84 ca 7d 49 aa c8 2c a6 6d f8 bf 8f 30 a9 87 63 34 9f 50 d3 2d 25 23 f4 6a 4c e3 bb ae df b6 5a aa d5 d2 52 b9 d4 ab 39 f6 b3 65 5f 70 cb d9 88 1f 9b 71 1e 55 c8 ae c3 45 24 32 44 1b e1 50 65 b7 8d 3f b2 9f 10 63 fd 67 62 70 e9 b5 c9 b3
                  Data Ascii: #BelBn\dQ$86>;h|!e&:1iFSS#_pY.W269F)ZgrRnC4,%iUlIRa\S}Fnw~O==Ygal;Kn2.}VZ4_0Q,`)C}I,m0c4P-%#jLZR9e_pqUE$2DPe?cgbp
                  2024-07-30 22:17:16 UTC16384INData Raw: 50 ae f6 d6 f7 6f db d0 ab 57 90 5b 71 70 df dd c3 e9 83 99 01 9d 80 f6 1a 15 2d 4f 2c ab ec c4 4a b1 77 16 74 25 06 e0 64 a6 55 f8 56 b4 f1 a5 08 5a f9 67 4c 48 bc 13 37 f1 3f 1f 6d 21 0c d7 33 65 ed ec ec ec 8b 18 fe 6a fa 96 40 f7 13 19 e8 d0 25 43 8a 8f f0 94 a1 0a fb 55 a9 03 66 bf ed 3e de a3 4d b8 f5 f5 7e 39 ad 59 da be 14 2b 1b 85 15 1e 00 0a 7b 31 14 72 8e 11 f5 13 bc 48 4b 99 de c6 b9 25 bd d7 a4 a0 78 6a 0f 22 3b 1f 3a 96 1e 43 07 21 e4 e7 92 df 47 0b c1 99 43 0b dc 59 73 29 89 72 a8 31 80 5a bf da 26 a1 4f ca 82 97 3a 11 b1 65 6e 9f b1 3f 05 1f 5a e7 91 96 4e 03 13 d9 a8 6a 49 3a ca d1 a8 f3 02 1a 94 1a 87 5f 80 49 4e 94 eb 8d 63 db 5b 87 db 2b f7 46 58 ae ee 74 e5 68 f0 7a 8d 97 81 98 2a c9 4e 99 eb 54 f6 9c 27 2f fc 6d cd a7 a9 db 19 9c cf
                  Data Ascii: PoW[qp-O,Jwt%dUVZgLH7?m!3ej@%CUf>M~9Y+{1rHK%xj";:C!GCYs)r1Z&O:en?ZNjI:_INc[+FXthz*NT'/m
                  2024-07-30 22:17:16 UTC16384INData Raw: e5 bb 5f f7 40 c4 3f c3 e1 9a 6a e7 eb 0d 34 1f d5 01 02 93 fd b2 07 4c 3f 18 e6 41 c0 f0 5b 4c 7c 29 10 0c d7 40 6d 96 28 e3 d9 b3 90 be be d3 b1 55 84 85 c4 48 21 43 f7 96 e8 6c 1f 86 a5 1b 3b ce dd d9 90 36 75 2f 7d d1 04 6b 3a dc 31 3f a2 24 94 ae 43 c6 ad 4f 3c 43 7b e6 db dd db a9 0c dc a0 cc 2d 54 d5 9a 76 88 db 28 f6 46 a1 cf d8 a9 a8 f9 e1 59 2e ab 90 6e 23 29 55 b9 23 58 74 6e df e0 2a 6c 68 39 9d ca fb bd 0b f2 03 71 62 c4 27 fe 8b 8f 2f 7f ef 68 d5 ee d7 cb 2f 62 f5 e1 ba fd dd 6c b9 80 e1 2e a6 fb 5e 81 63 f7 06 66 3e 04 61 af 06 f1 c3 36 c9 c2 df 58 b6 e7 71 5f 88 46 d2 59 42 29 e4 b5 77 7f b5 50 7b 31 1e f3 6e 3c cc 2a 54 ec eb 8e 4a 83 6a eb 9d 42 56 c4 46 ad d7 b9 fd d4 41 94 1d 78 0d fa ec 93 da 35 0d f2 ae 21 ba d8 ca d7 97 fb 84 13 ca
                  Data Ascii: _@?j4L?A[L|)@m(UH!Cl;6u/}k:1?$CO<C{-Tv(FY.n#)U#Xtn*lh9qb'/h/bl.^cf>a6Xq_FYB)wP{1n<*TJjBVFAx5!
                  2024-07-30 22:17:16 UTC16384INData Raw: c4 36 94 92 e7 66 dd 3e 79 61 5d 66 4a 08 84 81 68 c4 53 d4 76 5a 8a 83 51 51 e5 89 98 d7 d3 4f 89 5a ac 43 4b 67 24 54 85 b0 9d ac d5 95 b4 ae f7 3b 7f 13 cd c2 44 41 19 2d 9f ee a7 bd 5f 79 d2 37 c8 f1 96 90 aa 89 4d 3c 33 af de 29 f9 46 2b a3 fd 68 77 01 ef 4b ab 59 7a 21 bf bb f9 53 90 f0 05 cb 6a 27 cc e9 1e c1 86 47 23 fa 75 63 74 b3 3b e1 e7 34 31 e2 15 ee 84 64 2b 96 14 90 08 20 38 ba eb 05 1e 83 d7 66 c0 f8 e9 62 db 8d ec f7 ab 5b 68 2e e4 61 d5 7e 2c c7 f6 aa 3e fc 49 9b 3f d5 fe f3 b9 5b 68 b8 da ae de e2 99 9b 70 94 fb 04 91 8f b3 e2 c6 8c e3 81 b8 ab 8f f8 c9 d6 ad 57 c5 d3 a4 a2 54 78 ca b7 af bf 12 65 fc c4 82 b0 db de c3 f2 db 9a d2 48 46 ca 0a 01 3b 9d 26 c5 c6 15 37 7f 5a ec 24 3b 22 ae 6b 28 28 aa 6b 4a eb 24 7c 59 f8 b1 c6 38 c7 74 39
                  Data Ascii: 6f>ya]fJhSvZQQOZCKg$T;DA-_y7M<3)F+hwKYz!Sj'G#uct;41d+ 8fb[h.a~,>I?[hpWTxeHF;&7Z$;"k((kJ$|Y8t9


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.549725184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-07-30 22:17:15 UTC467INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/073B)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=117950
                  Date: Tue, 30 Jul 2024 22:17:15 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.549731184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-07-30 22:17:17 UTC515INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=117991
                  Date: Tue, 30 Jul 2024 22:17:17 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-07-30 22:17:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.549732203.162.56.724436612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:17 UTC602OUTGET /web/ff/fav.jpg HTTP/1.1
                  Host: cdn.vn.garenanow.com
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: http://memberships.garenna.id.vn/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-30 22:17:18 UTC309INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 30 Jul 2024 22:17:18 GMT
                  Content-Type: image/jpeg
                  Content-Length: 10025
                  Connection: close
                  Last-Modified: Fri, 04 May 2018 07:18:36 GMT
                  ETag: "5aec094c-2729"
                  X-Cache-Status: HIT
                  X-Handled-By: cdn-master
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-30 22:17:18 UTC10025INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 c8 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: JFIF`ExifII*1&i.Google0220ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.549733125.212.198.2194436612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:18 UTC388OUTGET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1
                  Host: cdn.vn.garenanow.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-30 22:17:19 UTC311INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 30 Jul 2024 22:17:18 GMT
                  Content-Type: image/jpeg
                  Content-Length: 425312
                  Connection: close
                  Last-Modified: Wed, 09 Jan 2019 08:55:01 GMT
                  ETag: "5c35b6e5-67d60"
                  X-Cache-Status: HIT
                  X-Handled-By: cdn-master
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-30 22:17:19 UTC16073INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                  Data Ascii: ExifII*Duckydzhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm
                  2024-07-30 22:17:19 UTC16384INData Raw: d1 d8 f9 cb 24 6d 28 90 74 a2 55 47 b0 e1 fc b1 83 c0 1e 4e b2 aa 6c 23 39 aa 6d e9 6d 04 ce 7c bb 8f e0 dc 85 27 e6 3f 7d 88 cd da aa be de 03 6a 20 82 58 f7 5e 71 24 9d c2 7d 4c 5b 72 3b bb 7d be 45 be 2e f1 49 19 52 b0 bc cc 15 06 79 95 f8 d7 2c cd 42 28 cc 1e b8 84 21 dc 7b b7 d8 f9 3f 79 72 7d ae e1 a3 8d be 05 a5 c5 f6 de ba 7a 33 18 bd 48 a4 3e 3f 1e 94 53 95 09 c4 7f ca be 8d ec d9 19 2f 60 9c 9d 6b 8a bd f8 9d 4c 5c d6 0d 76 4f 06 43 cb eb ec b5 36 8d ca bb 36 40 3b 95 2d c4 3a 7e 00 2b d7 51 3d f3 6c 47 49 b2 9a 56 5f d5 d3 52 05 3c ff 00 66 a0 0e 80 05 63 4e a6 b9 e2 45 d9 ff 00 89 1c b6 61 23 e5 5b 24 17 f1 f4 d7 64 f2 5b 3a 81 e2 52 71 2c 4d ec 55 65 f6 91 88 d3 9b 7d 28 79 ab 08 4a 1f 9d 9d e1 37 b0 dd 59 4b 0a a1 12 53 39 e5 76 85 6c 9a db
                  Data Ascii: $m(tUGNl#9mm|'?}j X^q$}L[r;}E.IRy,B(!{?yr}z3H>?S/`kL\vOC66@;-:~+Q=lGIV_R<fcNEa#[$d[:Rq,MUe}(yJ7YKS9vl
                  2024-07-30 22:17:19 UTC16384INData Raw: 63 f9 53 12 96 b5 aa c6 0c a4 ae 05 65 f3 e0 f4 4d 94 35 6d 1a 67 c5 47 b5 7f 0d 45 ec ea 2e f4 2d 41 95 4a 90 7f 48 8c a9 5f 3f 03 e7 87 92 c0 e6 cf d6 d3 a2 e6 07 f5 61 2a 32 56 1f 13 c6 3f a8 df 8e 3f 2c c6 10 f8 6e 6d 6f 4d 2e 03 09 2e b7 6b 8b 58 d9 d1 df cd 74 ba 98 11 61 51 ad d8 e9 b8 b9 90 91 b3 95 b2 6b bd a2 51 d5 4b 70 f4 f4 27 4a bc 62 5b e4 bc 74 b2 15 91 14 82 c6 ba 47 4f c4 69 d4 f8 0e b5 c0 dc a3 68 da ee 2d 1a 4b 83 4b 4b 90 92 c2 a2 9a d9 a4 a1 f4 e3 5f 02 1a a3 51 c8 2f 5e a3 0b e8 9e 55 70 39 97 2d 37 5c bb 8f 34 fc 49 0d c5 b4 5b f2 3e 4e 3c 59 4f 6e 96 4c ff 00 68 17 99 4c 8f 46 f7 1b 04 0d ca b4 fe 82 3d f3 72 d3 46 be 95 56 b4 60 1d 52 95 cc 2d 72 a0 f1 03 0c 3b ae 1b ba 6d ea 0f c9 47 11 71 a9 54 90 5e 94 ae 5f d3 d3 cb 12 02 aa
                  Data Ascii: cSeM5mgGE.-AJH_?a*2V??,nmoM..kXtaQkQKp'Jb[tGOih-KKK_Q/^Up9-7\4I[>N<YOnLhLF=rFV`R-r;mGqT^_
                  2024-07-30 22:17:19 UTC16384INData Raw: fe 62 eb e9 dc da 58 82 a3 d4 7c f3 eb e9 fa 5c 50 3d 34 13 de de 7e 19 19 98 7b 49 fe 91 82 7e 9c 71 1a 08 21 a0 fe a2 8f e6 18 0a a8 ca 7c 92 99 ea 58 3e a1 e5 2d 4a 23 d3 a9 ee d8 f5 1a d2 39 81 cc aa 83 f7 7f 2f bf 06 e2 bc 11 f5 88 03 ec a7 f4 60 5c 48 ae c6 58 71 ab 02 c2 c1 fd f6 14 b4 2b f4 29 2a 42 81 d0 cb 74 51 c3 a7 e3 1d 08 26 a3 dc 69 fc f8 3a b7 69 30 d3 24 41 d7 c9 a8 47 e5 07 0e 25 16 41 90 c6 75 96 e3 df c9 79 4a 5a 1b 6d 99 29 44 b4 28 ab 70 02 84 92 e2 bb 46 fb f4 d2 d5 af 21 dd e1 1e 9c 52 c8 15 b2 f8 9b 50 eb e0 1c 30 1f 76 0c fc 86 cf 22 17 9a d2 35 00 54 95 25 0f d9 a6 82 b8 99 f5 1c fb 37 02 c3 99 a9 8b 5b 41 2a 54 56 9d 4c 69 4a 13 a3 39 32 e2 50 25 e9 92 19 43 81 a7 3b 14 ae ee 84 0d 92 00 db a6 ac 06 d1 de 6b de 23 c7 7f 76 5a
                  Data Ascii: bX|\P=4~{I~q!|X>-J#9/`\HXq+)*BtQ&i:i0$AG%AuyJZm)D(pF!RP0v"5T%7[A*TVLiJ92P%C;k#vZ
                  2024-07-30 22:17:19 UTC16384INData Raw: b8 3a 45 7a 90 a4 e2 58 9b 9f f7 c6 f2 27 7b 36 dc 1e 4d 24 aa ad a0 8c 31 a6 40 b7 cb b1 50 4f 52 03 11 e0 31 33 38 bb 17 fa 60 d0 b0 d4 a6 f2 0e 20 9b 92 a1 1b 89 1c 8d 32 57 cd 32 ea 37 eb 06 b3 e6 e4 d5 c5 3d ff 00 ba 5a 5b ae 93 b1 0a df ae a1 ad cd ac 6d 37 54 6d ba 3d aa 3b 70 c3 47 cb 5c 41 70 81 ab 93 34 93 c8 f9 8c 8a 96 09 a4 e7 8a db ce b7 df ae 3d da 56 81 ed 39 14 5b 29 3f 87 6e 45 d2 41 fd 79 34 2c ad 97 50 c1 54 78 8c 28 ed ab b3 1c c1 e9 11 fc 55 39 c4 78 e4 28 b1 94 b1 64 6c f8 e2 19 24 86 dc 8d 47 76 f2 e0 ae 32 3b 4e c1 4f f7 6d e8 da 8f 4d 4c 5b 9c e8 db 2a dc 72 8b fd b2 0b d9 a3 3e 94 82 38 e6 9c 54 53 51 11 30 13 0f 02 69 45 3d 30 83 61 79 c7 38 ec 69 37 7e bf 75 bc d9 6a b5 68 fd 3d c5 fc c3 4f 00 0e 18 fb 23 a5 7a b8 18 8c 7c 83
                  Data Ascii: :EzX'{6M$1@POR138` 2W27=Z[m7Tm=;pG\Ap4=V9[)?nEAy4,PTx(U9x(dl$Gv2;NOmML[*r>8TSQ0iE=0ay8i7~ujh=O#z|
                  2024-07-30 22:17:19 UTC16384INData Raw: 56 3a 85 94 8e 08 7a 65 1c eb 9a 30 3e 01 bf 09 f2 fb b0 a0 cd 31 e8 f3 e1 ca a2 5d 9a 6a 33 0a 19 42 a3 19 c8 a4 14 86 2d ab e7 21 4f e3 02 71 57 f0 d4 a6 96 43 2d 3a 7f be 3b 4f ae 90 d9 e3 0a 6c e5 00 b2 3e 90 c7 f4 90 e6 86 b5 c8 f9 30 23 3c b1 be db 75 22 48 b7 a9 19 7d b2 e5 3d 49 63 5e b1 c8 b9 4d a7 d8 7f 13 2f 91 a8 e9 81 7e 20 e7 56 1c a7 2b 31 87 93 2a 24 3e 4d e1 fb b6 30 6e 48 ad 80 e2 90 e7 cd b2 e8 95 59 22 c6 23 a0 3d 15 73 eb 96 dc 96 77 dd 0e b6 7b 90 a2 9e ba 97 3b 6b 6d 23 ee 57 22 55 7a 2c 11 32 b1 e8 eb a8 e7 5e 9a 85 08 3e d1 ef c3 4b ba 96 56 db 0c 10 0d b1 bd 4d 8a fc 19 a1 27 3d 04 81 a9 45 3a d0 9d 27 a1 15 cf 14 59 e5 f4 5c ae c7 cb 3e 73 e5 db ea cc 43 22 61 8c ae 64 0c 76 34 8c 82 4d 4b f8 8e 39 41 19 9a b6 25 4b 7a c6 bd ca
                  Data Ascii: V:ze0>1]j3B-!OqWC-:;Ol>0#<u"H}=Ic^M/~ V+1*$>M0nHY"#=sw{;km#W"Uz,2^>KVM'=E:'Y\>sC"adv4MK9A%Kz
                  2024-07-30 22:17:19 UTC16384INData Raw: 64 84 81 b3 92 51 24 38 95 36 12 3e 3b 01 f6 68 0d b7 7c dc f6 21 f2 db 65 cb c5 13 bf e1 26 3a 31 a5 69 46 53 53 e4 06 23 be 5f b4 70 59 2e a1 8b 91 0d 57 32 36 88 8b 39 46 f7 29 5a 67 83 97 72 ae 52 cc 90 ca 6e 9e 43 34 2c ad 25 c4 c1 69 55 6c 49 52 14 0a 9e 10 61 a8 a2 5c 94 f5 ec 53 a9 f6 92 7d 46 97 6e 77 7e 4f bd db a7 aa f2 ad b2 9e 8a 3d 3d 59 e7 f0 a6 9d 67 ca aa c0 1e a4 61 08 6c 1c 17 8e 3b 1d b1 4b 6e ac 32 2e 7d 56 5a 8e 9a df 34 5f 30 a7 51 c4 a5 e3 2c f3 04 c4 60 29 0f 43 b1 86 f3 8d 84 ca 7d 49 aa c8 2c a6 6d f8 bf 8f 30 a9 87 63 34 9f 50 d3 2d 25 23 f4 6a 4c e3 bb ae df b6 5a aa d5 d2 52 b9 d4 ab 39 f6 b3 65 5f 70 cb d9 88 1f 9b 71 1e 55 c8 ae c3 45 24 32 44 1b e1 50 65 b7 8d 3f b2 9f 10 63 fd 67 62 70 e9 b5 c9 b3 ad 91 f3 58 e7 1c 72 6d
                  Data Ascii: dQ$86>;h|!e&:1iFSS#_pY.W269F)ZgrRnC4,%iUlIRa\S}Fnw~O==Ygal;Kn2.}VZ4_0Q,`)C}I,m0c4P-%#jLZR9e_pqUE$2DPe?cgbpXrm
                  2024-07-30 22:17:19 UTC16384INData Raw: ab 57 90 5b 71 70 df dd c3 e9 83 99 01 9d 80 f6 1a 15 2d 4f 2c ab ec c4 4a b1 77 16 74 25 06 e0 64 a6 55 f8 56 b4 f1 a5 08 5a f9 67 4c 48 bc 13 37 f1 3f 1f 6d 21 0c d7 33 65 ed ec ec ec 8b 18 fe 6a fa 96 40 f7 13 19 e8 d0 25 43 8a 8f f0 94 a1 0a fb 55 a9 03 66 bf ed 3e de a3 4d b8 f5 f5 7e 39 ad 59 da be 14 2b 1b 85 15 1e 00 0a 7b 31 14 72 8e 11 f5 13 bc 48 4b 99 de c6 b9 25 bd d7 a4 a0 78 6a 0f 22 3b 1f 3a 96 1e 43 07 21 e4 e7 92 df 47 0b c1 99 43 0b dc 59 73 29 89 72 a8 31 80 5a bf da 26 a1 4f ca 82 97 3a 11 b1 65 6e 9f b1 3f 05 1f 5a e7 91 96 4e 03 13 d9 a8 6a 49 3a ca d1 a8 f3 02 1a 94 1a 87 5f 80 49 4e 94 eb 8d 63 db 5b 87 db 2b f7 46 58 ae ee 74 e5 68 f0 7a 8d 97 81 98 2a c9 4e 99 eb 54 f6 9c 27 2f fc 6d cd a7 a9 db 19 9c cf 2e 7c c4 a4 ae 52 ee 7e
                  Data Ascii: W[qp-O,Jwt%dUVZgLH7?m!3ej@%CUf>M~9Y+{1rHK%xj";:C!GCYs)r1Z&O:en?ZNjI:_INc[+FXthz*NT'/m.|R~
                  2024-07-30 22:17:19 UTC16384INData Raw: e1 9a 6a e7 eb 0d 34 1f d5 01 02 93 fd b2 07 4c 3f 18 e6 41 c0 f0 5b 4c 7c 29 10 0c d7 40 6d 96 28 e3 d9 b3 90 be be d3 b1 55 84 85 c4 48 21 43 f7 96 e8 6c 1f 86 a5 1b 3b ce dd d9 90 36 75 2f 7d d1 04 6b 3a dc 31 3f a2 24 94 ae 43 c6 ad 4f 3c 43 7b e6 db dd db a9 0c dc a0 cc 2d 54 d5 9a 76 88 db 28 f6 46 a1 cf d8 a9 a8 f9 e1 59 2e ab 90 6e 23 29 55 b9 23 58 74 6e df e0 2a 6c 68 39 9d ca fb bd 0b f2 03 71 62 c4 27 fe 8b 8f 2f 7f ef 68 d5 ee d7 cb 2f 62 f5 e1 ba fd dd 6c b9 80 e1 2e a6 fb 5e 81 63 f7 06 66 3e 04 61 af 06 f1 c3 36 c9 c2 df 58 b6 e7 71 5f 88 46 d2 59 42 29 e4 b5 77 7f b5 50 7b 31 1e f3 6e 3c cc 2a 54 ec eb 8e 4a 83 6a eb 9d 42 56 c4 46 ad d7 b9 fd d4 41 94 1d 78 0d fa ec 93 da 35 0d f2 ae 21 ba d8 ca d7 97 fb 84 13 ca 46 55 27 d6 61 fd 82 c0
                  Data Ascii: j4L?A[L|)@m(UH!Cl;6u/}k:1?$CO<C{-Tv(FY.n#)U#Xtn*lh9qb'/h/bl.^cf>a6Xq_FYB)wP{1n<*TJjBVFAx5!FU'a
                  2024-07-30 22:17:19 UTC16384INData Raw: 79 61 5d 66 4a 08 84 81 68 c4 53 d4 76 5a 8a 83 51 51 e5 89 98 d7 d3 4f 89 5a ac 43 4b 67 24 54 85 b0 9d ac d5 95 b4 ae f7 3b 7f 13 cd c2 44 41 19 2d 9f ee a7 bd 5f 79 d2 37 c8 f1 96 90 aa 89 4d 3c 33 af de 29 f9 46 2b a3 fd 68 77 01 ef 4b ab 59 7a 21 bf bb f9 53 90 f0 05 cb 6a 27 cc e9 1e c1 86 47 23 fa 75 63 74 b3 3b e1 e7 34 31 e2 15 ee 84 64 2b 96 14 90 08 20 38 ba eb 05 1e 83 d7 66 c0 f8 e9 62 db 8d ec f7 ab 5b 68 2e e4 61 d5 7e 2c c7 f6 aa 3e fc 49 9b 3f d5 fe f3 b9 5b 68 b8 da ae de e2 99 9b 70 94 fb 04 91 8f b3 e2 c6 8c e3 81 b8 ab 8f f8 c9 d6 ad 57 c5 d3 a4 a2 54 78 ca b7 af bf 12 65 fc c4 82 b0 db de c3 f2 db 9a d2 48 46 ca 0a 01 3b 9d 26 c5 c6 15 37 7f 5a ec 24 3b 22 ae 6b 28 28 aa 6b 4a eb 24 7c 59 f8 b1 c6 38 c7 74 39 e7 2e e6 ea f6 0b be c5
                  Data Ascii: ya]fJhSvZQQOZCKg$T;DA-_y7M<3)F+hwKYz!Sj'G#uct;41d+ 8fb[h.a~,>I?[hpWTxeHF;&7Z$;"k((kJ$|Y8t9.


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.549734125.212.198.2194436612C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:19 UTC358OUTGET /web/ff/fav.jpg HTTP/1.1
                  Host: cdn.vn.garenanow.com
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-07-30 22:17:20 UTC309INHTTP/1.1 200 OK
                  Server: nginx
                  Date: Tue, 30 Jul 2024 22:17:20 GMT
                  Content-Type: image/jpeg
                  Content-Length: 10025
                  Connection: close
                  Last-Modified: Fri, 04 May 2018 07:18:36 GMT
                  ETag: "5aec094c-2729"
                  X-Cache-Status: HIT
                  X-Handled-By: cdn-master
                  Access-Control-Allow-Origin: *
                  Accept-Ranges: bytes
                  2024-07-30 22:17:20 UTC10025INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 c8 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: JFIF`ExifII*1&i.Google0220ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.54973923.1.237.91443
                  TimestampBytes transferredDirectionData
                  2024-07-30 22:17:23 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
                  Origin: https://www.bing.com
                  Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                  Accept: */*
                  Accept-Language: en-CH
                  Content-type: text/xml
                  X-Agent-DeviceId: 01000A410900D492
                  X-BM-CBT: 1696428841
                  X-BM-DateFormat: dd/MM/yyyy
                  X-BM-DeviceDimensions: 784x984
                  X-BM-DeviceDimensionsLogical: 784x984
                  X-BM-DeviceScale: 100
                  X-BM-DTZ: 120
                  X-BM-Market: CH
                  X-BM-Theme: 000000;0078d7
                  X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                  X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
                  X-Device-isOptin: false
                  X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                  X-Device-OSSKU: 48
                  X-Device-Touch: false
                  X-DeviceID: 01000A410900D492
                  X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
                  X-MSEdge-ExternalExpType: JointCoord
                  X-PositionerType: Desktop
                  X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                  X-Search-CortanaAvailableCapabilities: None
                  X-Search-SafeSearch: Moderate
                  X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
                  X-UserAgeClass: Unknown
                  Accept-Encoding: gzip, deflate, br
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                  Host: www.bing.com
                  Content-Length: 2484
                  Connection: Keep-Alive
                  Cache-Control: no-cache
                  Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1722377810079&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
                  2024-07-30 22:17:23 UTC1OUTData Raw: 3c
                  Data Ascii: <
                  2024-07-30 22:17:23 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
                  Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
                  2024-07-30 22:17:23 UTC480INHTTP/1.1 204 No Content
                  Access-Control-Allow-Origin: *
                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                  X-MSEdge-Ref: Ref A: 2651BA7C1298479980147B01BFF5860C Ref B: LAX311000114019 Ref C: 2024-07-30T22:17:23Z
                  Date: Tue, 30 Jul 2024 22:17:23 GMT
                  Connection: close
                  Alt-Svc: h3=":443"; ma=93600
                  X-CDN-TraceID: 0.57ed0117.1722377842.13a0626e


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:18:17:00
                  Start date:30/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:18:17:06
                  Start date:30/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2536,i,17882419099424214758,7045764557466096319,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:18:17:09
                  Start date:30/07/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://memberships.garenna.id.vn/css/hitcount.jsp"
                  Imagebase:0x7ff715980000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly