Edit tour

Windows Analysis Report
https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/

Overview

General Information

Sample URL:https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
Analysis ID:1494636
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2308,i,2552114034653209099,3290012150728544632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Avira URL Cloud: detection malicious, Label: phishing
Source: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://membership.garenaa.id.vn/user/login/1Avira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/js/chunk-10a81ae2.aad79b3d.jsAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/images/yellow-bg.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/img/logout.29f7cada.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/login.cssAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/images/spin-bg.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/images/red-bg-2.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/img/btn-bod-deactive.5810d0f4.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/images/dob-bg.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/css/chunk-vendors.737c64e5.cssAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/js/chunk-ebcca810.0be768b5.jsAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/js/chunk-vendors.af4be1be.jsAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/user/login/login.cssAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/img/btn_history.c6c98836.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/js/app.2a0a3444.jsAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/css/chunk-ebcca810.fc5c29f8.cssAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/img/dob-title.b8c16371.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/images/fb_ico.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/images/select-arr.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/css/chunk-10a81ae2.ec7605e3.cssAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/css/app.b1f17912.cssAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/user/login/images/fb_ico.pngAvira URL Cloud: Label: phishing
Source: https://membership.garenaa.id.vn/images/spin-title.pngAvira URL Cloud: Label: phishing
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49771 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49739 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:49706 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49771 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /css/tunnel.aspx/iisstart.aspx/ HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tunnel.aspx/iisstart.aspx/login.css HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.b1f17912.css HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.737c64e5.css HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://membership.garenaa.id.vnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://membership.garenaa.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.2a0a3444.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-10a81ae2.ec7605e3.css HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://membership.garenaa.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ebcca810.fc5c29f8.css HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ebcca810.0be768b5.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dob-bg.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-bg.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/red-bg-2.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/select-arr.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yellow-bg.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logout.29f7cada.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-title.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn_history.c6c98836.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dob-title.b8c16371.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/tunnel.aspx/iisstart.aspx/images/fb_ico.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.2a0a3444.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dob-bg.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/red-bg-2.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/select-arr.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/logout.29f7cada.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yellow-bg.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-bg.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dob-title.b8c16371.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn_history.c6c98836.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/fav.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/fav.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/login/1 HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/login/login.css HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://membership.garenaa.id.vn/user/login/1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /user/login/images/fb_ico.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://membership.garenaa.id.vn/user/login/1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-title.png HTTP/1.1Host: membership.garenaa.id.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: membership.garenaa.id.vn
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.vn.garenanow.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=1LorXqOmOzQzouECo%2BmAN7Mk4XDTOECpm73rxRPmjUrBUQtgubAZnCRCOIkTLa6884%2FIgtTDaciSif0kC%2FzhWqidSzra5A4OByLUq05G8cIDBjx0lBLamtz47WQXTEL2y07kMZAB5wL3cA8%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 460Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_115.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_115.2.drString found in binary or memory: https://animate.style/
Source: chromecache_108.2.dr, chromecache_80.2.dr, chromecache_102.2.dr, chromecache_97.2.dr, chromecache_104.2.dr, chromecache_85.2.dr, chromecache_99.2.dr, chromecache_91.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/fav.jpg
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/hom_vang.png
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/hop_manh_nhan_vat.png
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/kim_cuong.png
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/lua_trai.png
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/may_quet.png
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://cdn.vn.garenanow.com/web/ff/ff_membership/item/ve_quay_kc.png
Source: chromecache_108.2.dr, chromecache_80.2.dr, chromecache_102.2.dr, chromecache_97.2.dr, chromecache_104.2.dr, chromecache_85.2.dr, chromecache_99.2.dr, chromecache_91.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css
Source: chromecache_94.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://github.com/sweetalert2/sweetalert2/wiki/Migration-from-SweetAlert-to-SweetAlert2#1-ie-suppor
Source: chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_101.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_101.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_101.2.drString found in binary or memory: https://js.foundation/
Source: chromecache_101.2.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_108.2.dr, chromecache_80.2.dr, chromecache_102.2.dr, chromecache_97.2.dr, chromecache_104.2.dr, chromecache_85.2.dr, chromecache_99.2.dr, chromecache_91.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css
Source: chromecache_122.2.dr, chromecache_118.2.drString found in binary or memory: https://sweetalert2.github.io/#ajax-request
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49739 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/78@16/10
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2308,i,2552114034653209099,3290012150728544632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2308,i,2552114034653209099,3290012150728544632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1494636 URL: https://membership.garenaa.... Startdate: 19/08/2024 Architecture: WINDOWS Score: 56 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 6 chrome.exe 9 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.5, 443, 49525, 49665 unknown unknown 6->14 16 192.168.2.6 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 11 chrome.exe 6->11         started        process5 dnsIp6 20 temp.cdn.vn.garenanow.com 125.212.198.219, 443, 49732, 49753 VTDC-AS-VNVietel-CHTCompamyLtdVN Viet Nam 11->20 22 45.119.240.104, 443, 49755, 49759 VIETNAMESPORTS-AS-VNVietnamEsportsDevelopmentJointStock Viet Nam 11->22 24 6 other IPs or domains 11->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://animate.style/0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
https://sizzlejs.com/0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
https://membership.garenaa.id.vn/user/login/1100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/js/chunk-10a81ae2.aad79b3d.js100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/ve_quay_kc.png0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/images/yellow-bg.png100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/img/logout.29f7cada.png100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=1LorXqOmOzQzouECo%2BmAN7Mk4XDTOECpm73rxRPmjUrBUQtgubAZnCRCOIkTLa6884%2FIgtTDaciSif0kC%2FzhWqidSzra5A4OByLUq05G8cIDBjx0lBLamtz47WQXTEL2y07kMZAB5wL3cA8%3D0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/login.css100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=5zYf4b2gmKZNeQ%2BGcqsJjokcEs8%2FqtQR5Ag8I0URX3YRXRsLoa5S%2FGTMWcPGXmnnOl%2BYbhNGktdhL2n%2B9s6k31dtkSfrOBGmQyE%2FvaolpyZQ1pNCYVzMXtM34u%2Bp0AuyNRLO55Zgw7nWeCo%3D0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/images/spin-bg.png100%Avira URL Cloudphishing
https://github.com/sweetalert2/sweetalert2/wiki/Migration-from-SweetAlert-to-SweetAlert2#1-ie-suppor0%Avira URL Cloudsafe
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/hom_vang.png0%Avira URL Cloudsafe
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/lua_trai.png0%Avira URL Cloudsafe
https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/images/red-bg-2.png100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/img/btn-bod-deactive.5810d0f4.png100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/fav.jpg0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/images/dob-bg.png100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/hop_manh_nhan_vat.png0%Avira URL Cloudsafe
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/kim_cuong.png0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/css/chunk-vendors.737c64e5.css100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/js/chunk-ebcca810.0be768b5.js100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/may_quet.png0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/js/chunk-vendors.af4be1be.js100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/user/login/login.css100%Avira URL Cloudphishing
https://sweetalert2.github.io/#ajax-request0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/img/btn_history.c6c98836.png100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/js/app.2a0a3444.js100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/css/chunk-ebcca810.fc5c29f8.css100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/img/dob-title.b8c16371.png100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/images/fb_ico.png100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/images/select-arr.png100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/css/chunk-10a81ae2.ec7605e3.css100%Avira URL Cloudphishing
https://membership.garenaa.id.vn/css/app.b1f17912.css100%Avira URL Cloudphishing
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/user/login/images/fb_ico.png100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg0%Avira URL Cloudsafe
https://membership.garenaa.id.vn/images/spin-title.png100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    unknown
    k256-all.gslb.ksyuncdn.com
    175.6.254.70
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        cdnjs.cloudflare.com
        104.17.24.14
        truefalse
          unknown
          www.google.com
          142.250.185.228
          truefalse
            unknown
            membership.garenaa.id.vn
            188.114.97.3
            truefalse
              unknown
              temp.cdn.vn.garenanow.com
              125.212.198.219
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  cdn.vn.garenanow.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://membership.garenaa.id.vn/images/spin-bg.pngfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://membership.garenaa.id.vn/user/login/1false
                    • Avira URL Cloud: phishing
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=1LorXqOmOzQzouECo%2BmAN7Mk4XDTOECpm73rxRPmjUrBUQtgubAZnCRCOIkTLa6884%2FIgtTDaciSif0kC%2FzhWqidSzra5A4OByLUq05G8cIDBjx0lBLamtz47WQXTEL2y07kMZAB5wL3cA8%3Dfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/login.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://membership.garenaa.id.vn/img/logout.29f7cada.pngfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/#/true
                      unknown
                      https://membership.garenaa.id.vn/js/chunk-10a81ae2.aad79b3d.jsfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://membership.garenaa.id.vn/images/yellow-bg.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=5zYf4b2gmKZNeQ%2BGcqsJjokcEs8%2FqtQR5Ag8I0URX3YRXRsLoa5S%2FGTMWcPGXmnnOl%2BYbhNGktdhL2n%2B9s6k31dtkSfrOBGmQyE%2FvaolpyZQ1pNCYVzMXtM34u%2Bp0AuyNRLO55Zgw7nWeCo%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://membership.garenaa.id.vn/images/red-bg-2.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://cdn.vn.garenanow.com/web/ff/fav.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://membership.garenaa.id.vn/img/btn-bod-deactive.5810d0f4.pngfalse
                      • Avira URL Cloud: phishing
                      unknown
                      https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/true
                        unknown
                        https://membership.garenaa.id.vn/images/dob-bg.pngfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://membership.garenaa.id.vn/css/chunk-vendors.737c64e5.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://membership.garenaa.id.vn/js/chunk-ebcca810.0be768b5.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://membership.garenaa.id.vn/js/chunk-vendors.af4be1be.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://membership.garenaa.id.vn/user/login/login.cssfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://membership.garenaa.id.vn/user/login/1#/false
                          unknown
                          https://membership.garenaa.id.vn/css/chunk-ebcca810.fc5c29f8.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/js/app.2a0a3444.jsfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/img/btn_history.c6c98836.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/img/dob-title.b8c16371.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/css/chunk-10a81ae2.ec7605e3.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/images/fb_ico.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/images/select-arr.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/css/app.b1f17912.cssfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://membership.garenaa.id.vn/user/login/images/fb_ico.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpgfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://membership.garenaa.id.vn/images/spin-title.pngfalse
                          • Avira URL Cloud: phishing
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/ve_quay_kc.pngchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/sweetalert2/sweetalert2/wiki/Migration-from-SweetAlert-to-SweetAlert2#1-ie-supporchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/lua_trai.pngchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/hom_vang.pngchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://opensource.org/licenses/MITchromecache_115.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://animate.style/chromecache_115.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/hop_manh_nhan_vat.pngchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://getbootstrap.com/)chromecache_94.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/kim_cuong.pngchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.vn.garenanow.com/web/ff/ff_membership/item/may_quet.pngchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://jquery.org/licensechromecache_101.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://jquery.com/chromecache_101.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://sweetalert2.github.io/#ajax-requestchromecache_122.2.dr, chromecache_118.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_94.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://sizzlejs.com/chromecache_101.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://js.foundation/chromecache_101.2.drfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          104.17.24.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.185.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.18.10.207
                          stackpath.bootstrapcdn.comUnited States
                          13335CLOUDFLARENETUSfalse
                          125.212.198.219
                          temp.cdn.vn.garenanow.comViet Nam
                          38731VTDC-AS-VNVietel-CHTCompamyLtdVNfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          membership.garenaa.id.vnEuropean Union
                          13335CLOUDFLARENETUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          45.119.240.104
                          unknownViet Nam
                          131418VIETNAMESPORTS-AS-VNVietnamEsportsDevelopmentJointStockfalse
                          IP
                          192.168.2.6
                          192.168.2.5
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1494636
                          Start date and time:2024-08-19 00:11:15 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 12s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal56.win@17/78@16/10
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Browse: https://membership.garenaa.id.vn/user/login/1
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.74.195, 172.217.18.14, 108.177.15.84, 34.104.35.123, 142.250.185.202, 172.217.16.138, 142.250.181.234, 142.250.185.234, 142.250.184.234, 142.250.186.138, 142.250.186.74, 142.250.74.202, 142.250.185.170, 142.250.186.42, 142.250.186.170, 142.250.185.138, 142.250.185.74, 142.250.185.106, 172.217.18.10, 142.250.184.202, 20.12.23.50, 175.6.254.70, 192.229.221.95, 20.166.126.56, 13.85.23.206, 20.3.187.198, 142.250.186.67, 93.184.221.240
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 21:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.9787247396802794
                          Encrypted:false
                          SSDEEP:48:8MdrTzLoH0idAKZdA19ehwiZUklqehHy+3:887HAy
                          MD5:895C503774ACFACB758AA7D4D487B346
                          SHA1:A0D68A2FE9043279D3B5BC6016B1A06E5728254C
                          SHA-256:8B20803CB31C957159DEC482C64D038B947557E1840BE2BD0CB69AB7615C024E
                          SHA-512:180329D9083748AF6F4366E51671A580B9A0B2CF6CF538099A4982A8418079AF75F88B7D4EF32F33FB426AA8E9EB0DAD4F195D8E342257D69A6AA3A2AC379C7F
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.IK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 21:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.9934670855454812
                          Encrypted:false
                          SSDEEP:48:8IdrTzLoH0idAKZdA1weh/iZUkAQkqehwy+2:8o7t9QFy
                          MD5:53BEF943CB1C600321279CD8F18ED52D
                          SHA1:1B59AA1E9337105E0B8A8D8519E3C7A6C818B29A
                          SHA-256:FAFB0E6895DD9F5B29981B35B76078C1BF4C48811F7062B73DE1954CB424CB3B
                          SHA-512:4D79A91F2FC216335626F7453FEDAD5407181A7809D44DD627D7C622CBF5E3C8B52685637F5670D355566E546FA32CAE99EE4A59E91FC995B3945498D28E8FA8
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.IK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2693
                          Entropy (8bit):4.003061510620858
                          Encrypted:false
                          SSDEEP:48:8xMdrTzLsH0idAKZdA14tseh7sFiZUkmgqeh7sOy+BX:8x87RnEy
                          MD5:671BC322E85601B633752C0AFDE0A706
                          SHA1:83F775B01E39806A006B6FA04ED6F64E91FE6E04
                          SHA-256:FA9537A12718C59A4C1D32D27872F457580039ADA0CF48D6E0F41C40E6B7C355
                          SHA-512:D7EA8276738A56C15EC5AE5C095BA1576E44ECA139EE91A66B3A9A221D4D24CDCFEF55035B0BED44CB8B1C7486C056F13250F36F79BD2803D06FCFEB67D37828
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.IK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 21:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.992932027358929
                          Encrypted:false
                          SSDEEP:48:8PdrTzLoH0idAKZdA1vehDiZUkwqehMy+R:8N7O2y
                          MD5:8B244653FC6133169E66A6E3BE8E2454
                          SHA1:ADE42C57CD8CE63BA11C860EF8FD17AB1BBD5F45
                          SHA-256:EA6FC7A6831D428C87CCD7D26F4E9859F55D099FA9F96B01DE1262540887FA31
                          SHA-512:D5A593A078BBF99050C0C56A97487CD9EA5249A0D8A2A9FD2120B81960BC3241CB1E761AA38984A0F00139DAE249F900CF535042331CA093DB652389B7C14D15
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.IK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 21:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2681
                          Entropy (8bit):3.981981972545557
                          Encrypted:false
                          SSDEEP:48:8WdrTzLoH0idAKZdA1hehBiZUk1W1qehiy+C:8+7+9Cy
                          MD5:91AAC946030818C26DBC34FAACD9D5DD
                          SHA1:D4CEBEFE73AA4BCD1C16A7AAB2E133FBC993B945
                          SHA-256:71EC1C845EC3AA6C56DC7615F47AC80071B734E7162B0F43EB93A9CFFBC63C85
                          SHA-512:61C01CE96AEFD8E6B90A08FD09AE466E9DCCA22A5D2225389BBDDF45507F342394422E4E85363BAEF435C3741763401970E62F6AEF89E37FACD80B7D1991E078
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....%......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.IK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Aug 18 21:12:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2683
                          Entropy (8bit):3.9928874747348724
                          Encrypted:false
                          SSDEEP:48:8KdrTzLoH0idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbEy+yT+:8i7gT/TbxWOvTbEy7T
                          MD5:D1E6056F7FC04F4EE13910FEE741058A
                          SHA1:A4F38A21140F04BEFA69ED4CCDB1AAF677026E05
                          SHA-256:EFF19B1A342B9F1B2F4055B9FEC59FB3159201D3E9D0952797F4612EBB161D97
                          SHA-512:E140CF44D6BAA62CEA353269C365C8A0F9A5196BE0847D7B017D311D93D22316128324BC741C0B6F68C44DA93FFB8D4023B9133AD94652F1C7077693946118D8
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........V.IK.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1080 x 1109, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):597541
                          Entropy (8bit):7.998508544610571
                          Encrypted:true
                          SSDEEP:12288:Q113RsICe+JUNw9ZXs088K3H7/ez5pi5On/fUTHZlJL:QLGICeBwjc08R3UvUjZv
                          MD5:B83BAE0D44A9310BBC30B8B3F59F64FD
                          SHA1:B6D5446495BAB1D7EC2ECF9DC1177CF89886F36C
                          SHA-256:78E2CA75FCAFA1DD58EEFB124E508648A756F1D3C7A83E42E5D46BF8DF06C26C
                          SHA-512:4CD15ACD69AC3AED633404F9E25CC3F523583324DF771763F40D98D1F9EB73064C607DC0320541A13A588C9B5C8CA2217ECF753DBF9528C647128FD44D441283
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...8...U........\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (60192), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):216700
                          Entropy (8bit):5.275131752267566
                          Encrypted:false
                          SSDEEP:3072:brN8mwccQcixKmH9fRL+lYlhHT+T2RrlxtVGqy4hXDc:bh8BacixKmHt1+UhHT+J4hXDc
                          MD5:89DEA640423A1344887137F04512A78C
                          SHA1:8DA9202DBF075F31B0D761F6BE21D5B941D8AB0E
                          SHA-256:81E6A37CDE5650C889F049B7641528F33C6F0315162880258E5ABC79D4FBC37A
                          SHA-512:4A6C1FA58227C6F49171B032703FC9CD9F51F4F3694BCA73DA503E291D575461E311C6DC7F56F94F79931C9A22DBC8FAEA2E8B8ED47720DC5122FD52E537D2A9
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/js/chunk-vendors.af4be1be.js
                          Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ee":function(e,t,n){var r=n("b622"),o=r("toStringTag"),i={};i[o]="z",e.exports="[object z]"===String(i)},"0366":function(e,t,n){var r=n("1c0b");e.exports=function(e,t,n){if(r(e),void 0===t)return e;switch(n){case 0:return function(){return e.call(t)};case 1:return function(n){return e.call(t,n)};case 2:return function(n,r){return e.call(t,n,r)};case 3:return function(n,r,o){return e.call(t,n,r,o)}}return function(){return e.apply(t,arguments)}}},"06cf":function(e,t,n){var r=n("83ab"),o=n("d1e7"),i=n("5c6c"),a=n("fc6a"),s=n("c04e"),c=n("5135"),u=n("0cfb"),l=Object.getOwnPropertyDescriptor;t.f=r?l:function(e,t){if(e=a(e),t=s(t,!0),u)try{return l(e,t)}catch(n){}if(c(e,t))return i(!o.f.call(e,t),e[t])}},"0cfb":function(e,t,n){var r=n("83ab"),o=n("d039"),i=n("cc12");e.exports=!r&&!o((function(){return 7!=Object.defineProperty(i("div"),"a",{get:function(){return 7}}).a}))},1157:function(e,t,n){var r,o;../*!.. * j
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/user/login/1
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):107313
                          Entropy (8bit):5.137314431529709
                          Encrypted:false
                          SSDEEP:1536:IkZLWFwg1sA/kiDT36yo5prSeM0uTBMJihoCcZCOud8G8tKS65wqsZCG+dM2cl6o:IkZAwg1sA/kiDT36yo5prSeM0uTkdL
                          MD5:5104C55A2B7A0DCAA22592709355E2EA
                          SHA1:D9C4AF0A71F261C2962BDB3E53BA0D629BF8DEF5
                          SHA-256:1D9FFE54B028DA93632155C0341486C6899A372FB75A86C690A48473F85F92AC
                          SHA-512:93BBB8D2A60451002221BDA807BCAB3DBBD2B2669CA2BE0A86296A405450782815496E05288A347635321F2B57717F9D892A9E62051F8AF58633EFE468D728E0
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/app.b1f17912.css
                          Preview:.animated{-webkit-animation-duration:.5s;animation-duration:.5s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animation-duration:2s;animation-duration:2s}.animated.bounceIn,.animated.bounceOut,.animated.flipOutX,.animated.flipOutY{-webkit-animation-duration:.75s;animation-duration:.75s}@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translateY(-30px)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translateY(-15px)}90%{transform:translateY(-4px)}}@keyframes bounce{0%,20%,53%,80%,to{-webkit-a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 403 x 57, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):39362
                          Entropy (8bit):7.978409345137919
                          Encrypted:false
                          SSDEEP:768:535CDfSwa1flmpSO6o4BD2VoJ1XwqstT5pyUJyhw6/SmZF8:CLS7Kz+vAqGT5Vsw6amZF8
                          MD5:9975FF17DA66B0C03464A24C1EEF1CC3
                          SHA1:4BE0849F8B0ACD81859AD16A6F78728E5ABC3631
                          SHA-256:54FFF3EA08A8E931D301109E72A14B34D633FA9E1DE77EFD49AB5FC42A2EAEBC
                          SHA-512:D8ACE77C8C5DD627820B929BA67A7381E9C68869030E9F20BD43E72E0475EC7974E9F176BF92A9F451F9F476F0390B9D9A5CDC568A1D01D306CBD59195A3220F
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/images/red-bg-2.png
                          Preview:.PNG........IHDR.......9........]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4404), with CRLF line terminators
                          Category:dropped
                          Size (bytes):4446
                          Entropy (8bit):5.319332646899631
                          Encrypted:false
                          SSDEEP:96:DsvToxdSu0JVTNDA6xkzzbJkX67NoS/Tv:GoxdSu0JVTNDNk2677v
                          MD5:E0CC9473AE0330DAFF8F81DD804CE105
                          SHA1:EB8CADEE809ED5FD9AFDDD4FC0D0E004E174B764
                          SHA-256:FA727018E0B7888C4B0DF6681A5BA88298C435B8687E77CD34F182FDA668F927
                          SHA-512:51B57E978136A37EB76BA96EA9CA4E2A4481899D94354A371D67B7E50C28F419AB05B18DAFD9A4187C43DF520E4900121B9993A5F1A327A37C63CFCC58881225
                          Malicious:false
                          Reputation:low
                          Preview:(function(e){function n(n){for(var r,o,c=n[0],i=n[1],l=n[2],s=0,f=[];s<c.length;s++)o=c[s],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&f.push(a[o][0]),a[o]=0;for(r in i)Object.prototype.hasOwnProperty.call(i,r)&&(e[r]=i[r]);d&&d(n);while(f.length)f.shift()();return u.push.apply(u,l||[]),t()}function t(){for(var e,n=0;n<u.length;n++){for(var t=u[n],r=!0,o=1;o<t.length;o++){var c=t[o];0!==a[c]&&(r=!1)}r&&(u.splice(n--,1),e=i(i.s=t[0]))}return e}var r={},o={app:0},a={app:0},u=[];function c(e){return i.p+"js/"+({}[e]||e)+"."+{"chunk-10a81ae2":"aad79b3d","chunk-ebcca810":"0be768b5"}[e]+".js"}function i(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.e=function(e){var n=[],t={"chunk-10a81ae2":1,"chunk-ebcca810":1};o[e]?n.push(o[e]):0!==o[e]&&t[e]&&n.push(o[e]=new Promise((function(n,t){for(var r="css/"+({}[e]||e)+"."+{"chunk-10a81ae2":"ec7605e3","chunk-ebcca810":"fc5c29f8"}[e]+".css",a=i.p+r,u=document.getEleme
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 30 x 23, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):3333
                          Entropy (8bit):7.888551159832994
                          Encrypted:false
                          SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT7GZoBUn:uSDS0tKg9E05TSZZ
                          MD5:250BAEA960D1661D6109E84AD106F217
                          SHA1:888228C160F53B6978683D5377F6892778046A06
                          SHA-256:668531F1515ACD2C3E3503A7AF0F9E6259EF91AEF30C56F2485C0816C5648291
                          SHA-512:106668BE6371676171229A7C86BCEB68C975E892D8269200AE96BBB47650D1AA125967E4E5C5A1BDE4713999AD9E8DF8C6FD25B96217F8175AEBBF72E8CC4465
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/images/select-arr.png
                          Preview:.PNG........IHDR..............?.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/images/spin-title.png
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 152 x 46, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):14980
                          Entropy (8bit):7.978710365405998
                          Encrypted:false
                          SSDEEP:384:WJXE05E6PpwO/WzGGODHiEr1UTQo0hG22lYijvfisSr3Yr1:m35E6PGPNTQdCYw7Sr3Yr1
                          MD5:29F7CADA758DF884C437BE190093B10E
                          SHA1:6A187704A2E796AC9459DABD836D113006EF7A9B
                          SHA-256:168D31D28B3AA31247135234A8ADB526F3B7F64CABD3120985B462CA21C58FA9
                          SHA-512:8B2E767E69D9C9E65F9069EAE2F0945C5E9DE2E1FC807C16A84E0DBDE0B464BFAB0FB771DA0BA1F0933D4C593E3DA6015D386989EE25677CF4B6FF967DB75808
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/img/logout.29f7cada.png
                          Preview:.PNG........IHDR..............Q.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 152 x 46, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):14980
                          Entropy (8bit):7.978710365405998
                          Encrypted:false
                          SSDEEP:384:WJXE05E6PpwO/WzGGODHiEr1UTQo0hG22lYijvfisSr3Yr1:m35E6PGPNTQdCYw7Sr3Yr1
                          MD5:29F7CADA758DF884C437BE190093B10E
                          SHA1:6A187704A2E796AC9459DABD836D113006EF7A9B
                          SHA-256:168D31D28B3AA31247135234A8ADB526F3B7F64CABD3120985B462CA21C58FA9
                          SHA-512:8B2E767E69D9C9E65F9069EAE2F0945C5E9DE2E1FC807C16A84E0DBDE0B464BFAB0FB771DA0BA1F0933D4C593E3DA6015D386989EE25677CF4B6FF967DB75808
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR..............Q.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x397, components 3
                          Category:downloaded
                          Size (bytes):425312
                          Entropy (8bit):7.983192006250677
                          Encrypted:false
                          SSDEEP:12288:RaFq897npxNJBl7AtLVeOIMnKtXC7dy1f1:Aqo5nxIRePMCX0dy1f1
                          MD5:BEA9FDACB877E6C636823FAF682A221E
                          SHA1:513A4E3F26A8A12F245E833101A6AB99B650049F
                          SHA-256:E71DFBB5EB4E822877C51D6B9A90610E19045F283FF0DACDA0DC5C25CE91D372
                          SHA-512:2FBBF8FD2338060C42119DDB24788527A1DFD9E7C8DF8F6658E2DF2B6396D4ACF03BACA0E4E870F26BC6A12795F2B0167BE835C8B2E321FB44E3D2B5CDAC6262
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg
                          Preview:......Exif..II*.................Ducky.......d.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80" xmpMM:DocumentID="xmp.did:2B682846132811E9A0B0AC77A3BD3D58" xmpMM:InstanceID="xmp.iid:2B682845132811E9A0B0AC77A3BD3D58" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f8c58c07-c103-2347-9cb7-5550ae96ce80" stRef:documentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1079 x 852, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):65835
                          Entropy (8bit):7.9653005132803205
                          Encrypted:false
                          SSDEEP:1536:G7nXM6f5e0hw6Kw5j3reCHdbeC5unMkiV:inc6f5e0howtHdbVEnsV
                          MD5:EDE8D79517267263B24F4629C5A20FCB
                          SHA1:26776AAF21B2902E9088281E000A31BE4A969C72
                          SHA-256:3AE09EF678CACB0FC6BE8D17DC403C2B8049FFDB302E591189331AE71307B447
                          SHA-512:0C0A968FDD674B005AAC92A46E9F2E626ECA163960CE389284EB919189100EE7E95573482E952B3C58AA984E100FF3067DB11C3E430AC6298DBC02D95AD0386A
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/images/dob-bg.png
                          Preview:.PNG........IHDR...7...T.....(.Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 403 x 57, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):39362
                          Entropy (8bit):7.978409345137919
                          Encrypted:false
                          SSDEEP:768:535CDfSwa1flmpSO6o4BD2VoJ1XwqstT5pyUJyhw6/SmZF8:CLS7Kz+vAqGT5Vsw6amZF8
                          MD5:9975FF17DA66B0C03464A24C1EEF1CC3
                          SHA1:4BE0849F8B0ACD81859AD16A6F78728E5ABC3631
                          SHA-256:54FFF3EA08A8E931D301109E72A14B34D633FA9E1DE77EFD49AB5FC42A2EAEBC
                          SHA-512:D8ACE77C8C5DD627820B929BA67A7381E9C68869030E9F20BD43E72E0475EC7974E9F176BF92A9F451F9F476F0390B9D9A5CDC568A1D01D306CBD59195A3220F
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.......9........]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 102 x 35, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):7521
                          Entropy (8bit):7.947835298204277
                          Encrypted:false
                          SSDEEP:192:/SDS0tKg9E05TcyY/gxtl0eHj/UwCyFIKW:qJXE051Y70/HCO9W
                          MD5:6BCD8E8F7A6D40EB79FEC974ED9BE56E
                          SHA1:1D519EB77848275CE0C96349D7B4FDA8A3D1F709
                          SHA-256:28E0BD6AB428B72BF9013B4423CE4FCC42BF4E894F37E1D5BB3F93EC729DBD5C
                          SHA-512:ADA25D868D21F40F25BB96347990EB372270FF5A7190A2B758C627A58C7627A6CA881B08831BB01AAD65784C896DBF3EE96C287E89C127AAF9CAF412955032BB
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...f...#......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65359), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):71739
                          Entropy (8bit):5.119202568663647
                          Encrypted:false
                          SSDEEP:1536:g6uNQ3fdPwwanleMf72yMPkZ8PFwh1nAukdDO3Xyr5Ir5eh0dTo:9kZgwh1nAukdDO3Xyr5Ir5eh0dTo
                          MD5:C518EB2BCCB1934516A6F3EABDACC263
                          SHA1:46F1F2231FDB1366310EFFCE7B3E3526CA06310E
                          SHA-256:296D948524904D247A03CB0BB5712751C5AD4C6102D745124BBA32437B308642
                          SHA-512:A8001CBB1D2C0CC40279AC1FAF049CABF52787F2B812A4B80ED2648C6739EA112E5F45B3C1E162DCF48A7C795D001A5DC211DE624E13A58BA32C75C97DC08F40
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/chunk-vendors.737c64e5.css
                          Preview:/*!.. * animate.css - https://animate.style/.. * Version - 4.1.1.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2020 Animate.css.. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(--animate-r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 152 x 46, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):9706
                          Entropy (8bit):7.9654184902851
                          Encrypted:false
                          SSDEEP:192:SSDS0tKg9E05Tx+F5E1fJKKFK6NQnWOB0sIQwbtwaujDhSY:tJXE05l+FG1Z6Ista4j
                          MD5:5810D0F48CD4228F188DE53B0B26A401
                          SHA1:B55AAE3F78329F78CEE4EB01D578EE7A171E6FE5
                          SHA-256:466183461B2BCAA6068E573E538E4159243625A3FD6E59EC1B3B5E3DBBD3E542
                          SHA-512:6945910E468C3055D3E52F46666A7434E732B56BA7865FF429541E556A46EC3CE9C2D90DA881991A12290DBC2270B38EB11CB226C99390130DD74D468DE1A91A
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/img/btn-bod-deactive.5810d0f4.png
                          Preview:.PNG........IHDR.............[3G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x397, components 3
                          Category:dropped
                          Size (bytes):425312
                          Entropy (8bit):7.983192006250677
                          Encrypted:false
                          SSDEEP:12288:RaFq897npxNJBl7AtLVeOIMnKtXC7dy1f1:Aqo5nxIRePMCX0dy1f1
                          MD5:BEA9FDACB877E6C636823FAF682A221E
                          SHA1:513A4E3F26A8A12F245E833101A6AB99B650049F
                          SHA-256:E71DFBB5EB4E822877C51D6B9A90610E19045F283FF0DACDA0DC5C25CE91D372
                          SHA-512:2FBBF8FD2338060C42119DDB24788527A1DFD9E7C8DF8F6658E2DF2B6396D4ACF03BACA0E4E870F26BC6A12795F2B0167BE835C8B2E321FB44E3D2B5CDAC6262
                          Malicious:false
                          Reputation:low
                          Preview:......Exif..II*.................Ducky.......d.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80" xmpMM:DocumentID="xmp.did:2B682846132811E9A0B0AC77A3BD3D58" xmpMM:InstanceID="xmp.iid:2B682845132811E9A0B0AC77A3BD3D58" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f8c58c07-c103-2347-9cb7-5550ae96ce80" stRef:documentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (2478), with CRLF line terminators
                          Category:dropped
                          Size (bytes):150569
                          Entropy (8bit):4.395137813567936
                          Encrypted:false
                          SSDEEP:3072:9t9z4oNiLLNOBAOf7l1oGORxXfgg7d4ir4dwJk3cV7:9MoNiLLNOBAOf7lOGORxXfggZYwu3cV7
                          MD5:2B2F6196D5DD7855B470947C3610BFF6
                          SHA1:C55707C7501BC09A25135B317A0FBBC29B7E3B62
                          SHA-256:C52DD3DCF2F5E1B907EA59D27D3E583CE1E6BD8BAA5CBB7A949674CE30E81683
                          SHA-512:44DA47A7E8FA1BAF695E72F671D4BD4276C5E070D64D875FDD2B8CD423DED5D05BAC1D98B673E695C8E4D805A7795EB3647743AEA8C4012B414CC5A3A00F37B6
                          Malicious:false
                          Reputation:low
                          Preview:(window["webpackJsonp"] = window["webpackJsonp"] || []).push([.. ["chunk-10a81ae2"], {.. 1148: function (t, e, n) {.. "use strict";.. var a = n("a691"),.. o = n("1d80");.. t.exports = function (t) {.. var e = String(o(this)),.. n = "",.. s = a(t);.. if (s < 0 || s == 1 / 0) throw RangeError("Wrong number of repetitions");.. for (; s > 0;.. (s >>>= 1) && (e += e)) 1 & s && (n += e);.. return n.. }.. },.. 1195: function (t, e, n) {.. t.exports = n.p + "img/avatar.cfbf6d20.png".. },.. "1dde": function (t, e, n) {.. var a = n("d039"),.. o = n("b622"),.. s = n("2d00"),.. i = o("species");.. t.exports = function (t) {.. return s >= 51 || !a((function () {.. var e = [],..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):76
                          Entropy (8bit):4.329117645560315
                          Encrypted:false
                          SSDEEP:3:xPXwA9inuS8/ZoS8/ZoS8/ZoSb9inuSISHmn:xPb99S8/ZoS8/ZoS8/ZoSb99Sfmn
                          MD5:7D12BB08241347CC2798DD1D9C32336E
                          SHA1:A5A5BA2D869CF54FAAC81822E24E8A1D2217594A
                          SHA-256:9FAEFB82E2FDD08D2CF12D72AE0871E6E49B04D1A117D666987212CB0A70C2FB
                          SHA-512:6BD2B17FBF2E4D5FD984723F8D4F3ECF0065089EC5290492A724ECC110201743AEB3E611061E09623A79EDA39308AFB38F2753DD5CECD3A94944678C84BA3F51
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkDrs5hsGXdZxIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2UkJL6EgUNBu27_w==?alt=proto
                          Preview:CjYKBw2UkJL6GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2UkJL6GgAKBw0G7bv/GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1080 x 1109, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):597541
                          Entropy (8bit):7.998508544610571
                          Encrypted:true
                          SSDEEP:12288:Q113RsICe+JUNw9ZXs088K3H7/ez5pi5On/fUTHZlJL:QLGICeBwjc08R3UvUjZv
                          MD5:B83BAE0D44A9310BBC30B8B3F59F64FD
                          SHA1:B6D5446495BAB1D7EC2ECF9DC1177CF89886F36C
                          SHA-256:78E2CA75FCAFA1DD58EEFB124E508648A756F1D3C7A83E42E5D46BF8DF06C26C
                          SHA-512:4CD15ACD69AC3AED633404F9E25CC3F523583324DF771763F40D98D1F9EB73064C607DC0320541A13A588C9B5C8CA2217ECF753DBF9528C647128FD44D441283
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/images/spin-bg.png
                          Preview:.PNG........IHDR...8...U........\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 394 x 54, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):35229
                          Entropy (8bit):7.98744064893389
                          Encrypted:false
                          SSDEEP:768:D35s128VvfpjxXrmYowQNOfqSIXOmmtyPzsPTeDxxCr:W2839xbbqp/+dwQKYr
                          MD5:B8C163711DEF158BBFFAE4C9F9AE147E
                          SHA1:AC4391DBE38AA12D485A64D62678EC60FD8F4010
                          SHA-256:A229865CAD68073C0190603CF6B158FB90822271C33A9AB4634BD0020A46FD7C
                          SHA-512:77006F264367D10B4FBB712065865C085F8A4BD792469FD1D97C7079571454708F76B95480DE1CC300FF445B7706DEF6B05446240DEF5A8E3C3B3D2796914917
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/img/dob-title.b8c16371.png
                          Preview:.PNG........IHDR.......6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (2478), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):150569
                          Entropy (8bit):4.395137813567936
                          Encrypted:false
                          SSDEEP:3072:9t9z4oNiLLNOBAOf7l1oGORxXfgg7d4ir4dwJk3cV7:9MoNiLLNOBAOf7lOGORxXfggZYwu3cV7
                          MD5:2B2F6196D5DD7855B470947C3610BFF6
                          SHA1:C55707C7501BC09A25135B317A0FBBC29B7E3B62
                          SHA-256:C52DD3DCF2F5E1B907EA59D27D3E583CE1E6BD8BAA5CBB7A949674CE30E81683
                          SHA-512:44DA47A7E8FA1BAF695E72F671D4BD4276C5E070D64D875FDD2B8CD423DED5D05BAC1D98B673E695C8E4D805A7795EB3647743AEA8C4012B414CC5A3A00F37B6
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/js/chunk-10a81ae2.aad79b3d.js
                          Preview:(window["webpackJsonp"] = window["webpackJsonp"] || []).push([.. ["chunk-10a81ae2"], {.. 1148: function (t, e, n) {.. "use strict";.. var a = n("a691"),.. o = n("1d80");.. t.exports = function (t) {.. var e = String(o(this)),.. n = "",.. s = a(t);.. if (s < 0 || s == 1 / 0) throw RangeError("Wrong number of repetitions");.. for (; s > 0;.. (s >>>= 1) && (e += e)) 1 & s && (n += e);.. return n.. }.. },.. 1195: function (t, e, n) {.. t.exports = n.p + "img/avatar.cfbf6d20.png".. },.. "1dde": function (t, e, n) {.. var a = n("d039"),.. o = n("b622"),.. s = n("2d00"),.. i = o("species");.. t.exports = function (t) {.. return s >= 51 || !a((function () {.. var e = [],..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/images/fb_ico.png
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4404), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):4446
                          Entropy (8bit):5.319332646899631
                          Encrypted:false
                          SSDEEP:96:DsvToxdSu0JVTNDA6xkzzbJkX67NoS/Tv:GoxdSu0JVTNDNk2677v
                          MD5:E0CC9473AE0330DAFF8F81DD804CE105
                          SHA1:EB8CADEE809ED5FD9AFDDD4FC0D0E004E174B764
                          SHA-256:FA727018E0B7888C4B0DF6681A5BA88298C435B8687E77CD34F182FDA668F927
                          SHA-512:51B57E978136A37EB76BA96EA9CA4E2A4481899D94354A371D67B7E50C28F419AB05B18DAFD9A4187C43DF520E4900121B9993A5F1A327A37C63CFCC58881225
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/js/app.2a0a3444.js
                          Preview:(function(e){function n(n){for(var r,o,c=n[0],i=n[1],l=n[2],s=0,f=[];s<c.length;s++)o=c[s],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&f.push(a[o][0]),a[o]=0;for(r in i)Object.prototype.hasOwnProperty.call(i,r)&&(e[r]=i[r]);d&&d(n);while(f.length)f.shift()();return u.push.apply(u,l||[]),t()}function t(){for(var e,n=0;n<u.length;n++){for(var t=u[n],r=!0,o=1;o<t.length;o++){var c=t[o];0!==a[c]&&(r=!1)}r&&(u.splice(n--,1),e=i(i.s=t[0]))}return e}var r={},o={app:0},a={app:0},u=[];function c(e){return i.p+"js/"+({}[e]||e)+"."+{"chunk-10a81ae2":"aad79b3d","chunk-ebcca810":"0be768b5"}[e]+".js"}function i(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.e=function(e){var n=[],t={"chunk-10a81ae2":1,"chunk-ebcca810":1};o[e]?n.push(o[e]):0!==o[e]&&t[e]&&n.push(o[e]=new Promise((function(n,t){for(var r="css/"+({}[e]||e)+"."+{"chunk-10a81ae2":"ec7605e3","chunk-ebcca810":"fc5c29f8"}[e]+".css",a=i.p+r,u=document.getEleme
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (13924), with no line terminators
                          Category:downloaded
                          Size (bytes):13924
                          Entropy (8bit):5.12089865201194
                          Encrypted:false
                          SSDEEP:192:ESJ6DcFoX6o+ksyLPJjg0xY7Z394CavGgj8UQc0:VJKTWZyLPJkr7ZMvGXjz
                          MD5:D07226345CD00A4B9AD6E83D96E583A5
                          SHA1:4F4D7E065AEE9417C7D7C428E3606FD32ADF5977
                          SHA-256:A02FD0F27A964A5A756E48B71EDF6044259A7B0E67EBF1CD935D074F86845F8C
                          SHA-512:0E3AAE36A4565492E1280DA9FFF7CE78840A6687A95A5563A8E09AA4BB5EB419EE9E20CF638DC27837609D87C5E92A83455CE7C65F3D62B264E358F0566ED50F
                          Malicious:false
                          Reputation:low
                          URL:https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css
                          Preview:body.compensate-for-scrollbar{overflow:hidden;-ms-overflow-style:none}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;-webkit-transform:translateZ(0);transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.f
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):230
                          Entropy (8bit):4.633700354297447
                          Encrypted:false
                          SSDEEP:6:IEGOvLUoYtW5XiNIOvLUo4UE35dOlZ9R6O+:IEGOQfuXgzQu4kbRw
                          MD5:A8187D8E21A3BB4D273F3485B6ABA510
                          SHA1:88210D3DB5D964B2D8ED2C37F02BAD6F4A810699
                          SHA-256:DB3B82CAC6603397423A91E5946FB452F8DEAB75F55EB23656917F0A1A2DFE83
                          SHA-512:E9021C0BDD52660F69E95E4E7C6A4A111CC782235FE89726513EAB0242DB14E011400CAF3DA125AB3A692957F9D239DA1E6CD8FFB485BEA6225487E5042C2A05
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/chunk-ebcca810.fc5c29f8.css
                          Preview:body{background:transparent!important}input[type=password],input[type=text]{background:transparent!important;font-size:15px!important;height:inherit;border-radius:3px!important;color:#000!important;box-sizing:border-box!important}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 242 x 46, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):19334
                          Entropy (8bit):7.974708895027629
                          Encrypted:false
                          SSDEEP:384:SJXE05O3v1a9iyZVhr7UxhNVUjIGD1X0lkTK+zYh+K3ujnNrLxO7:C35O3v1aMuuhXteX0qrKcnNrL87
                          MD5:C6C98836A1F61EED9E1704A80FFF3452
                          SHA1:B1FB786D62D1D1E85031A82AED81819CD2EC6105
                          SHA-256:93EDAB30FDE28FBCB7CAE59FBADC3BC77B9F47C1625A17ECC2F499BBF1F5AFC9
                          SHA-512:F3CCEB5E743AC1ECD0C3CAE1121244E09D65735F74B16868A703E9FB336B163E8B823DFABF383F4A5CA92280DFEBD966E9856AF6C5719B3D91FFB2C2B198D028
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/img/btn_history.c6c98836.png
                          Preview:.PNG........IHDR...............D.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 200x200, components 3
                          Category:downloaded
                          Size (bytes):10025
                          Entropy (8bit):7.806788989416858
                          Encrypted:false
                          SSDEEP:192:Bx8r1df6F5lDLUw3Y8MMxcSf1e9xdKwHlPqNh5g/RmorgjNzLc6bmtyp4HIq6:HIrf6F5lDAwEMx50rDGeMNzw6yx6
                          MD5:78E23E9A864C3F5C9CA4049E7CCEE8CB
                          SHA1:0A635DCF9EADE4C2D41F638C7C3A5BCC44DD9F14
                          SHA-256:D4B543FBD9EC68332B9D3AF5F2253E02E7F262C41F87452FEA20E4CBFC7E4A68
                          SHA-512:F94B20C7760FC872E2E8E6C285C792BAE67CA75DCFBD9BB525062A2F19B35FBAD49A022ABB95D00E8CB269A40828E5736D3835ACBB761C96A801CA30B81A7E5C
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.vn.garenanow.com/web/ff/fav.jpg
                          Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................e...{....T...L.^.....;.5RL..Y)v9..'..8{.....;Ed.d....,.....Zz=.Y3...U.......S&e..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 242 x 46, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):19334
                          Entropy (8bit):7.974708895027629
                          Encrypted:false
                          SSDEEP:384:SJXE05O3v1a9iyZVhr7UxhNVUjIGD1X0lkTK+zYh+K3ujnNrLxO7:C35O3v1aMuuhXteX0qrKcnNrL87
                          MD5:C6C98836A1F61EED9E1704A80FFF3452
                          SHA1:B1FB786D62D1D1E85031A82AED81819CD2EC6105
                          SHA-256:93EDAB30FDE28FBCB7CAE59FBADC3BC77B9F47C1625A17ECC2F499BBF1F5AFC9
                          SHA-512:F3CCEB5E743AC1ECD0C3CAE1121244E09D65735F74B16868A703E9FB336B163E8B823DFABF383F4A5CA92280DFEBD966E9856AF6C5719B3D91FFB2C2B198D028
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............D.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 152 x 46, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):9706
                          Entropy (8bit):7.9654184902851
                          Encrypted:false
                          SSDEEP:192:SSDS0tKg9E05Tx+F5E1fJKKFK6NQnWOB0sIQwbtwaujDhSY:tJXE05l+FG1Z6Ista4j
                          MD5:5810D0F48CD4228F188DE53B0B26A401
                          SHA1:B55AAE3F78329F78CEE4EB01D578EE7A171E6FE5
                          SHA-256:466183461B2BCAA6068E573E538E4159243625A3FD6E59EC1B3B5E3DBBD3E542
                          SHA-512:6945910E468C3055D3E52F46666A7434E732B56BA7865FF429541E556A46EC3CE9C2D90DA881991A12290DBC2270B38EB11CB226C99390130DD74D468DE1A91A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.............[3G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):130
                          Entropy (8bit):4.59611120622382
                          Encrypted:false
                          SSDEEP:3:cOCJLLJELWQnv6CL/GYAAPLQAEhFN5U0bty2huuMI+:czLtiWQnv6I/+APLVEh3xy+MI+
                          MD5:1661CE2BE23160AA6611D3BB8312D94A
                          SHA1:7AD7CBB5D82E2EA2206DE59B41513E65B927AC01
                          SHA-256:2ACE57A05E19C4307CCF2EAB6EFA1B038D24B8E725D2C22B3C896DDEA6B0257C
                          SHA-512:36871BE251AE48A1E08CAA223CB757A61149E88DE50EC1C789BF61C70625481C3EA28C75E03D11A6E61F46F5E9867DD67C5484FB5CF1FC6E37F619FAEBE627DA
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/chunk-10a81ae2.ec7605e3.css
                          Preview:.whel-body{transition:transform 4s ease-in-out}.input-info{border:none!important;height:1px!important;padding:15px 10px!important}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (36197), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):36371
                          Entropy (8bit):5.336831587142736
                          Encrypted:false
                          SSDEEP:768:M7iq9mfFgnrzAqVrW93NJe9eCTzNcvFb7x532yf8HWdVV:MduFgn3AqVrW93m3TzNOT2uN
                          MD5:1D1EE51171930E903D1FD6E7A50854C2
                          SHA1:53CF1D8139A30C7CA58ABF0F102B7708AF37E177
                          SHA-256:ECD392A577D8E37F2C570BB5891D26A7FB5D9A6B73BCDECAF51AC221D27B6ABB
                          SHA-512:17336FCD9E03E459DEFE0B7ABA76AEE78F9A1F115080620054BC1264B604633D3119A2C0A3C680BAA5190BE4B146D37E4E65C271B0F3820A55F63AE2D837C908
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/js/chunk-ebcca810.0be768b5.js
                          Preview:(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-ebcca810"],{"0a06":function(t,e,r){"use strict";var n=r("c532"),o=r("30b5"),i=r("f6b4"),a=r("5270"),s=r("4a7b");function c(t){this.defaults=t,this.interceptors={request:new i,response:new i}}c.prototype.request=function(t){"string"===typeof t?(t=arguments[1]||{},t.url=arguments[0]):t=t||{},t=s(this.defaults,t),t.method?t.method=t.method.toLowerCase():this.defaults.method?t.method=this.defaults.method.toLowerCase():t.method="get";var e=[a,void 0],r=Promise.resolve(t);this.interceptors.request.forEach((function(t){e.unshift(t.fulfilled,t.rejected)})),this.interceptors.response.forEach((function(t){e.push(t.fulfilled,t.rejected)}));while(e.length)r=r.then(e.shift(),e.shift());return r},c.prototype.getUri=function(t){return t=s(this.defaults,t),o(t.url,t.params,t.paramsSerializer).replace(/^\?/,"")},n.forEach(["delete","get","head","options"],(function(t){c.prototype[t]=function(e,r){return this.request(s(r||{},{method:t,url
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/user/login/login.css
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 30 x 23, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):3333
                          Entropy (8bit):7.888551159832994
                          Encrypted:false
                          SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT7GZoBUn:uSDS0tKg9E05TSZZ
                          MD5:250BAEA960D1661D6109E84AD106F217
                          SHA1:888228C160F53B6978683D5377F6892778046A06
                          SHA-256:668531F1515ACD2C3E3503A7AF0F9E6259EF91AEF30C56F2485C0816C5648291
                          SHA-512:106668BE6371676171229A7C86BCEB68C975E892D8269200AE96BBB47650D1AA125967E4E5C5A1BDE4713999AD9E8DF8C6FD25B96217F8175AEBBF72E8CC4465
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR..............?.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 394 x 54, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):35229
                          Entropy (8bit):7.98744064893389
                          Encrypted:false
                          SSDEEP:768:D35s128VvfpjxXrmYowQNOfqSIXOmmtyPzsPTeDxxCr:W2839xbbqp/+dwQKYr
                          MD5:B8C163711DEF158BBFFAE4C9F9AE147E
                          SHA1:AC4391DBE38AA12D485A64D62678EC60FD8F4010
                          SHA-256:A229865CAD68073C0190603CF6B158FB90822271C33A9AB4634BD0020A46FD7C
                          SHA-512:77006F264367D10B4FBB712065865C085F8A4BD792469FD1D97C7079571454708F76B95480DE1CC300FF445B7706DEF6B05446240DEF5A8E3C3B3D2796914917
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR.......6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65324)
                          Category:downloaded
                          Size (bytes):140936
                          Entropy (8bit):5.058262383051032
                          Encrypted:false
                          SSDEEP:1536:un1QWSUPBT+QYYDnDEBi82NcuSEz/NvT/gIENM6HN26e:q1L7PDxYIENM6HN26e
                          MD5:04ACA1F4CD3EC3C05A75A879F3BE75A3
                          SHA1:675FCF28F9FBF37139D3B2C0B676F96F601A4203
                          SHA-256:7928B5AB63C6E89EE0EE26F5EF201A58C72BAF91ABB688580A1AA26EB57B3C11
                          SHA-512:890415FA75ED065992DD7883AED98BFBDFD9FA26EEC7E62EA30263238ADCA4EECD6204F37D33A214D9B4F645AD7D9CC407D7D0E93C0E55CF251555A8A05B83FF
                          Malicious:false
                          Reputation:low
                          URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css
                          Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1079 x 852, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):65835
                          Entropy (8bit):7.9653005132803205
                          Encrypted:false
                          SSDEEP:1536:G7nXM6f5e0hw6Kw5j3reCHdbeC5unMkiV:inc6f5e0howtHdbVEnsV
                          MD5:EDE8D79517267263B24F4629C5A20FCB
                          SHA1:26776AAF21B2902E9088281E000A31BE4A969C72
                          SHA-256:3AE09EF678CACB0FC6BE8D17DC403C2B8049FFDB302E591189331AE71307B447
                          SHA-512:0C0A968FDD674B005AAC92A46E9F2E626ECA163960CE389284EB919189100EE7E95573482E952B3C58AA984E100FF3067DB11C3E430AC6298DBC02D95AD0386A
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...7...T.....(.Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 200x200, components 3
                          Category:dropped
                          Size (bytes):10025
                          Entropy (8bit):7.806788989416858
                          Encrypted:false
                          SSDEEP:192:Bx8r1df6F5lDLUw3Y8MMxcSf1e9xdKwHlPqNh5g/RmorgjNzLc6bmtyp4HIq6:HIrf6F5lDAwEMx50rDGeMNzw6yx6
                          MD5:78E23E9A864C3F5C9CA4049E7CCEE8CB
                          SHA1:0A635DCF9EADE4C2D41F638C7C3A5BCC44DD9F14
                          SHA-256:D4B543FBD9EC68332B9D3AF5F2253E02E7F262C41F87452FEA20E4CBFC7E4A68
                          SHA-512:F94B20C7760FC872E2E8E6C285C792BAE67CA75DCFBD9BB525062A2F19B35FBAD49A022ABB95D00E8CB269A40828E5736D3835ACBB761C96A801CA30B81A7E5C
                          Malicious:false
                          Reputation:low
                          Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................e...{....T...L.^.....;.5RL..Y)v9..'..8{.....;Ed.d....,.....Zz=.Y3...U.......S&e..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/login.css
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 102 x 35, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):7521
                          Entropy (8bit):7.947835298204277
                          Encrypted:false
                          SSDEEP:192:/SDS0tKg9E05TcyY/gxtl0eHj/UwCyFIKW:qJXE051Y70/HCO9W
                          MD5:6BCD8E8F7A6D40EB79FEC974ED9BE56E
                          SHA1:1D519EB77848275CE0C96349D7B4FDA8A3D1F709
                          SHA-256:28E0BD6AB428B72BF9013B4423CE4FCC42BF4E894F37E1D5BB3F93EC729DBD5C
                          SHA-512:ADA25D868D21F40F25BB96347990EB372270FF5A7190A2B758C627A58C7627A6CA881B08831BB01AAD65784C896DBF3EE96C287E89C127AAF9CAF412955032BB
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/images/yellow-bg.png
                          Preview:.PNG........IHDR...f...#......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1822
                          Entropy (8bit):5.388604887290648
                          Encrypted:false
                          SSDEEP:48:terx4OnWV8ONDuFOfVfvUGPgrPOdf7KW/AjKUx6f:iXnWV8ONsROB7vuo
                          MD5:9B5409486A566E472D212D03CC670DAE
                          SHA1:1E5AFF706BE3AF1EF603E744575F44A95ABE1987
                          SHA-256:38476EC67A44A806B47D9553FD8679324FE6A4DBF8A3C8722E993D56A92F9B3C
                          SHA-512:E80A90D0F4C26E3CDC8773D884759581E61424C0BBEE164577751678DF3BB5D36520D42B53141DD454BA2D0B5D9AB44ED9FE2E070AE9D9C420AA6A57959A711C
                          Malicious:false
                          Reputation:low
                          URL:https://membership.garenaa.id.vn/user/login/images/fb_ico.png
                          Preview:<!DOCTYPE html>..<html lang="">..<head>..<meta charset="utf-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<meta name="viewport" content="width=device-width,initial-scale=1">..<meta property="og:title" content="GARENA FREE FIRE MEMBERSHIP">..<meta property="og:description" content="Ch..ng tr.nh tri .n k.m nh.ng s. ki.n ..c bi.t d.nh cho ng..i ch.i Free Fire">..<link rel="shortcut icon" href="https://cdn.vn.garenanow.com/web/ff/fav.jpg">..<title>Garena Free Fire Membership</title>..<link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css" integrity="sha384-MCw98/SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous">..<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css">..<link rel="stylesheet" href="./login.css">..<link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefetch">..<link href="/css/chunk-ebcca810.fc5c29f8.css" rel=
                          No static file info

                          Download Network PCAP: filteredfull

                          • Total Packets: 1451
                          • 443 (HTTPS)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Aug 19, 2024 00:11:59.842425108 CEST49675443192.168.2.523.1.237.91
                          Aug 19, 2024 00:11:59.842575073 CEST49674443192.168.2.523.1.237.91
                          Aug 19, 2024 00:11:59.936270952 CEST49673443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:07.068357944 CEST4970653192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:07.073419094 CEST53497061.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:07.073488951 CEST4970653192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:07.073872089 CEST4970653192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:07.078856945 CEST53497061.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:07.078918934 CEST4970653192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:08.982676983 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:08.982714891 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:08.982790947 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:08.982839108 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:08.982873917 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:08.982933998 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:08.983252048 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:08.983268976 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:08.983403921 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:08.983419895 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.452069998 CEST49675443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:09.452075005 CEST49674443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:09.458507061 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.458772898 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.458802938 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.459784985 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.459877968 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.461247921 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.465984106 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.465998888 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.466835976 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.466852903 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.466902971 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.466909885 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.467010021 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.467020988 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.468826056 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.468893051 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.510376930 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.510395050 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:09.510423899 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:09.540637970 CEST49673443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:09.556176901 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.076601982 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.076653004 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.076709032 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.076731920 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.076772928 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.076819897 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.084223032 CEST49711443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.084242105 CEST44349711188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.200241089 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.201431036 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.201467037 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.201528072 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.202331066 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.202415943 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.202485085 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.218031883 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.218041897 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.218092918 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.219012976 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.219042063 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.219108105 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.219921112 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.219938040 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.220004082 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.220371962 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.220406055 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.220767021 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.220778942 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.221282005 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.221318007 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.221399069 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.221692085 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.221723080 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.221774101 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.222362041 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.222371101 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.222614050 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.222639084 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.222894907 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.222918034 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.223328114 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.223349094 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.223866940 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.223881006 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.244494915 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.309298038 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.309355021 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.309401035 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.309410095 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.309475899 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.309520006 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.330815077 CEST49710443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.330826998 CEST44349710188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.342880964 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.342911005 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.342978001 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.343836069 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.343859911 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.483428001 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:10.483475924 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:10.483534098 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:10.492881060 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:10.492897034 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:10.687454939 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.687834978 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.687895060 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.689006090 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.689074993 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.690826893 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.690898895 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.691662073 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.691672087 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.696113110 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.696588993 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.696604013 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.697622061 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.697674036 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.698462009 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.698522091 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.698733091 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.698739052 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.703999043 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.705168962 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.705178976 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.706784010 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.706860065 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.706916094 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.710498095 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.714911938 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.715437889 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.715450048 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.715780973 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.715895891 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.716253996 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.716264963 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.716375113 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.716382980 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.716448069 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.716507912 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.716536045 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.716547012 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.716562986 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.716929913 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.716950893 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.717006922 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.717518091 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.717573881 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.718108892 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.718208075 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.718866110 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.718873978 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.719008923 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.719063997 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.735383987 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.736041069 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.736051083 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.737706900 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.737766981 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.745420933 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.745420933 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.760543108 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.760860920 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.760879993 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.764499903 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.778498888 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.778776884 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.783096075 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.783107996 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.825052023 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825166941 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825216055 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.825226068 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825340033 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825421095 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825452089 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.825468063 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825601101 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825689077 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.825691938 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825721025 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.825799942 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.825987101 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.826040983 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.826049089 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.827734947 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.830822945 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.831763983 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.831826925 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.833267927 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.833329916 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.833679914 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.833762884 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.833790064 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.836812019 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.836862087 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.836904049 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.836934090 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.836946011 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.836972952 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.837008953 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.837013006 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.837136984 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.837152004 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.837290049 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.837321043 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.837376118 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.837389946 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.837460041 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.838424921 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.838480949 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.838514090 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.838542938 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.838571072 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.838596106 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.838620901 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.838665009 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839186907 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.839262962 CEST49717443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.839291096 CEST44349717188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839332104 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839390039 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839422941 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839456081 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839471102 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.839488029 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.839498043 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.839948893 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.840019941 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.840063095 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.840065956 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.840073109 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.840112925 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.840120077 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.840157032 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.840751886 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.840775013 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.840847015 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.841111898 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.841124058 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841407061 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841451883 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841483116 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841511965 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841523886 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.841530085 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841553926 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.841573000 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841573000 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841604948 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841623068 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.841628075 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.841666937 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.842051029 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.844014883 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.846091986 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.846131086 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.846162081 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.846163034 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.846172094 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.846199989 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.869203091 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.869210958 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.870126963 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.870209932 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.872402906 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.876513958 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.885104895 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.885123014 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.885155916 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.885164022 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.890970945 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.890980959 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.890995026 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.896552086 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.896670103 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.896769047 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.896820068 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.896831036 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.896871090 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.896876097 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.897063017 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.897161007 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.897207975 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.897221088 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.897267103 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.897272110 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.900947094 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.901002884 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.901009083 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.901201963 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.901257992 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.913523912 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.913588047 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.913599968 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.913861036 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.913908958 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.913917065 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914030075 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914129972 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914170980 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.914179087 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914247036 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.914252996 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914674997 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914745092 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.914751053 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914876938 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.914952993 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.914959908 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.915049076 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.915096045 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.915105104 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.915574074 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.915652037 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.915658951 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.915745020 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.915803909 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.915811062 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.916034937 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.916093111 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.916099072 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.916248083 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.916286945 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.916296959 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.921286106 CEST49715443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.921331882 CEST44349715188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925086021 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925153971 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.925167084 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925209999 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925237894 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925277948 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.925286055 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925297022 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925333977 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.925362110 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925405025 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925447941 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.925461054 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.925509930 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.926047087 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926172972 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926206112 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926214933 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.926234007 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926281929 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.926744938 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926791906 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926872015 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926899910 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926920891 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.926934958 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.926961899 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.927647114 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.927683115 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.927710056 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.927745104 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.927745104 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.927762032 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.927825928 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.927856922 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.927876949 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.927891016 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.928098917 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.931828976 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.931931973 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.931979895 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.931987047 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.931992054 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932028055 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932032108 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932148933 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932173967 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932198048 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932205915 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932235956 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932244062 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932264090 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932264090 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932266951 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932276011 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932310104 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932317019 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932359934 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932363987 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932579041 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932620049 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932625055 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932694912 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932745934 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932776928 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932785034 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932790995 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.932832003 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.932883978 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933043957 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933073997 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933083057 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933087111 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933121920 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933125973 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933320045 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933363914 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933365107 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933373928 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933433056 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933459997 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933470011 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933511019 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933516026 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933854103 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933885098 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933892965 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933897018 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933934927 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933973074 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.933975935 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.933983088 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934012890 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934240103 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934283972 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934322119 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934324980 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934331894 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934374094 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934377909 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934416056 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934422016 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934716940 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934760094 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934763908 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934811115 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934847116 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934858084 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934863091 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934909105 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.934966087 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934994936 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.934999943 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.942616940 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.942657948 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.942775011 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.943684101 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.943710089 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.944111109 CEST49720443192.168.2.5104.17.24.14
                          Aug 19, 2024 00:12:10.944127083 CEST44349720104.17.24.14192.168.2.5
                          Aug 19, 2024 00:12:10.960658073 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.960798025 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:10.960810900 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:10.979234934 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.984052896 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.984153032 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:10.984225988 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.998193979 CEST49721443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:10.998209000 CEST44349721188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.002345085 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002423048 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.002429008 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002455950 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002506971 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.002567053 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002737999 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002790928 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.002805948 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002855062 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002918005 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.002924919 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002950907 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.002988100 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.003002882 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.003046036 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.003855944 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.003875971 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.003966093 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.003973961 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.003989935 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.004043102 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.004050970 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.004100084 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.004199982 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.004254103 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.004479885 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.004580021 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.004611015 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.004707098 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.004769087 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.004867077 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.005434036 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.005502939 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.005559921 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.005645990 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.005721092 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.005774021 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.006449938 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.006515026 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.006536961 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.006598949 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.013195992 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013276100 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013320923 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.013326883 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013338089 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013375044 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.013516903 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013789892 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013839006 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.013850927 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013883114 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013915062 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.013932943 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.013957024 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.014444113 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.014506102 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.014518976 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.014600992 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.014651060 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.014662981 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.014718056 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.015223980 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.015289068 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.015356064 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.015424013 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.015496969 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.015542984 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.016134977 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.016191959 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.016275883 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.016354084 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.016405106 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.016453028 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.017035961 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.017092943 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.017163992 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.017210007 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.017220974 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.017302990 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.017463923 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.017724037 CEST49718443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.017738104 CEST44349718188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022219896 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022301912 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022342920 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.022347927 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022494078 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022574902 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.022579908 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022666931 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022720098 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.022725105 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.022763968 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.023123980 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.023169994 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.023174047 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.023215055 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.023443937 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.023478031 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.023483992 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.023488998 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.023515940 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.023569107 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.023648977 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.024326086 CEST49716443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.024333954 CEST44349716188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025296926 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025379896 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025408983 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025460958 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025463104 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.025471926 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025502920 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.025582075 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.025631905 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.026078939 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.026138067 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.026143074 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.026211977 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.026213884 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.026227951 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.026257992 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.026386023 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.026421070 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.026427031 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.026467085 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.027025938 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.027082920 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.027179956 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.027240038 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.027837992 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.027884007 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.027987957 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.028040886 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.028069973 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.028116941 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.028127909 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.028171062 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.028887987 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.028922081 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.028956890 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.028964043 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.028980017 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.028996944 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.029639959 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.029699087 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.091144085 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.091257095 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.091274023 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.091347933 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.091413021 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.091489077 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.091540098 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.091641903 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.091732979 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.091850042 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.092004061 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.092088938 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.092108011 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.092122078 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.092143059 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.094022036 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.094283104 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.094361067 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.118849039 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.118913889 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.118958950 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.118977070 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119009018 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119038105 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119062901 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119067907 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119079113 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119101048 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119106054 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119122982 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119127989 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119139910 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119395971 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119446039 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119452000 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119524002 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119693995 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119746923 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119750977 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119760036 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119793892 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119926929 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.119976044 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.119991064 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120035887 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.120151997 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120341063 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120408058 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120440006 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120699883 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.120707035 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120860100 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120912075 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.120917082 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.120994091 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121038914 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.121046066 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121081114 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.121206045 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121238947 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121279001 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.121279001 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.121284962 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121400118 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121444941 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.121450901 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121893883 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121923923 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121953011 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.121958017 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.121983051 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.122087955 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122123003 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122359991 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.122366905 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122678995 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122728109 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.122733116 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122772932 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.122827053 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122893095 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.122917891 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.122967958 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.122971058 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.123002052 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.124680042 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.143074036 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.146092892 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:11.146379948 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:11.146411896 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:11.148041010 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:11.148134947 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:11.148704052 CEST49719443192.168.2.5104.18.10.207
                          Aug 19, 2024 00:12:11.148722887 CEST44349719104.18.10.207192.168.2.5
                          Aug 19, 2024 00:12:11.151298046 CEST49714443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.151304960 CEST44349714188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.189908981 CEST4434970323.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:11.192722082 CEST49703443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:11.308654070 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.326191902 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.326217890 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.326564074 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.333910942 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.333980083 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.335297108 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.372251987 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:11.372684956 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:11.380548000 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.408349037 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.411463022 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.411493063 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.412053108 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.412364960 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.412444115 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.412518024 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.418323040 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:11.418337107 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:11.458350897 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:11.460508108 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.460947037 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461015940 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461050034 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461092949 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461101055 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.461119890 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461139917 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.461163998 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461205959 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.461214066 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461659908 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461688995 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461705923 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.461714029 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.461987972 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.465522051 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.465590954 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.465806961 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.465815067 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.508244991 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.549443007 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.549511909 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.549590111 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.549598932 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.549725056 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.549755096 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.549778938 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.549786091 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.549839973 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.549844980 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.550338030 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.550369024 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.550389051 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.550395966 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.550462008 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.550468922 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.550532103 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.550595999 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.550602913 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.551230907 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.551258087 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.551307917 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.551315069 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.551389933 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.551393986 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.551429987 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.551474094 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.551480055 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552139044 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552179098 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552190065 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552196980 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552242994 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552278996 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552396059 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552397013 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552426100 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552433968 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552434921 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552448034 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552453995 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552503109 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552508116 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552563906 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552576065 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552576065 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552599907 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.552684069 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.552994013 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.556731939 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.556781054 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.556801081 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.556813955 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.556865931 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.556878090 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.606209993 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.638219118 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638282061 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638307095 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638350010 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.638355970 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638365984 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638394117 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.638565063 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638623953 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.638632059 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638706923 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638717890 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.638725996 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.638747931 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.638986111 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639035940 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639045954 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639184952 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639235973 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639242887 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639291048 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639316082 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639363050 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639669895 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639698982 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639722109 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639724970 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639745951 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639880896 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639914989 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639935017 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.639941931 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.639956951 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640209913 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640311003 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640350103 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640391111 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640481949 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640481949 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640512943 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640551090 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640589952 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640597105 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640654087 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640692949 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640727997 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640748024 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640835047 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640858889 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640882969 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640885115 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640892029 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.640893936 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640907049 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.640933037 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.641184092 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641222000 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641283989 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.641297102 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641352892 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641360998 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.641374111 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641427040 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.641438007 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641843081 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641905069 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.641957045 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.641969919 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.642028093 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.642039061 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.642244101 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.666095972 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727031946 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727121115 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727164984 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727207899 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727339029 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727401018 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727571011 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727606058 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727628946 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727636099 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727647066 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727726936 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727767944 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727775097 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727813005 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.727935076 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.727997065 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.728049994 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.728152037 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.728477001 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.728512049 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.728533030 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.728538990 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.728558064 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.728576899 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.728579998 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.728609085 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.728650093 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.764589071 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.895315886 CEST49723443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.895342112 CEST44349723188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:11.896269083 CEST49724443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:11.896310091 CEST44349724188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.161295891 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.161345005 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.161451101 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.162774086 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.162781000 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.162884951 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.164460897 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.164505959 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.164570093 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.165065050 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.165096998 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.165313959 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.171077013 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.171132088 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.171195984 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.171704054 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.171711922 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.171804905 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.174952030 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.174968958 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.175333977 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.175368071 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.175604105 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.175616026 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.175882101 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.175890923 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.176213980 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.176229954 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.176740885 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.176753044 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.207909107 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:12.207916975 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:12.208326101 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:12.208750010 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:12.208760977 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:12.636288881 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.636445045 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.636578083 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.636595011 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.636698961 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.636706114 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.637351990 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:12.637372971 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:12.637466908 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.637522936 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:12.637545109 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.637553930 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.637629986 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.638317108 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.638372898 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.638684988 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.638736963 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.639012098 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.639018059 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.639075041 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.639079094 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.639482975 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:12.639492989 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:12.643738031 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.644061089 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.644089937 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.644804955 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.645015001 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.645050049 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.645136118 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.645200968 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.645565033 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.645689011 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.645750999 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.646327019 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.646416903 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.646477938 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.646485090 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.646652937 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.662642956 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.662930965 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.662951946 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.663391113 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.663868904 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.663938046 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.664000988 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.664124966 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.664133072 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.664262056 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.665134907 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.665190935 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.665627956 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.665685892 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.665798903 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.680500031 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.692497015 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.704502106 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.712502956 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.742710114 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.742714882 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.769133091 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.769177914 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.769212008 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.769232988 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.769239902 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.769248962 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.769289017 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.769299030 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.769360065 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.769812107 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.770036936 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.770061970 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.770096064 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.770102978 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.770143986 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.771823883 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.771867037 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.771900892 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.771939039 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.771944046 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.771955967 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.771979094 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.771981001 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.772063971 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.772068024 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.772535086 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.772581100 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.772595882 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.772602081 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.772687912 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.773837090 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.773895979 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.774091959 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.774101973 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776113033 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776161909 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776199102 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776231050 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776241064 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.776253939 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776278019 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.776314974 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776350975 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776354074 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.776359081 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776400089 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776395082 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.776412964 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776443958 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776452065 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.776513100 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.776567936 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.776580095 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.780822039 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.788597107 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.788604021 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.790723085 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.790783882 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.790843010 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.790865898 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.790967941 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.791024923 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.791953087 CEST49727443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.791975021 CEST44349727188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.792448044 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.792500019 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.792505980 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.792510986 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.792555094 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.792557001 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.792566061 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.792597055 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.793066025 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.793121099 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.793212891 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.793232918 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.793239117 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.793313026 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.793941021 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.793997049 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.794039011 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.794043064 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.794053078 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.794095039 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.794615984 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.794646978 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.794873953 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.795110941 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.795125008 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.795406103 CEST49730443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.795418978 CEST44349730188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.797293901 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.797314882 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.797374010 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.797580004 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.797591925 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817102909 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817143917 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817183018 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817215919 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817234039 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.817259073 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817274094 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.817707062 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817755938 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.817765951 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817786932 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.817842007 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.818803072 CEST49728443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.818818092 CEST44349728188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.847055912 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.847080946 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.847140074 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.847353935 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.847368002 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.855753899 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.855808973 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.855825901 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.855947018 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.855984926 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856017113 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856036901 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.856044054 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856092930 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.856410980 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856465101 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.856470108 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856574059 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856605053 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856648922 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.856654882 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.856697083 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.857045889 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857300043 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857348919 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857372046 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.857377052 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857434034 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.857438087 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857522964 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857553005 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857570887 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.857574940 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.857619047 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.857623100 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.858262062 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.858370066 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.858376980 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859271049 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859304905 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859337091 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.859344006 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859422922 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.859426975 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859560013 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859590054 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859606028 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.859610081 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.859692097 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.859695911 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.860413074 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.860455036 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.860467911 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.860471964 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.860512018 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.860518932 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.860522985 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.860622883 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.860626936 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.861437082 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.861484051 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.861505985 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.861510038 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.861553907 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.861624956 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.861629963 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.861706018 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.861810923 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.862119913 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.862179995 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.862185001 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864751101 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864789963 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864820957 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864841938 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.864850044 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864871025 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.864880085 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864917040 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.864960909 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.864969969 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865120888 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865133047 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.865138054 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865205050 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.865211010 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865612030 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865634918 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865669966 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.865674973 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.865796089 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.865803003 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866211891 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866239071 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866277933 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.866281986 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866322994 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.866327047 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866363049 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866405964 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.866411924 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866441965 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.866514921 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.866667986 CEST49729443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.866676092 CEST44349729188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.871436119 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.871457100 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.871582985 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.871916056 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.871927977 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.898540020 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.898649931 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.898657084 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.903359890 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.903578997 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.903584957 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.942461014 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.942511082 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.942514896 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.942523003 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.942641973 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.942652941 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.942660093 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.942709923 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.943180084 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.943186998 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.943236113 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.943335056 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.943341017 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.943386078 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.943389893 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.943675041 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.943733931 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.943864107 CEST49725443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.943873882 CEST44349725188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.946692944 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.946747065 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.946769953 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.946799994 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.946806908 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.946836948 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.946974993 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.946983099 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947031021 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.947036028 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947740078 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947767973 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947812080 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.947818041 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947838068 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.947877884 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947916985 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.947921991 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.947967052 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.948252916 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.948267937 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.948501110 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.948594093 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.948645115 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.948714018 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.948755980 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.949068069 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.949080944 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.949186087 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.949239016 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.949316025 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.949356079 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.949409008 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.949454069 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.950222015 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.950249910 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.950269938 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.950275898 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.950304031 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.951070070 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.951129913 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.951133966 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.951186895 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.951236010 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.951241016 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.990816116 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.990868092 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:12.990873098 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:12.990993023 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.034260988 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.034321070 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.034368992 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.034421921 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.034521103 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.034568071 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.034661055 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.034706116 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.034917116 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.034976006 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.035082102 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.035132885 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.035286903 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.035319090 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.035339117 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.035342932 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.035362005 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.035383940 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.035917044 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.035973072 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.036111116 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036140919 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036164999 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.036170006 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036183119 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.036331892 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036386013 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.036391020 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036432981 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.036686897 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036751032 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.036849022 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.036904097 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037054062 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037096024 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037101030 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037110090 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037139893 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037153959 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037556887 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037611961 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037698984 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037754059 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037890911 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037925005 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037944078 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037947893 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.037974119 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.037986040 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.038099051 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.038145065 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.038515091 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.038568974 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.038656950 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.038713932 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.038867950 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.038897991 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.038918972 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.038922071 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.038948059 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.039410114 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.039458990 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.039463997 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.039546967 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.121752977 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.121762991 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.121792078 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.121822119 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.121834040 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.121875048 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.122303963 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.122319937 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.122354984 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.122360945 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.122419119 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.122805119 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.122817993 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.122894049 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.122899055 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.123334885 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.123361111 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.123428106 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.123433113 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.123465061 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.124144077 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.124155998 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.124200106 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.124207020 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.124244928 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.126785994 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.126805067 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.126838923 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.126849890 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.126878023 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.127295017 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.127305984 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.127356052 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.127361059 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.127413034 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.127796888 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.127815962 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.127918959 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.127918959 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.127924919 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.209518909 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.209537983 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.209624052 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.209657907 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210052013 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210079908 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210093975 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210110903 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210119963 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.210136890 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210160017 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.210676908 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210689068 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210715055 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210750103 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.210789919 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.210803032 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.211222887 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.211240053 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.211297035 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.211309910 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.211946011 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.211957932 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.212007999 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.212021112 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.212049961 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.212171078 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.212188959 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.212220907 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.212228060 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.212254047 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.213078022 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.213095903 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.213131905 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.213144064 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.213155985 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.213172913 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.213175058 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.213206053 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.213213921 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.213241100 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.261828899 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.265878916 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.265911102 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.266441107 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.266871929 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.266978025 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.267173052 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.269238949 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.272779942 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.286484957 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.286505938 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.286859989 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.288515091 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.288574934 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.292112112 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:13.292195082 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:13.297380924 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.297395945 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.297487020 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.297509909 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.297858000 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.297878981 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.297924042 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.297940016 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.297955990 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.298515081 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.298527956 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.298569918 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.298580885 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.298600912 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.299046993 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299065113 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299103975 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.299112082 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299137115 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.299674988 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299686909 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299741983 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.299753904 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299768925 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.299838066 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299855947 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299884081 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.299890041 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.299907923 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.300304890 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.300651073 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.300664902 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.300698042 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.300718069 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.300730944 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.300748110 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.300760031 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.300770998 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.300817013 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.301654100 CEST49726443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.301677942 CEST44349726188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.312496901 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.315613031 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.315990925 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.316001892 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.316910982 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.316971064 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.317387104 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.317445040 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.317508936 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.332195997 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:13.332221985 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:13.333131075 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:13.340523958 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.346555948 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.360505104 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.372256041 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.372286081 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.373384953 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.373447895 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.385720968 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:13.409492970 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409508944 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409575939 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409617901 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.409625053 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409630060 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409666061 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409713030 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.409904003 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409935951 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.409950018 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.409965992 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.410023928 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.410067081 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.410073042 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.410109043 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.410310030 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.410350084 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.410388947 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.410394907 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.411151886 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.411216974 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.411221981 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.414129019 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.414201975 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.414207935 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446229935 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446289062 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446312904 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.446320057 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446331978 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446361065 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.446382046 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446415901 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446417093 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.446424961 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.446463108 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.446638107 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.450779915 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.450814009 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.450825930 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.450838089 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.450957060 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.450963020 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.458759069 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.485601902 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.499715090 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.499778032 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.499847889 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.499912024 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.534737110 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.534826994 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.534831047 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.534842968 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.534888983 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.534898996 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.534950972 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535059929 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.535065889 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535582066 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535604954 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535646915 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.535654068 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535684109 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535727978 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.535736084 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.535773993 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.536266088 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.536319971 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.536350965 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.536377907 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.536385059 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.536425114 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.536487103 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.538902998 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.651190996 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:13.700592995 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.700763941 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.701189041 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.701204062 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.702003002 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:13.702028036 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:13.702384949 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.702398062 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.702733040 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.702801943 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.705826044 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:13.705862045 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:13.705914974 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:13.814013958 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814040899 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814116001 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814119101 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.814131021 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814162016 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.814162970 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814210892 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.814215899 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814623117 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814667940 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.814672947 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814682007 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.814713955 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.916511059 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:13.916570902 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:13.968732119 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.968954086 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.977559090 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:13.977574110 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:13.981534004 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:13.981686115 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:13.981695890 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:13.981978893 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.092641115 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.092653990 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.092683077 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.237597942 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.265654087 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.265696049 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.265795946 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.265813112 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.265830994 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.265883923 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.282555103 CEST49734443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.282574892 CEST44349734188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.403949022 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:14.407573938 CEST49736443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.407604933 CEST44349736188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.408267021 CEST49735443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.408272982 CEST44349735188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.409127951 CEST49737443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.409145117 CEST44349737188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.422466040 CEST49738443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.422472000 CEST44349738188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.444526911 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:14.592875957 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:14.593166113 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:14.593218088 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:14.593411922 CEST49733443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:14.593432903 CEST44349733184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:14.643014908 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:14.643096924 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:14.643706083 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:14.644078016 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:14.644105911 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:14.664735079 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.664777040 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.664838076 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.665174007 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.665201902 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.665456057 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.665889025 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.665894985 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.665967941 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.666366100 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.666380882 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.666776896 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.666790962 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.667207003 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.667218924 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.681449890 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.681462049 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.681514978 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.681936979 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.681948900 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.684097052 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.684128046 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.684184074 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.684665918 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.684680939 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.686347008 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.686371088 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.686525106 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.687323093 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:14.687336922 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:14.805843115 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.805893898 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.805912971 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.805929899 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.805953026 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.805968046 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.805986881 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.805994987 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.806010008 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.806015968 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.806031942 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.806041956 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.806065083 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.807486057 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807521105 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807538033 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807554007 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.807563066 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807586908 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807594061 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.807605028 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807621956 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807646990 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:14.807651997 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:14.807666063 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.032505989 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.032552958 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.081629038 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.081653118 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.081691980 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.081696033 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.081715107 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.081746101 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.081753969 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.081768990 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.081796885 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.083369017 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.083415031 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.083435059 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.083440065 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.083487988 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.085963964 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.086007118 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.086019039 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.086025000 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.086075068 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.087865114 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.087903976 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.087934017 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.087938070 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.087985039 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.087992907 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.136496067 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.136786938 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.136807919 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.137259007 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.137451887 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.137478113 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.138273001 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.138328075 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.138892889 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.138917923 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.138947010 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.138997078 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.139369011 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.139451027 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.139620066 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.139627934 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.139744043 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.139750957 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.142647982 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.142843008 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.142858982 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.143815994 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.143867970 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.144629002 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.144684076 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.144782066 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.144788980 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.156655073 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.156883955 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.156892061 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.157825947 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.157907009 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.158353090 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.158406973 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.158507109 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.158514023 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.186239958 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.186424017 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.186435938 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.187468052 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.187525034 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.187913895 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.187997103 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.188035011 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.190157890 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.190360069 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.190371037 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.191783905 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.191901922 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.192214966 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.192291975 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.192369938 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.192375898 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.228529930 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.261728048 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.261734962 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.261753082 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.261760950 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.282663107 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.282707930 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.282712936 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.282735109 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.282771111 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.282773972 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.282782078 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.282838106 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.283303022 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.283360004 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.283397913 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.283405066 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.284001112 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.284049988 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.284058094 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.286717892 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.286771059 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.286776066 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.286787987 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.286829948 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.286838055 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.286889076 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.286928892 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.286936045 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.287292957 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.287337065 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.287345886 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.287656069 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.287702084 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.287708998 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.288186073 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.288243055 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.288250923 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.289568901 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.289616108 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.289616108 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.289632082 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.289666891 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.289676905 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.289783001 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.289829969 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.291268110 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.291305065 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.291312933 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.291800976 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.292010069 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.292052031 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.292052984 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.292062044 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.292095900 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.292103052 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.292835951 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.292884111 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.292891026 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.293376923 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.293410063 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.293416023 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.293423891 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.293453932 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.294066906 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.294154882 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:15.296550989 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.296618938 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.296658039 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.296664953 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.297288895 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:15.297310114 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.297651052 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.299864054 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:15.302440882 CEST49740443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.302454948 CEST44349740188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.302897930 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.302925110 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.303056002 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.304131985 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.304152012 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.322583914 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.322629929 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.322635889 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.322643995 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.322674990 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.322679043 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.322715044 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.322748899 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.322752953 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.323391914 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.323427916 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.323432922 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.327269077 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.327301025 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.327306032 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.327311039 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.327338934 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.327342987 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.344501019 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.345961094 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.346111059 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.346182108 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.346190929 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.346354961 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.346429110 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.348325014 CEST49745443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.348340988 CEST44349745188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.349160910 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.349189043 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.349245071 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.350322962 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.350342035 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.357763052 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.357788086 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.357831955 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.357836008 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.357880116 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.357887030 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.357939005 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.358268976 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.358311892 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.358333111 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.358338118 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.358374119 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.358397961 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.358886957 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.358928919 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.358954906 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.358961105 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.359002113 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.359009027 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.359663010 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.359707117 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.359708071 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.359745026 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.359750032 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.359766006 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.359786987 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.360299110 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.360338926 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.360368013 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.360372066 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.360400915 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.360415936 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.360882998 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.360990047 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.361006975 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.361012936 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.361048937 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.370421886 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.370472908 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.370486975 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.370573044 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.370611906 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.370619059 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.370695114 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.370734930 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.370740891 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.371496916 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.371534109 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.371540070 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.371547937 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.371582031 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.372132063 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.372226954 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.372257948 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.372262955 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.372267962 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.372298956 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.372303963 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.373104095 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.373145103 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.373152971 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.373744011 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.373776913 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.373785019 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.373792887 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.373827934 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.373955965 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374650002 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374686956 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.374694109 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374758005 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374805927 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374811888 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.374820948 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374857903 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.374866962 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374937057 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374946117 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.374974012 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.374984026 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375001907 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.375008106 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375471115 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375519037 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.375526905 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375791073 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375832081 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375835896 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.375844955 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.375883102 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.376132011 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.376209021 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.376250982 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.376255989 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.376267910 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.376312017 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.376317978 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377125025 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377166986 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.377173901 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377214909 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377255917 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.377263069 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377305984 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377343893 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.377348900 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377360106 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.377397060 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.377403975 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.384871960 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.384918928 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.384926081 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385054111 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385090113 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.385097980 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385174990 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385234118 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.385240078 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385579109 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385613918 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385624886 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.385632038 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.385665894 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.385695934 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.386168003 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.386225939 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.386225939 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.386240959 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.386279106 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.386300087 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.386363983 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.386400938 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.386408091 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387099981 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387140989 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.387146950 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387214899 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387252092 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.387258053 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387305021 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387337923 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387342930 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.387350082 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.387418032 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.387864113 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.414881945 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.414928913 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.414938927 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.415169954 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.415210009 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.415216923 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.415394068 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.415426016 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.415426016 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.415435076 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.415467024 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.415471077 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416042089 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416080952 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.416086912 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416233063 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416260958 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416268110 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.416273117 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416305065 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.416383982 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416440964 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416470051 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416472912 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.416479111 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416510105 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.416515112 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416579962 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.416616917 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.421154976 CEST49743443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.421163082 CEST44349743188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.422200918 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.422221899 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.422277927 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.423887014 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.423899889 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.443600893 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.452047110 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.452094078 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.452120066 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.452131987 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.452161074 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.452179909 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.457175016 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457216978 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457228899 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.457248926 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457288027 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.457293987 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457570076 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457577944 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457618952 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.457626104 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457848072 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457892895 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.457897902 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.457930088 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.457935095 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458003044 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458044052 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.458049059 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458086014 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.458153009 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458199024 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.458585024 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458631039 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458636045 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.458642006 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458673954 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.458858013 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458895922 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458909988 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.458915949 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.458935022 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.459753036 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.459790945 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.459794998 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.459800005 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.459825993 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.459830999 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.459839106 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.459872961 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.459933043 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.459979057 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.460438013 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.460484982 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463107109 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463159084 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463159084 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463172913 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463217974 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463224888 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463295937 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463304996 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463340044 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463349104 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463570118 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463644028 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463649988 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463690996 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463697910 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463789940 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463834047 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.463841915 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.463877916 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464087009 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464092016 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464127064 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464137077 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464144945 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464173079 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464181900 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464293957 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464339972 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464735031 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464781046 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464847088 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464895010 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464898109 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464907885 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.464937925 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.464952946 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.465078115 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.465126038 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.465128899 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.465141058 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.465168953 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.465178967 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.465612888 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.465657949 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.465780020 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.465826035 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.477760077 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.477822065 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.477880955 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.477907896 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.477916002 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.477971077 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.477977991 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478080034 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478127003 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.478135109 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478172064 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.478286028 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478379965 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.478404045 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478444099 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.478461027 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478523016 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.478563070 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.500329971 CEST49741443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.500340939 CEST44349741188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.500749111 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.500772953 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.500823021 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.502441883 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.502456903 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564048052 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564109087 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564119101 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564141989 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564174891 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564199924 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564322948 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564378023 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564500093 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564534903 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564546108 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564552069 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564572096 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564676046 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564721107 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.564722061 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564732075 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.564769030 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.565080881 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.565140009 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.565151930 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.565156937 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.565181017 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.565182924 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.565222979 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.565228939 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.565257072 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.565272093 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.565299034 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.566381931 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.566452026 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.566517115 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.566580057 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.566634893 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.566700935 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.566792011 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.566844940 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.566916943 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.566975117 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567049026 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.567096949 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567290068 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.567353964 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567384958 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.567442894 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567548990 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.567601919 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567683935 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.567778111 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567886114 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.567944050 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.567986965 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.568042040 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.568078041 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.568131924 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.568242073 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.568300009 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.568576097 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.568629980 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.568665981 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.568718910 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.569492102 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.569628954 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.569683075 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.572273016 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.572452068 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.572519064 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:15.630412102 CEST49744443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.630433083 CEST44349744188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.631102085 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.631120920 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.631175995 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.632649899 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.632663965 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.633642912 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.633697033 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.633712053 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.633730888 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.633757114 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.633773088 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.634113073 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.634156942 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.634187937 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.634192944 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.634224892 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.634243965 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.634557962 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.634598970 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.634628057 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.634632111 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.634664059 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.634679079 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.635293961 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.635333061 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.635358095 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.635361910 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.635396957 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.635410070 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639113903 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639158010 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639184952 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639190912 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639246941 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639571905 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639615059 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639633894 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639638901 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639662981 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639682055 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639900923 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639940977 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.639965057 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.639969110 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.640002012 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.640014887 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.640216112 CEST49742443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.640230894 CEST44349742188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.640561104 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.640609980 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.640638113 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.640644073 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.640671968 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.640695095 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.640892029 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.640925884 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.641019106 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.644263983 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.644277096 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.650259972 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:15.650269032 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:15.650384903 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:15.650700092 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:15.650711060 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:15.656672001 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:15.656672001 CEST49739443192.168.2.5184.28.90.27
                          Aug 19, 2024 00:12:15.656709909 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.656733990 CEST44349739184.28.90.27192.168.2.5
                          Aug 19, 2024 00:12:15.728107929 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.728148937 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.728194952 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.728204012 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.728250980 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.728634119 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.728677034 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.728703022 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.728707075 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.728718042 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.728745937 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.729099035 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.729140997 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.729156971 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.729161978 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.729203939 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.729203939 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.729443073 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.729487896 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.729502916 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.729507923 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.729542017 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.730144978 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.730196953 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.730215073 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.730220079 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.730264902 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.730264902 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.730346918 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.730391979 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.774178982 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.775834084 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.776120901 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.776130915 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.776613951 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.777249098 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.777328968 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.777489901 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.778137922 CEST49732443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.778151989 CEST44349732125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.788616896 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.788639069 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.788708925 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.790081978 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:15.790093899 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:15.824502945 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.847198009 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.847668886 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.847697973 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.848799944 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.849411011 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.849492073 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.849745035 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.863332033 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:15.863341093 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:15.863483906 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:15.863790035 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:15.863799095 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:15.896506071 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.906966925 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.907159090 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.907170057 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.908216000 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.908353090 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.908888102 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.908946037 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.909095049 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.909110069 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912592888 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912657022 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912693024 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912729979 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912739038 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.912750006 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912787914 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.912817001 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912859917 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912900925 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.912909031 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.912965059 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.913408995 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.917277098 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.917323112 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.917357922 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.917366028 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.917423010 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.917427063 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.917579889 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.917896032 CEST49746443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.917910099 CEST44349746188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.976033926 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.979348898 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.979476929 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.979561090 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.979568005 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.979597092 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.979650974 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:15.979687929 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.979840994 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.980060101 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:15.980115891 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.039067030 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039108992 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039143085 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039151907 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.039160013 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039196014 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039227009 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039232016 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.039232016 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.039238930 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039323092 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.039330006 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039694071 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039721012 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.039745092 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.039752960 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.040443897 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.044579983 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.104579926 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.116789103 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.125379086 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128407001 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128454924 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128485918 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128511906 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.128519058 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128556013 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128556967 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.128612041 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128659010 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.128664017 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128801107 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128829002 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.128865004 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.128865004 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.128871918 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.129331112 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.129354954 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.129471064 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.129472971 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.129479885 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.129528046 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.129533052 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.129575968 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.130172968 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.130254984 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.130345106 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.130367994 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.130371094 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.130384922 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.130485058 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.131041050 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.131103039 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.131155968 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.131162882 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.135214090 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.135219097 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.173459053 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.173465967 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.173660994 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.173666954 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.173949003 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.173964977 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.174792051 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.174813986 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.174854994 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.174861908 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.174885988 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.175860882 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.175869942 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.175928116 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.177371025 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.177443981 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.177879095 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.177917957 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.177947998 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.180315971 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.180389881 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.181560040 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.181622028 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.182612896 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.182704926 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.183228016 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.183312893 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.183933973 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.183940887 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.184252024 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.184259892 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.184302092 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.184308052 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.184456110 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.184468031 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.184506893 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.217649937 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.217713118 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.217741966 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.217767954 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.217788935 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.217799902 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.217839003 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.217953920 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.218008041 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.218013048 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.218101025 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.218135118 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.218142033 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.218157053 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.218209028 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.218787909 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.218847036 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.219255924 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.219352961 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.219373941 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.219379902 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.219480038 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.219507933 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.219561100 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.219569921 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.220098019 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.220174074 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.220180035 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.220284939 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.220336914 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.220341921 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.220973969 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.221009970 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.221050024 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.221050024 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.221055984 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.221122980 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.221168995 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.221230030 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.221853018 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.221910000 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.222003937 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.222063065 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.223442078 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.291883945 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.291919947 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.291974068 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.291996956 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.292016029 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.292037964 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.292043924 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.292054892 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.292083025 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.292105913 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.292114973 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293447018 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293530941 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.293538094 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293618917 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293662071 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.293668985 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293777943 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293862104 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.293917894 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.293925047 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294084072 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294138908 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.294545889 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294593096 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294622898 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294636965 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.294651031 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294689894 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294723034 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.294723034 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.294730902 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294742107 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.294787884 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.294795036 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.296659946 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.296685934 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.296710014 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.296762943 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.296773911 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.299146891 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.299175978 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.299204111 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.299251080 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.299257040 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.299293041 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.307066917 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.307135105 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.307162046 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.307209015 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.307300091 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.307358027 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.307394028 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.307440042 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.307454109 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.307496071 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.307693958 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.307744026 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.307858944 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.307910919 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.308012009 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.308075905 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.308202028 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.308269978 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.308274984 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.308365107 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.308717012 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.308772087 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.308852911 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.308943033 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309034109 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309076071 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309082985 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309096098 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309139013 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309139013 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309560061 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309674025 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309689045 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309695005 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309712887 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309731960 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309905052 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.309968948 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.309974909 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.310030937 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.311882019 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312020063 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312033892 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312040091 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312083960 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312083960 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312140942 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312176943 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312196970 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312203884 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312237024 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312237024 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312354088 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312414885 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312747002 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312834024 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312901020 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.312947035 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.312990904 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.313060999 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.313153028 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.313194036 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.381289005 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.381373882 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.382097006 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382150888 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382201910 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.382213116 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382273912 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382682085 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.382688046 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382733107 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382855892 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382879972 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382898092 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.382905960 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.382926941 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.382956982 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.383634090 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.383677006 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.383685112 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.383711100 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.383721113 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.383727074 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.383769035 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.383774042 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.383810997 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.384803057 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.384876966 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.384881973 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.384938002 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.384946108 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.384957075 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.385006905 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.396573067 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.396621943 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.396673918 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.396682024 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.396713972 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.397257090 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.397270918 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.397347927 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.397347927 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.397355080 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.397391081 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.397659063 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.397671938 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.397711039 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.397716045 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.397736073 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.397746086 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.398361921 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.398375034 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.398416996 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.398422956 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.398746967 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.398767948 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.398772955 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.398781061 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.398801088 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.398832083 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.399233103 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.399247885 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.399291039 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.399296045 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.399313927 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.399343967 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.400028944 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.400048971 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.400089979 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.400094986 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.400119066 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.400145054 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.400614977 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.400631905 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.400762081 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.400768042 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.402754068 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.486161947 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.486181021 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.486263037 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.486268044 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.486710072 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.486727953 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.486793995 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.486793995 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.486800909 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.486850977 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.487236977 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.487251043 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.487328053 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.487333059 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.487729073 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.487746000 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.487817049 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.487817049 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.487823963 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.488419056 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.488434076 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.488471031 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.488477945 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.488517046 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.488538027 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.489104986 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.489125013 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.489191055 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.489192009 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.489192009 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.489202976 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.489236116 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.489262104 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.489262104 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.489272118 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.489309072 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.489309072 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.490044117 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.490058899 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.490145922 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.490153074 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.490772963 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.575752020 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.575768948 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.575855970 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.575866938 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.576319933 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.576339006 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.576416016 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.576422930 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.576864958 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.577115059 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577131033 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577189922 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.577194929 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577203035 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577219963 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577275991 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.577275991 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.577282906 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577908993 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577923059 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.577969074 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.577975035 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.578000069 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.578013897 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.578725100 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.578739882 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.578816891 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.578820944 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.578830957 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.578855991 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.579531908 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.579605103 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.584501982 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.586397886 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.607034922 CEST49752443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.607048988 CEST4434975235.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.614589930 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.614634037 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.614696980 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.661258936 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:16.661289930 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:16.734709024 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.735322952 CEST49747443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.735347033 CEST44349747188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.804553032 CEST49751443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.804567099 CEST44349751188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.809087038 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:16.834034920 CEST49750443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.834053040 CEST44349750188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.835614920 CEST49749443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.835621119 CEST44349749188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.837455034 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:16.837481976 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:16.838644981 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:16.839534044 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:16.839703083 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:16.839837074 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:16.846688986 CEST49748443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:16.846698999 CEST44349748188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:16.880534887 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.122847080 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.123126030 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:17.123147011 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.123613119 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.123938084 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:17.124021053 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.124104023 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:17.168503046 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.231498957 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.231698036 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.231725931 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.233181000 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.233241081 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.233659029 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.233731031 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.233810902 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.233819008 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.251349926 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.251543999 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.251578093 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:17.251597881 CEST4434975635.190.80.1192.168.2.5
                          Aug 19, 2024 00:12:17.251609087 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:17.251646042 CEST49756443192.168.2.535.190.80.1
                          Aug 19, 2024 00:12:17.369159937 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.767781973 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.767868996 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.767923117 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.767929077 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:17.767959118 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.768141031 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.768177986 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:17.768193960 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:17.769201994 CEST49753443192.168.2.5125.212.198.219
                          Aug 19, 2024 00:12:17.769218922 CEST44349753125.212.198.219192.168.2.5
                          Aug 19, 2024 00:12:17.775221109 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.775255919 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.775321007 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.775593042 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.775604010 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.871968985 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872006893 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872018099 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872035027 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872044086 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872051954 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872071981 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.872087002 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872114897 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.872123957 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.872221947 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.873662949 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.873676062 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.873697996 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.873708010 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.873780012 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.873780012 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:17.873791933 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:17.928191900 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.141839027 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.141851902 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.141899109 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.141912937 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.141935110 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.141963959 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.142003059 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.142054081 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.143712997 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.143722057 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.143748045 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.143760920 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.143780947 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.143790960 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.143822908 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.143851042 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.145729065 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.145745039 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.145848036 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.145857096 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.146161079 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.147483110 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.147499084 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.147572994 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.147579908 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.147739887 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.412071943 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.412122965 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.412241936 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.412273884 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.412815094 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.413153887 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.413175106 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.413394928 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.413402081 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.413716078 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.414149046 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.414169073 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.414237976 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.414237976 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.414246082 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.414422035 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.415739059 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.415757895 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.415838957 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.415847063 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.416034937 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.416620016 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.416640043 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.416673899 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.416739941 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.416744947 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.417032957 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.418066025 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.418092012 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.418131113 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.418137074 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.418168068 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.418196917 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.500102997 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.500128031 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.500255108 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.500271082 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.500515938 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.682622910 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.682682037 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.682729959 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.682756901 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.682786942 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683191061 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683248043 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683285952 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683291912 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683321953 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683638096 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683646917 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683669090 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683708906 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683729887 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683729887 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683739901 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.683772087 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.683828115 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.684140921 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.684186935 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.684226036 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.684231997 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.684293985 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.684293985 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.687319040 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.687361956 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.687398911 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.687403917 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.687432051 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.687690973 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.687724113 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.687756062 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.687773943 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.687782049 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.687901020 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.688257933 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.688302994 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.688338995 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.688344955 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.688386917 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.688386917 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.688669920 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.688718081 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.688762903 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.688769102 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.688792944 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.688834906 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.771267891 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.771317959 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.771373034 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.771387100 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.771440983 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.771440983 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.771579981 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.771620989 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.771667957 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.771673918 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.771704912 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.771929979 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.772046089 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.772083998 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.772124052 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.772129059 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.772157907 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.772424936 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.772875071 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.772913933 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.772989035 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.772989035 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.772996902 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.773361921 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.773454905 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.773514032 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.773560047 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.773596048 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.773622036 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.773660898 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:18.773715019 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.773974895 CEST49755443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:18.774008989 CEST4434975545.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.157187939 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.157574892 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.157589912 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.158684969 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.159113884 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.159262896 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.159282923 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.211604118 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.528036118 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528069019 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528079033 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528120041 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528134108 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528134108 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.528163910 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528182030 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:19.528191090 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.528207064 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.528240919 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.529293060 CEST49759443192.168.2.545.119.240.104
                          Aug 19, 2024 00:12:19.529314041 CEST4434975945.119.240.104192.168.2.5
                          Aug 19, 2024 00:12:21.095617056 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:21.095798016 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:21.095922947 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:21.454792976 CEST49722443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:12:21.454835892 CEST44349722142.250.185.228192.168.2.5
                          Aug 19, 2024 00:12:21.538678885 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:21.538736105 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:21.538880110 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:21.539833069 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:21.539865971 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:21.540050030 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:21.560580015 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:21.560599089 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:21.560873032 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:21.560887098 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.045344114 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.051043987 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.086736917 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.093720913 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.093729019 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.094099998 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.094113111 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.094538927 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.095118999 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.138416052 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.138560057 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.201673031 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.201811075 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.202658892 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.202953100 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.202997923 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.243938923 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.244537115 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.796746969 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.796801090 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.796854973 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.796861887 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.796905041 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:22.796957016 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.798311949 CEST49764443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:22.798325062 CEST44349764188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:23.540854931 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:23.584532976 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:23.863473892 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:23.863511086 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:23.863603115 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:23.864234924 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:23.864252090 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.199899912 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.199964046 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.200016975 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.200042009 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.200079918 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.200134039 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.305284977 CEST49763443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.305296898 CEST44349763188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.328991890 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.405307055 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.405323029 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.405675888 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.406719923 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.406788111 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.407696009 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.448537111 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.515610933 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.515649080 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.515692949 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.515696049 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.515703917 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.515772104 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.515784025 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.516293049 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.516319990 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.516340017 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.516359091 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.516397953 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.520400047 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.520507097 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.520555973 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.520560026 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.520567894 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.520620108 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.520694971 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.603838921 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.603904963 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.603915930 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604154110 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604199886 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.604206085 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604253054 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604281902 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604293108 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.604299068 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604340076 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604346991 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.604351997 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604420900 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.604789019 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604846954 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.604892015 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.604898930 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605273962 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605302095 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605329037 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.605335951 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605377913 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.605400085 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605459929 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605498075 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605506897 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.605511904 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.605557919 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.606142998 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.606200933 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.606241941 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.606242895 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.606251001 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.606285095 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.606290102 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692241907 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692287922 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692297935 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.692306042 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692346096 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.692352057 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692511082 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692517996 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692563057 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.692570925 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.692967892 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693012953 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.693054914 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693099022 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693110943 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.693145990 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693190098 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.693197966 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693242073 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.693837881 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693901062 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.693927050 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.693974972 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.694082022 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.694144964 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.694776058 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.694824934 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.695003033 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.695060968 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.695157051 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.695204020 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.695681095 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.695743084 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.695849895 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.695905924 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.696568012 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.696621895 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.696691036 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.696736097 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781164885 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781227112 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781337976 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781390905 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781609058 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781652927 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781666040 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781672001 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781687975 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781702995 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781732082 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781738043 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781908035 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.781961918 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.781969070 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782005072 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782064915 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782098055 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782111883 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782116890 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782143116 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782160044 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782449961 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782493114 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782495975 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782501936 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782532930 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782537937 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782543898 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782572031 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782685041 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782730103 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782738924 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782797098 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.782881975 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.782927990 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.783006907 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.783050060 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.783221006 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.783267975 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.783272982 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.783277988 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.783305883 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.783309937 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.783324957 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.783329010 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.783354044 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.784099102 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.784145117 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.872417927 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.872457981 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.872612000 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.872884035 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.873372078 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.873393059 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.875030994 CEST49768443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:24.875042915 CEST44349768188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:24.903100014 CEST49703443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:24.903498888 CEST49703443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:24.903908968 CEST49771443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:24.903943062 CEST4434977123.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:24.907066107 CEST49771443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:24.907320976 CEST49771443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:24.907344103 CEST4434977123.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:24.910768032 CEST4434970323.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:24.911063910 CEST4434970323.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:25.344865084 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.346348047 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.346364021 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.346643925 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.347281933 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.347332954 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.347445965 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.388500929 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.479031086 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.479052067 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.486709118 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.512056112 CEST4434977123.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:25.512288094 CEST49771443192.168.2.523.1.237.91
                          Aug 19, 2024 00:12:25.800936937 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.800962925 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.955605984 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.955648899 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.955701113 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:25.955718994 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.955737114 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:25.955794096 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:26.559473991 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:26.634216070 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:26.835853100 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:26.835871935 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:26.836407900 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:26.886989117 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:26.887103081 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:26.887276888 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:26.928535938 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:26.950640917 CEST49770443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:26.950654030 CEST44349770188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:27.000217915 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:27.000286102 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:27.000349045 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:27.000355959 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:27.000380039 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:27.000422955 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:27.139592886 CEST49772443192.168.2.5188.114.97.3
                          Aug 19, 2024 00:12:27.139599085 CEST44349772188.114.97.3192.168.2.5
                          Aug 19, 2024 00:12:44.668947935 CEST4434977123.1.237.91192.168.2.5
                          Aug 19, 2024 00:12:44.669007063 CEST49771443192.168.2.523.1.237.91
                          Aug 19, 2024 00:13:10.498558998 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:10.498605013 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:10.498805046 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:10.499258995 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:10.499275923 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:11.137409925 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:11.138003111 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:11.138019085 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:11.138333082 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:11.138952971 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:11.139017105 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:11.180027008 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:15.649976969 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:15.650037050 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:15.650109053 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:15.650428057 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:15.650454998 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.117660999 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.118062973 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.118082047 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.119187117 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.119625092 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.119705915 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.119757891 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.160511017 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.164347887 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.249192953 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.249269962 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.249497890 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.249511957 CEST4434977635.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.249525070 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.249583960 CEST49776443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.250190973 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.250228882 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.250294924 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.250530005 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.250541925 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.708865881 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.709342957 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.709367990 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.709722042 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.710177898 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.710251093 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.710402966 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.756496906 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.839052916 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.839323997 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.839387894 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:16.839406013 CEST4434977735.190.80.1192.168.2.5
                          Aug 19, 2024 00:13:16.839422941 CEST49777443192.168.2.535.190.80.1
                          Aug 19, 2024 00:13:21.079183102 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:21.079265118 CEST44349775142.250.185.228192.168.2.5
                          Aug 19, 2024 00:13:21.079380989 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:21.624985933 CEST49775443192.168.2.5142.250.185.228
                          Aug 19, 2024 00:13:21.625014067 CEST44349775142.250.185.228192.168.2.5
                          TimestampSource PortDest PortSource IPDest IP
                          Aug 19, 2024 00:12:07.015607119 CEST53538761.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:07.068058014 CEST53579831.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:08.066648006 CEST53586681.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:08.966466904 CEST6377353192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:08.966628075 CEST6182653192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:08.976113081 CEST53637731.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:08.976764917 CEST53618261.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:10.193818092 CEST6322653192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:10.194344044 CEST6290453192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:10.197146893 CEST5625953192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:10.197662115 CEST5199053192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:10.200804949 CEST53632261.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:10.200900078 CEST53629041.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:10.203960896 CEST53562591.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:10.204987049 CEST53519901.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:10.445034027 CEST5879953192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:10.447828054 CEST5654053192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:10.451756954 CEST53587991.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:10.454358101 CEST53565401.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:12.172692060 CEST6420253192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:12.173053980 CEST5073553192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:12.181072950 CEST53629071.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:12.199744940 CEST53507351.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:12.207052946 CEST53642021.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:14.650881052 CEST5534553192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:14.651388884 CEST6340753192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:14.662998915 CEST53553451.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:14.663209915 CEST53634071.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:15.642832994 CEST5184553192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:15.643112898 CEST4952553192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:15.649602890 CEST53518451.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:15.649775982 CEST53495251.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:15.834733009 CEST5021053192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:15.835036039 CEST4966553192.168.2.51.1.1.1
                          Aug 19, 2024 00:12:15.858452082 CEST53496651.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:15.862749100 CEST53502101.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:25.410763025 CEST53602381.1.1.1192.168.2.5
                          Aug 19, 2024 00:12:44.912683010 CEST53502671.1.1.1192.168.2.5
                          Aug 19, 2024 00:13:06.675797939 CEST53565621.1.1.1192.168.2.5
                          Aug 19, 2024 00:13:07.938266993 CEST53590411.1.1.1192.168.2.5
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Aug 19, 2024 00:12:08.966466904 CEST192.168.2.51.1.1.10x87aaStandard query (0)membership.garenaa.id.vnA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:08.966628075 CEST192.168.2.51.1.1.10x9e0bStandard query (0)membership.garenaa.id.vn65IN (0x0001)false
                          Aug 19, 2024 00:12:10.193818092 CEST192.168.2.51.1.1.10x9a6Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.194344044 CEST192.168.2.51.1.1.10xa42dStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                          Aug 19, 2024 00:12:10.197146893 CEST192.168.2.51.1.1.10xb153Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.197662115 CEST192.168.2.51.1.1.10xb6aeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                          Aug 19, 2024 00:12:10.445034027 CEST192.168.2.51.1.1.10x8119Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.447828054 CEST192.168.2.51.1.1.10x681aStandard query (0)www.google.com65IN (0x0001)false
                          Aug 19, 2024 00:12:12.172692060 CEST192.168.2.51.1.1.10xefd4Standard query (0)cdn.vn.garenanow.comA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:12.173053980 CEST192.168.2.51.1.1.10xc491Standard query (0)cdn.vn.garenanow.com65IN (0x0001)false
                          Aug 19, 2024 00:12:14.650881052 CEST192.168.2.51.1.1.10x706fStandard query (0)membership.garenaa.id.vnA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:14.651388884 CEST192.168.2.51.1.1.10x27c9Standard query (0)membership.garenaa.id.vn65IN (0x0001)false
                          Aug 19, 2024 00:12:15.642832994 CEST192.168.2.51.1.1.10x488dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:15.643112898 CEST192.168.2.51.1.1.10xcadStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          Aug 19, 2024 00:12:15.834733009 CEST192.168.2.51.1.1.10x95aaStandard query (0)cdn.vn.garenanow.comA (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:15.835036039 CEST192.168.2.51.1.1.10xf8fcStandard query (0)cdn.vn.garenanow.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Aug 19, 2024 00:12:08.976113081 CEST1.1.1.1192.168.2.50x87aaNo error (0)membership.garenaa.id.vn188.114.97.3A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:08.976113081 CEST1.1.1.1192.168.2.50x87aaNo error (0)membership.garenaa.id.vn188.114.96.3A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:08.976764917 CEST1.1.1.1192.168.2.50x9e0bNo error (0)membership.garenaa.id.vn65IN (0x0001)false
                          Aug 19, 2024 00:12:10.200804949 CEST1.1.1.1192.168.2.50x9a6No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.200804949 CEST1.1.1.1192.168.2.50x9a6No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.200900078 CEST1.1.1.1192.168.2.50xa42dNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                          Aug 19, 2024 00:12:10.203960896 CEST1.1.1.1192.168.2.50xb153No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.203960896 CEST1.1.1.1192.168.2.50xb153No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.204987049 CEST1.1.1.1192.168.2.50xb6aeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                          Aug 19, 2024 00:12:10.451756954 CEST1.1.1.1192.168.2.50x8119No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:10.454358101 CEST1.1.1.1192.168.2.50x681aNo error (0)www.google.com65IN (0x0001)false
                          Aug 19, 2024 00:12:12.199744940 CEST1.1.1.1192.168.2.50xc491No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:12.207052946 CEST1.1.1.1192.168.2.50xefd4No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:12.207052946 CEST1.1.1.1192.168.2.50xefd4No error (0)temp.cdn.vn.garenanow.com125.212.198.219A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:12.207052946 CEST1.1.1.1192.168.2.50xefd4No error (0)temp.cdn.vn.garenanow.com203.162.56.72A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:12.207052946 CEST1.1.1.1192.168.2.50xefd4No error (0)temp.cdn.vn.garenanow.com45.119.240.104A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:14.662998915 CEST1.1.1.1192.168.2.50x706fNo error (0)membership.garenaa.id.vn188.114.97.3A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:14.662998915 CEST1.1.1.1192.168.2.50x706fNo error (0)membership.garenaa.id.vn188.114.96.3A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:14.663209915 CEST1.1.1.1192.168.2.50x27c9No error (0)membership.garenaa.id.vn65IN (0x0001)false
                          Aug 19, 2024 00:12:15.649602890 CEST1.1.1.1192.168.2.50x488dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:15.858452082 CEST1.1.1.1192.168.2.50xf8fcNo error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:15.862749100 CEST1.1.1.1192.168.2.50x95aaNo error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:15.862749100 CEST1.1.1.1192.168.2.50x95aaNo error (0)temp.cdn.vn.garenanow.com45.119.240.104A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:15.862749100 CEST1.1.1.1192.168.2.50x95aaNo error (0)temp.cdn.vn.garenanow.com203.162.56.72A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:15.862749100 CEST1.1.1.1192.168.2.50x95aaNo error (0)temp.cdn.vn.garenanow.com125.212.198.219A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)www.download.windowsupdate.com.download.ks-cdn.comk256-all.gslb.ksyuncdn.comCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com175.6.254.70A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com183.61.168.1A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com42.56.77.10A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com118.112.233.1A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com113.16.211.7A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com124.225.141.1A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com183.131.56.5A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com183.61.243.1A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com125.39.194.1A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:20.684803009 CEST1.1.1.1192.168.2.50xebbdNo error (0)k256-all.gslb.ksyuncdn.com163.177.116.4A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:22.378699064 CEST1.1.1.1192.168.2.50xa39bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:22.378699064 CEST1.1.1.1192.168.2.50xa39bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:12:36.975761890 CEST1.1.1.1192.168.2.50xf539No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:12:36.975761890 CEST1.1.1.1192.168.2.50xf539No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:13:00.016155005 CEST1.1.1.1192.168.2.50x9eb5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:13:00.016155005 CEST1.1.1.1192.168.2.50x9eb5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          Aug 19, 2024 00:13:19.812231064 CEST1.1.1.1192.168.2.50xccb4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                          Aug 19, 2024 00:13:19.812231064 CEST1.1.1.1192.168.2.50xccb4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                          • membership.garenaa.id.vn
                          • https:
                            • stackpath.bootstrapcdn.com
                            • cdnjs.cloudflare.com
                            • cdn.vn.garenanow.com
                          • fs.microsoft.com
                          • a.nel.cloudflare.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.549711188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:09 UTC697OUTGET /css/tunnel.aspx/iisstart.aspx/ HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC675INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OSKS5xBsYgr8oAtN30H%2FIi7mibH6bOLkv1W49Qis5XLoniQjbygaegW4%2FOPe20GPUmTsBkHcLJhD2QQ8zRCUcmhgleTpEBOf2R4tf3QITiyjsTwtgnpEDZ37wenGD%2FEHXiL%2FyFEOxB%2F9U4Q%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e67a83443c1-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC694INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:10 UTC1135INData Raw: 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 63 68 75 6e 6b 2d 31 30 61 38 31 61 65 32 2e 65 63 37 36 30 35 65 33 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74
                          Data Ascii: kFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefet
                          2024-08-18 22:12:10 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.549710188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC616OUTGET /css/tunnel.aspx/iisstart.aspx/login.css HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC718INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 4069
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2MAxriZO%2Budtc%2BGz%2BeY14%2BK1dSNjrPaZClGO3vHK4dbWAoKUo2hdCpDA5eyLLU2uP4UFYciErDvj6hNfpXWvWY2GRUpvSg1%2FILOEMSESBLPN%2FcgEdPd0oAmJGg%2BNdmo5YWtWSUl2t%2F9XZ3M%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e6c0f088c2f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC651INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:10 UTC1178INData Raw: 2f 53 46 6e 47 45 38 66 4a 54 33 47 58 77 45 4f 6e 67 73 56 37 5a 74 32 37 4e 58 46 6f 61 6f 41 70 6d 59 6d 38 31 69 75 58 6f 50 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63
                          Data Ascii: /SFnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/c
                          2024-08-18 22:12:10 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.549718188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC597OUTGET /css/app.b1f17912.css HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC766INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/css
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:57:46 GMT
                          last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 864
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8I9U3FDXNbjO2JnUff4%2Ff5HSpSLQL9r5t0C0ceqZvJ6MNw2tFU5ZDXjt%2F%2F7%2BGtIM2Pf6W3wFrdHGvmUT%2BlHw3mfyw%2BSpVJTvgctYQSJtfc%2B8Ql37Qzk7MJ%2BaTWo7yU%2FSGvA3bpkivH9YI8%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e6f5c5242ee-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC603INData Raw: 37 63 62 32 0d 0a 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 7d 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 7d 2e 61 6e 69 6d 61 74 65 64 2e 68 69 6e 67 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74
                          Data Ascii: 7cb2.animated{-webkit-animation-duration:.5s;animation-duration:.5s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animated.hinge{-webkit-animat
                          2024-08-18 22:12:10 UTC1369INData Raw: 6e 73 6c 61 74 65 28 30 29 7d 34 30 25 2c 34 33 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e
                          Data Ascii: nslate(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translateY(-30px)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timin
                          2024-08-18 22:12:10 UTC1369INData Raw: 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 70 75 6c 73 65 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 2e 37 35 2c 31 29 7d 34 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 35 2c 2e 38 35 2c 31 29 7d 36 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 35 2c 31 2e 30 35 2c 31 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d
                          Data Ascii: se{-webkit-animation-name:pulse;animation-name:pulse}@-webkit-keyframes rubberBand{0%{transform:scaleX(1)}20%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform
                          2024-08-18 22:12:10 UTC1369INData Raw: 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 32 70 78 29 20 72 6f 74 61 74 65 59 28 33 64 65 67 29 7d 35 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 2e 68 65 61 64 53 68 61 6b 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e
                          Data Ascii: px) rotateY(7deg)}31.5%{transform:translateX(-3px) rotateY(-5deg)}43.5%{transform:translateX(2px) rotateY(3deg)}50%{transform:translateX(0)}}.headShake{-webkit-animation-timing-function:ease-in-out;animation-timing-function:ease-in-out;-webkit-animation-n
                          2024-08-18 22:12:10 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 36 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 31 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 35 64 65 67 29 7d 32 30 25 7b 74 72 61 6e 73
                          Data Ascii: ansform:translate3d(-15%,0,0) rotate(-3deg)}60%{transform:translate3d(10%,0,0) rotate(2deg)}75%{transform:translate3d(-5%,0,0) rotate(-1deg)}to{transform:none}}@keyframes wobble{0%{transform:none}15%{transform:translate3d(-25%,0,0) rotate(-5deg)}20%{trans
                          2024-08-18 22:12:10 UTC1369INData Raw: 6f 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 63 65 6e 74 65 72 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 7b 30 25 2c 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c
                          Data Ascii: o;transform-origin:center}@-webkit-keyframes bounceIn{0%,20%,40%,60%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:scale3d(.3,.3,.3)}20%{transform:scal
                          2024-08-18 22:12:10 UTC1369INData Raw: 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 30 30 70 78 2c 30 29 7d 36 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 35 70 78 2c 30 29 7d 37 35 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 7d 39 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 35 70 78 2c 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 2e 62 6f 75 6e 63 65 49 6e 44 6f 77 6e 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 49 6e 44 6f 77
                          Data Ascii: zier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(0,-3000px,0)}60%{opacity:1;transform:translate3d(0,25px,0)}75%{transform:translate3d(0,-10px,0)}90%{transform:translate3d(0,5px,0)}to{transform:none}}.bounceInDown{-webkit-animation-name:bounceInDow
                          2024-08-18 22:12:10 UTC1369INData Raw: 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 70 78 2c 30 2c 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 49 6e 52 69 67 68 74 7b 30 25 2c 36 30 25 2c 37 35 25 2c 39 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 33 30 30 30 70
                          Data Ascii: {transform:translate3d(-5px,0,0)}to{transform:none}}@keyframes bounceInRight{0%,60%,75%,90%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{opacity:0;transform:translate3d(3000p
                          2024-08-18 22:12:10 UTC1369INData Raw: 2c 31 2e 31 2c 31 2e 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 7b 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 7d 35 30 25 2c 35 35 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 7d 2e 62 6f 75 6e 63 65 4f 75 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 62 6f 75 6e 63 65 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a
                          Data Ascii: ,1.1,1.1)}to{opacity:0;transform:scale3d(.3,.3,.3)}}@keyframes bounceOut{20%{transform:scale3d(.9,.9,.9)}50%,55%{opacity:1;transform:scale3d(1.1,1.1,1.1)}to{opacity:0;transform:scale3d(.3,.3,.3)}}.bounceOut{-webkit-animation-name:bounceOut;animation-name:
                          2024-08-18 22:12:10 UTC1369INData Raw: 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 7d 34 30 25 2c 34 35 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 30 70 78 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 32 30 30 30 70 78 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 55 70 7b 32 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 30 70 78 2c 30 29 7d 34 30 25 2c 34 35 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 32 30 70 78 2c 30 29 7d 74 6f 7b 6f 70 61 63 69 74 79
                          Data Ascii: 0%{transform:translate3d(0,-10px,0)}40%,45%{opacity:1;transform:translate3d(0,20px,0)}to{opacity:0;transform:translate3d(0,-2000px,0)}}@keyframes bounceOutUp{20%{transform:translate3d(0,-10px,0)}40%,45%{opacity:1;transform:translate3d(0,20px,0)}to{opacity


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.549716188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC607OUTGET /css/chunk-vendors.737c64e5.css HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC760INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/css
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:57:46 GMT
                          last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 864
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tYeKRgYchvOlfpCEVPIH%2FUCAZxi6PlEGvPWc2ysECjQA7oaW5dVdl9BSMHaR3%2BgvNK%2BTVqRmoIJ3ciYObipnTYNq%2FgVDRiTwS54rLsyQ9Vh6JRiyaIzqM8a%2F3WwnpTRS0BKkookbF4gh%2BaI%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e6f58208c54-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC609INData Raw: 37 63 62 38 0d 0a 2f 2a 21 0d 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 73 3a 2f 2f 61 6e 69 6d 61 74 65 2e 73 74 79 6c 65 2f 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 34 2e 31 2e 31 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 32 30 20 41 6e 69 6d 61 74 65 2e 63 73 73 0d 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a 31 7d 2e 61 6e
                          Data Ascii: 7cb8/*! * animate.css - https://animate.style/ * Version - 4.1.1 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2020 Animate.css */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.an
                          2024-08-18 22:12:10 UTC1369INData Raw: 61 6e 69 6d 61 74 65 5f 5f 72 65 70 65 61 74 2d 31 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 72 65 70 65 61 74 2d 32 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e
                          Data Ascii: animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-coun
                          2024-08-18 22:12:10 UTC1369INData Raw: 2d 35 73 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 35 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 29 2a 35 29 7d 2e 61 6e 69 6d 61 74 65 5f 5f 61 6e 69 6d 61 74 65 64 2e 61 6e 69 6d 61 74 65 5f 5f 66 61 73 74 65 72 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d
                          Data Ascii: -5s{-webkit-animation-delay:5s;animation-delay:5s;-webkit-animation-delay:calc(var(--animate-delay)*5);animation-delay:calc(var(--animate-delay)*5)}.animate__animated.animate__faster{-webkit-animation-duration:.5s;animation-duration:.5s;-webkit-animation-
                          2024-08-18 22:12:10 UTC1369INData Raw: 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 34 30 25 2c 34 33 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e
                          Data Ascii: 15,.61,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.
                          2024-08-18 22:12:10 UTC1369INData Raw: 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 20 73 63 61 6c 65 59 28 31 2e 30 35 29 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35
                          Data Ascii: :cubic-bezier(.755,.05,.855,.06);animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0) scaleY(1.05);transform:translate3d(0,-15px,0) scaleY(1.05)}80%{-webkit-transition-timing-function:cubic-bezier(.215,.61,.35
                          2024-08-18 22:12:10 UTC1369INData Raw: 6e 3a 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 75 62 62 65 72 42 61 6e 64 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 33 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 2e 37 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 32 35 2c 2e 37 35 2c 31 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 37 35 2c 31 2e 32 35 2c 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e
                          Data Ascii: n:ease-in-out}@-webkit-keyframes rubberBand{0%{-webkit-transform:scaleX(1);transform:scaleX(1)}30%{-webkit-transform:scale3d(1.25,.75,1);transform:scale3d(1.25,.75,1)}40%{-webkit-transform:scale3d(.75,1.25,1);transform:scale3d(.75,1.25,1)}50%{-webkit-tran
                          2024-08-18 22:12:10 UTC1369INData Raw: 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 30 25 2c 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 30 2c 30 29 7d 32 30 25 2c 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 70 78 2c 30 2c 30 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 73 68 61 6b 65 58 7b
                          Data Ascii: webkit-transform:translateZ(0);transform:translateZ(0)}10%,30%,50%,70%,90%{-webkit-transform:translate3d(-10px,0,0);transform:translate3d(-10px,0,0)}20%,40%,60%,80%{-webkit-transform:translate3d(10px,0,0);transform:translate3d(10px,0,0)}}.animate__shakeX{
                          2024-08-18 22:12:10 UTC1369INData Raw: 74 61 74 65 59 28 33 64 65 67 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 61 64 53 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 7d 36 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 36 70 78 29 20 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 36 70 78 29 20 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 7d 31 38 2e 35 25
                          Data Ascii: tateY(3deg)}50%{-webkit-transform:translateX(0);transform:translateX(0)}}@keyframes headShake{0%{-webkit-transform:translateX(0);transform:translateX(0)}6.5%{-webkit-transform:translateX(-6px) rotateY(-9deg);transform:translateX(-6px) rotateY(-9deg)}18.5%
                          2024-08-18 22:12:10 UTC1369INData Raw: 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 2e 61 6e 69 6d 61 74 65 5f 5f 73 77 69 6e 67 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 77 69 6e 67 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 73 77 69 6e 67 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 74 61 64 61 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 31 30 25 2c 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                          Data Ascii: eg);transform:rotate(0deg)}}.animate__swing{-webkit-transform-origin:top center;transform-origin:top center;-webkit-animation-name:swing;animation-name:swing}@-webkit-keyframes tada{0%{-webkit-transform:scaleX(1);transform:scaleX(1)}10%,20%{-webkit-transf
                          2024-08-18 22:12:10 UTC1369INData Raw: 6e 73 6c 61 74 65 33 64 28 32 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 36 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72
                          Data Ascii: nslate3d(20%,0,0) rotate(3deg)}45%{-webkit-transform:translate3d(-15%,0,0) rotate(-3deg);transform:translate3d(-15%,0,0) rotate(-3deg)}60%{-webkit-transform:translate3d(10%,0,0) rotate(2deg);transform:translate3d(10%,0,0) rotate(2deg)}75%{-webkit-transfor


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.549719104.18.10.2074434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC624OUTGET /bootstrap/4.1.3/css/bootstrap.min.css HTTP/1.1
                          Host: stackpath.bootstrapcdn.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://membership.garenaa.id.vn
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: style
                          Referer: https://membership.garenaa.id.vn/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC954INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/css; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          CDN-PullZone: 252412
                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                          CDN-RequestCountryCode: US
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=31919000
                          ETag: W/"04aca1f4cd3ec3c05a75a879f3be75a3"
                          Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                          CDN-ProxyVer: 1.04
                          CDN-RequestPullSuccess: True
                          CDN-RequestPullCode: 200
                          CDN-CachedAt: 06/26/2024 10:14:06
                          CDN-EdgeStorageId: 940
                          timing-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          X-Content-Type-Options: nosniff
                          CDN-Status: 200
                          CDN-RequestId: c778b60ac746e42c48fce8e307d11b44
                          CDN-Cache: HIT
                          CF-Cache-Status: HIT
                          Age: 475176
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Server: cloudflare
                          CF-RAY: 8b553e6f495b3300-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC415INData Raw: 37 62 66 38 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31
                          Data Ascii: 7bf8/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#661
                          2024-08-18 22:12:10 UTC1369INData Raw: 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a
                          Data Ascii: gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:
                          2024-08-18 22:12:10 UTC1369INData Raw: 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c
                          Data Ascii: r[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,
                          2024-08-18 22:12:10 UTC1369INData Raw: 3a 69 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72
                          Data Ascii: :inherit}label{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inher
                          2024-08-18 22:12:10 UTC1369INData Raw: 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c
                          Data Ascii: st-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,
                          2024-08-18 22:12:10 UTC1369INData Raw: 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31
                          Data Ascii: ay:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#21
                          2024-08-18 22:12:10 UTC1369INData Raw: 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c
                          Data Ascii: -md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col
                          2024-08-18 22:12:10 UTC1369INData Raw: 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b
                          Data Ascii: 6667%;max-width:91.666667%}.col-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-first{-ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex-order:1;order:1}.order-2{-ms-flex-order:2;
                          2024-08-18 22:12:10 UTC1369INData Raw: 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25
                          Data Ascii: 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%
                          2024-08-18 22:12:10 UTC1369INData Raw: 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65
                          Data Ascii: .offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferre


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.549717188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC581OUTGET /js/app.2a0a3444.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC779INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1737
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TYJ1mFZX4K%2FPw%2BwUyMBF5PeAoyPivW9yC9Lo2T4F%2BQZb%2BHyhWDyI0DWiZ2Y6P%2FumtORQwMYwuFdTiK%2FaoSonpdfPM8Kh%2FYzh5GDod8zPu2zpNfEy%2BAL9CYJjuqP07EAUkeKy3PPF4Gin6OQ%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e6f5c92c47a-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC590INData Raw: 31 31 35 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 2c 63 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6c 3d 6e 5b 32 5d 2c 73 3d 30 2c 66 3d 5b 5d 3b 73 3c 63 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6f 3d 63 5b 73 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6f 29 26 26 61 5b 6f 5d 26 26 66 2e 70 75 73 68 28 61 5b 6f 5d 5b 30 5d 29 2c 61 5b 6f 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 72 29 26 26 28 65 5b 72 5d 3d 69 5b 72 5d 29 3b 64 26 26 64 28 6e 29 3b 77 68 69 6c 65 28 66 2e 6c 65 6e 67
                          Data Ascii: 115e(function(e){function n(n){for(var r,o,c=n[0],i=n[1],l=n[2],s=0,f=[];s<c.length;s++)o=c[s],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&f.push(a[o][0]),a[o]=0;for(r in i)Object.prototype.hasOwnProperty.call(i,r)&&(e[r]=i[r]);d&&d(n);while(f.leng
                          2024-08-18 22:12:10 UTC1369INData Raw: 38 62 35 22 7d 5b 65 5d 2b 22 2e 6a 73 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 2c 74 3d 7b 22 63 68 75 6e 6b 2d 31 30 61 38 31 61 65 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 65 62 63 63 61 38 31 30 22 3a 31 7d 3b 6f 5b 65 5d 3f 6e 2e 70 75 73 68 28 6f 5b 65 5d 29 3a 30 21 3d 3d 6f 5b 65 5d 26 26 74 5b 65 5d 26 26 6e 2e 70 75 73
                          Data Ascii: 8b5"}[e]+".js"}function i(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.e=function(e){var n=[],t={"chunk-10a81ae2":1,"chunk-ebcca810":1};o[e]?n.push(o[e]):0!==o[e]&&t[e]&&n.pus
                          2024-08-18 22:12:10 UTC1369INData Raw: 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 29 3b 76 61 72 20 74 3d 61 5b 65 5d 3b 69 66 28 30 21 3d 3d 74 29 7b 69 66 28 74 29 7b 76 61 72 20 72 3d 6e 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 6e 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 6e 2e 74 79 70 65 29 2c 6f 3d 6e 26 26 6e 2e 74 61 72 67 65 74 26 26 6e 2e 74 61 72 67 65 74 2e 73 72 63 3b 66 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 66 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 66 2e 74 79 70 65 3d 72 2c 66 2e 72 65 71 75 65 73 74 3d 6f 2c 74 5b 31 5d 28 66 29 7d 61 5b 65 5d 3d 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 64 3d 73 65 74
                          Data Ascii: ad=null,clearTimeout(d);var t=a[e];if(0!==t){if(t){var r=n&&("load"===n.type?"missing":n.type),o=n&&n.target&&n.target.src;f.message="Loading chunk "+e+" failed.\n("+r+": "+o+")",f.name="ChunkLoadError",f.type=r,f.request=o,t[1](f)}a[e]=void 0}};var d=set
                          2024-08-18 22:12:10 UTC1126INData Raw: 65 2e 65 78 70 6f 72 74 73 3d 74 28 22 35 36 64 37 22 29 7d 2c 22 35 36 64 37 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 74 28 22 65 32 36 30 22 29 2c 74 28 22 65 36 63 66 22 29 2c 74 28 22 63 63 61 36 22 29 2c 74 28 22 61 37 39 64 22 29 3b 76 61 72 20 72 3d 74 28 22 32 62 30 65 22 29 2c 6f 3d 74 28 22 32 62 32 37 22 29 2c 61 3d 74 2e 6e 28 6f 29 2c 75 3d 28 74 28 22 64 33 62 37 22 29 2c 74 28 22 33 63 61 33 22 29 2c 74 28 22 64 64 62 30 22 29 2c 74 28 22 38 63 34 66 22 29 29 3b 72 5b 22 61 22 5d 2e 75 73 65 28 75 5b 22 61 22 5d 29 3b 76 61 72 20 63 3d 6e 65 77 20 75 5b 22 61 22 5d 28 7b 72 6f 75 74 65 73 3a 5b 7b 70 61 74 68 3a 22 2f 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74
                          Data Ascii: e.exports=t("56d7")},"56d7":function(e,n,t){"use strict";t.r(n);t("e260"),t("e6cf"),t("cca6"),t("a79d");var r=t("2b0e"),o=t("2b27"),a=t.n(o),u=(t("d3b7"),t("3ca3"),t("ddb0"),t("8c4f"));r["a"].use(u["a"]);var c=new u["a"]({routes:[{path:"/",component:funct
                          2024-08-18 22:12:10 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.549714188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC591OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC767INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1737
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fegnB5H7ociHmi8O8LsnHDWZLR5IaxvZB688JGNLSQ6d%2Bi5lW8EjoFvPWrKX2EGLexkHWBGji537oMMyth5WRAvzvkfLxYmOQZaDo2hpV1MO2ViyospIzIweeEkVED%2F3mr6jI5GO1T8fu34%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e6f588c1a28-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC602INData Raw: 37 63 62 31 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 6f 3d 72 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 7b 7d 3b 69 5b 6f 5d 3d 22 7a 22 2c 65 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c 22 30 33 36 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 31 63 30 62 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                          Data Ascii: 7cb1(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ee":function(e,t,n){var r=n("b622"),o=r("toStringTag"),i={};i[o]="z",e.exports="[object z]"===String(i)},"0366":function(e,t,n){var r=n("1c0b");e.exports=function(e,t,n)
                          2024-08-18 22:12:10 UTC1369INData Raw: 28 22 66 63 36 61 22 29 2c 73 3d 6e 28 22 63 30 34 65 22 29 2c 63 3d 6e 28 22 35 31 33 35 22 29 2c 75 3d 6e 28 22 30 63 66 62 22 29 2c 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 72 3f 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 61 28 65 29 2c 74 3d 73 28 74 2c 21 30 29 2c 75 29 74 72 79 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 63 28 65 2c 74 29 29 72 65 74 75 72 6e 20 69 28 21 6f 2e 66 2e 63 61 6c 6c 28 65 2c 74 29 2c 65 5b 74 5d 29 7d 7d 2c 22 30 63 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 6f 3d 6e 28 22 64 30 33 39 22 29 2c 69 3d 6e 28 22 63 63 31 32 22 29
                          Data Ascii: ("fc6a"),s=n("c04e"),c=n("5135"),u=n("0cfb"),l=Object.getOwnPropertyDescriptor;t.f=r?l:function(e,t){if(e=a(e),t=s(t,!0),u)try{return l(e,t)}catch(n){}if(c(e,t))return i(!o.f.call(e,t),e[t])}},"0cfb":function(e,t,n){var r=n("83ab"),o=n("d039"),i=n("cc12")
                          2024-08-18 22:12:10 UTC1369INData Raw: 29 7b 6e 3d 6e 7c 7c 77 3b 76 61 72 20 72 2c 6f 2c 69 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 78 29 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 2c 6f 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65
                          Data Ascii: ){n=n||w;var r,o,i=n.createElement("script");if(i.text=e,t)for(r in x)o=t[r]||t.getAttribute&&t.getAttribute(r),o&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function C(e){return null==e?e+"":"object"===typeof e||"function"===type
                          2024-08-18 22:12:10 UTC1369INData Raw: 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 75 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 75 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 67 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 63 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 63 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d
                          Data Ascii: extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,c=arguments.length,u=!1;for("boolean"===typeof a&&(u=a,a=arguments[s]||{},s++),"object"===typeof a||g(a)||(a={}),s===c&&(a=this,s--);s<c;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!=
                          2024-08-18 22:12:10 UTC1369INData Raw: 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 30 2c 61 3d 5b 5d 3b 69 66 28 6b 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6f 3d 74 28 65 5b 69 5d 2c 69 2c 6e 29 2c 6e 75 6c 6c 21 3d 6f 26 26 61 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 66 6f 72 28 69 20 69 6e 20 65 29 6f 3d 74 28 65 5b 69 5d 2c 69 2c 6e 29 2c 6e 75 6c 6c 21 3d 6f 26 26 61 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 75 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 54 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 61 5b 53
                          Data Ascii: sh(e[i]);return o},map:function(e,t,n){var r,o,i=0,a=[];if(k(e))for(r=e.length;i<r;i++)o=t(e[i],i,n),null!=o&&a.push(o);else for(i in e)o=t(e[i],i,n),null!=o&&a.push(o);return u(a)},guid:1,support:m}),"function"===typeof Symbol&&(T.fn[Symbol.iterator]=a[S
                          2024-08-18 22:12:10 UTC1369INData Raw: 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 71 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 46 3d 6e 65 77 20 52 65 67 45 78 70 28 49 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 49 2b 22 2b 24 22 2c 22 67 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2a 2c 22 2b 49 2b 22 2a 22 29 2c 57 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 49 2b 22 29 22 2b 49 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 49 2b 22 7c 3e 22 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 48 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 24 22 29 2c 47 3d 7b
                          Data Ascii: ^\\\\()[\\]]|"+q+")*)|.*)\\)|)",F=new RegExp(I+"+","g"),B=new RegExp("^"+I+"+|((?:^|[^\\\\])(?:\\\\.)*)"+I+"+$","g"),U=new RegExp("^"+I+"*,"+I+"*"),W=new RegExp("^"+I+"*([>+~]|"+I+")"+I+"*"),z=new RegExp(I+"|>"),V=new RegExp(H),X=new RegExp("^"+M+"$"),G={
                          2024-08-18 22:12:10 UTC1369INData Raw: 63 61 6c 6c 28 78 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 78 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6a 5b 78 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 41 65 29 7b 4e 3d 7b 61 70 70 6c 79 3a 6a 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 44 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 2c 75 2c 6c 2c 66 2c 68 2c 6d 2c 67 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65
                          Data Ascii: call(x.childNodes),x.childNodes),j[x.childNodes.length].nodeType}catch(Ae){N={apply:j.length?function(e,t){L.apply(e,D.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(e,t,r,o){var i,s,u,l,f,h,m,g=t&&t.ownerDocume
                          2024-08-18 22:12:10 UTC1369INData Raw: 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 41 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 6f 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f
                          Data Ascii: t("fieldset");try{return!!e(t)}catch(Ae){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),o=n.length;while(o--)r.attrHandle[n[o]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.so
                          2024-08-18 22:12:10 UTC1369INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 69 65 2c 21 31 29 3a 6f 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6f 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 69 65 29 29 2c 6e 2e 73 63 6f 70 65 3d 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65
                          Data Ascii: dEventListener?o.addEventListener("unload",ie,!1):o.attachEvent&&o.attachEvent("onunload",ie)),n.scope=le((function(e){return h.appendChild(e).appendChild(d.createElement("div")),"undefined"!==typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldse
                          2024-08-18 22:12:10 UTC1369INData Raw: 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 6f 3d 30 2c 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 69 5b 6f 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 69 7d 2c 72 2e 66 69 6e 64 5b 22 43 4c 41 53 53
                          Data Ascii: {return"undefined"!==typeof t.getElementsByTagName?t.getElementsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],o=0,i=t.getElementsByTagName(e);if("*"===e){while(n=i[o++])1===n.nodeType&&r.push(n);return r}return i},r.find["CLASS


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.549715188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC744OUTGET /css/chunk-10a81ae2.ec7605e3.css HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Purpose: prefetch
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC751INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/css
                          Content-Length: 130
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1737
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8UyR%2FJYv6brf5GjxmoRPrEniCiEijWY8w4v74bbwbG%2FM%2FwP4wU9308ovKzcIAl44rPtgbVViVGUqw7cFaq2OWasOwMx2FOaZntmc%2BH29NQQssd2XKvd3cwfsi5XB99w7Apis9cHkpCG%2FGhg%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e6f8e51195d-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC130INData Raw: 2e 77 68 65 6c 2d 62 6f 64 79 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 34 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 69 6e 70 75 74 2d 69 6e 66 6f 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 31 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d
                          Data Ascii: .whel-body{transition:transform 4s ease-in-out}.input-info{border:none!important;height:1px!important;padding:15px 10px!important}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.549720104.17.24.144434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC590OUTGET /ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css HTTP/1.1
                          Host: cdnjs.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://membership.garenaa.id.vn/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC942INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/css; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=30672000
                          ETag: W/"5eb03e58-3664"
                          Last-Modified: Mon, 04 May 2020 16:10:00 GMT
                          cf-cdnjs-via: cfworker/kv
                          Cross-Origin-Resource-Policy: cross-origin
                          Timing-Allow-Origin: *
                          X-Content-Type-Options: nosniff
                          CF-Cache-Status: HIT
                          Age: 144408
                          Expires: Fri, 08 Aug 2025 22:12:10 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DK6Ht3Qb58miEdWVmtXJy1E8J753MZ1dcxsoOdQFDEYUzQqNNdFqcNtcIyr7WjsxCRpmA59KBggNzQactaSseTbZPwijcUJzY39V6qn%2BotlRWCCrYoIV405AteW6JC0JOfb%2FFHCi"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                          Strict-Transport-Security: max-age=15780000
                          Server: cloudflare
                          CF-RAY: 8b553e6fbe0a0f5f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC427INData Raw: 33 36 36 34 0d 0a 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69
                          Data Ascii: 3664body.compensate-for-scrollbar{overflow:hidden;-ms-overflow-style:none}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hi
                          2024-08-18 22:12:10 UTC1369INData Raw: 70 75 6c 61 74 69 6f 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 32 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 67 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 6f 75
                          Data Ascii: pulation;-webkit-transform:translateZ(0);transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-ou
                          2024-08-18 22:12:10 UTC1369INData Raw: 74 6f 6f 6c 62 61 72 7b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 34 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 6f 70 65 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69
                          Data Ascii: toolbar{right:0;top:0}.fancybox-stage{direction:ltr;overflow:visible;-webkit-transform:translateZ(0);transform:translateZ(0);z-index:99994}.fancybox-is-open .fancybox-stage{overflow:hidden}.fancybox-slide{-webkit-backface-visibility:hidden;backface-visibi
                          2024-08-18 22:12:10 UTC1369INData Raw: 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f
                          Data Ascii: ebkit-backface-visibility:hidden;backface-visibility:hidden;background:transparent;background-repeat:no-repeat;background-size:100% 100%;left:0;max-width:none;overflow:visible;padding:0;position:absolute;top:0;-webkit-transform-origin:top left;transform-o
                          2024-08-18 22:12:10 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 76 69 64 65 6f 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6d 61 70 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 35 65 33 64 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 69 66 72 61 6d 65 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 76 69 64 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30
                          Data Ascii: ding:0;width:100%}.fancybox-slide--video .fancybox-content{background:#000}.fancybox-slide--map .fancybox-content{background:#e5e3df}.fancybox-slide--iframe .fancybox-content{background:#fff}.fancybox-iframe,.fancybox-video{background:transparent;border:0
                          2024-08-18 22:12:10 UTC1369INData Raw: 74 6f 6e 2d 2d 70 6c 61 79 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6c 6f 72 3a 23 63 63 63 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 32 70 78 3b 74 6f 70 3a 2d 34 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 34 30 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f 70 61 63 69
                          Data Ascii: ton--play svg:nth-child(2){display:none}.fancybox-close-small{background:transparent;border:0;border-radius:0;color:#ccc;cursor:pointer;opacity:.8;padding:8px;position:absolute;right:-12px;top:-44px;z-index:401}.fancybox-close-small:hover{color:#fff;opaci
                          2024-08-18 22:12:10 UTC1369INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 2d 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 34 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69
                          Data Ascii: ;background-size:contain;bottom:0;content:"";display:block;left:0;pointer-events:none;position:absolute;right:0;top:-25px;z-index:-1}.fancybox-caption:after{border-bottom:1px solid hsla(0,0%,100%,.3);content:"";display:block;left:44px;position:absolute;ri
                          2024-08-18 22:12:10 UTC1369INData Raw: 2d 63 75 72 72 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 39 2c 31 2c 2e 32 32 2c 31 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 63
                          Data Ascii: -current{opacity:1;-webkit-transform:translateZ(0);transform:translateZ(0)}.fancybox-fx-fade.fancybox-slide--next,.fancybox-fx-fade.fancybox-slide--previous{opacity:0;transition-timing-function:cubic-bezier(.19,1,.22,1)}.fancybox-fx-fade.fancybox-slide--c
                          2024-08-18 22:12:10 UTC1369INData Raw: 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d
                          Data Ascii: );transform:scaleX(1) translateZ(0)}.fancybox-fx-tube.fancybox-slide--previous{-webkit-transform:translate3d(-100%,0,0) scale(.1) skew(-10deg);transform:translate3d(-100%,0,0) scale(.1) skew(-10deg)}.fancybox-fx-tube.fancybox-slide--next{-webkit-transform
                          2024-08-18 22:12:10 UTC1369INData Raw: 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 62 35 39 39 38 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 34 34 65 38 36 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 64 30 38 31 64 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 70 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23
                          Data Ascii: color:#fff}.fancybox-share__button:hover{text-decoration:none}.fancybox-share__button--fb{background:#3b5998}.fancybox-share__button--fb:hover{background:#344e86}.fancybox-share__button--pt{background:#bd081d}.fancybox-share__button--pt:hover{background:#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.549721188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:10 UTC744OUTGET /css/chunk-ebcca810.fc5c29f8.css HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Purpose: prefetch
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:10 UTC763INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:10 GMT
                          Content-Type: text/css
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:47:58 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1737
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lBY21mfvQLpb08ZJ96R8HRqrnMYwi26Rh%2Fr1g8%2Bs8m3%2BQug1Jbm4MbXBrKjoT21dHFRoBlV0%2BCz6hvnSDOlUa1EBy7de437uiYohI%2BSVZjVtM90F8JYuPf3vpnV0Ym%2F3EpRm%2Fkwo6YPJY0g%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e704a31726e-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:10 UTC236INData Raw: 65 36 0d 0a 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 7d 69 6e 70 75 74 5b 74 79 70 65 3d 70 61 73 73 77 6f 72 64 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 7d 0d 0a
                          Data Ascii: e6body{background:transparent!important}input[type=password],input[type=text]{background:transparent!important;font-size:15px!important;height:inherit;border-radius:3px!important;color:#000!important;box-sizing:border-box!important}
                          2024-08-18 22:12:10 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.549723188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:11 UTC742OUTGET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Purpose: prefetch
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:11 UTC773INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:11 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1738
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LHMulnleHbqUxDIEEs7FzfRyLyumtMCKBPLYIOL01EnWSu7wtGwUqrwj8agUt6rU%2BRkWXkx6jzGFBOxI%2FccOhpnQMxxPqoY%2Bm1V3%2BptHalIYPEZtRgH3rSnlF1sbDlKvVAasU%2B2WxY3Z25Y%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e734e204246-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:11 UTC596INData Raw: 37 63 61 62 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 0d 0a 20 20 20 20 5b 22 63 68 75 6e 6b 2d 31 30 61 38 31 61 65 32 22 5d 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 31 31 34 38 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 20 3d 20 6e 28 22 61 36 39 31 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 6e 28 22 31 64 38 30 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 65 78 70 6f 72 74 73 20 3d 20 66 75 6e 63 74 69 6f
                          Data Ascii: 7cab(window["webpackJsonp"] = window["webpackJsonp"] || []).push([ ["chunk-10a81ae2"], { 1148: function (t, e, n) { "use strict"; var a = n("a691"), o = n("1d80"); t.exports = functio
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 31 31 39 35 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 65 78 70 6f 72 74 73 20 3d 20 6e 2e 70 20 2b 20 22 69 6d 67 2f 61 76 61 74 61 72 2e 63 66 62 66 36 64 32 30 2e 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 22 31 64 64 65 22 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 20 3d 20 6e 28 22 64 30 33 39 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 6e 28 22 62 36 32 32 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6e 28 22 32 64 30 30 22 29 2c 0d 0a 20 20 20 20 20 20 20
                          Data Ascii: }, 1195: function (t, e, n) { t.exports = n.p + "img/avatar.cfbf6d20.png" }, "1dde": function (t, e, n) { var a = n("d039"), o = n("b622"), s = n("2d00"),
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 74 28 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: }, t(e) } function e(t, e) { if (!(t instanceof e)) throw new TypeError("Cannot call a class as a function") } function n(t, e) {
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 74 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 72 69 74 61 62 6c 65 3a 20 21 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 21 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 65 20 26 26 20 72 28 74 2c 20 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: constructor: { value: t, writable: !0, configurable: !0 } }), e && r(t, e) }
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 20 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 20 3d 20 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 74 2c 20 61 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6e 65 77 20 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 20 26 26 20 72 28 73 2c 20 6e 2e 70 72 6f 74 6f 74 79 70 65 29 2c 20 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 63 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 75 6d 65 6e 74 73 29 0d 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: a.push.apply(a, e); var o = Function.bind.apply(t, a), s = new o; return n && r(s, n.prototype), s }, c.apply(null, arguments)
                          2024-08-18 22:12:11 UTC1369INData Raw: 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 5b 5d 2c 20 6e 20 3d 20 30 3b 20 6e 20 3c 20 74 2e 6c 65 6e 67 74 68 3b 20 6e 2b 2b 29 20 2d 20 31 20 3d 3d 3d 20 65 2e 69 6e 64 65 78 4f 66 28 74 5b 6e 5d 29 20 26 26 20 65 2e 70 75 73 68 28 74 5b 6e 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e
                          Data Ascii: = function (t) { for (var e = [], n = 0; n < t.length; n++) - 1 === e.indexOf(t[n]) && e.push(t[n]); return e }, h = function (t) { return
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 20 3d 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 63 65 6c 3a 20 22 63 61 6e 63 65 6c 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 64 72 6f 70 3a 20 22 6f 76 65 72 6c 61 79 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 3a 20 22 63 6c 6f 73 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 73 63 3a 20 22 65 73 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: }, A = Object.freeze({ cancel: "cancel", backdrop: "overlay", close: "close", esc: "esc",
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 2c 20 6e 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 29 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 20 3d 20 22 73 77 61 6c 32 2d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 20 3d 20 66 75 6e
                          Data Ascii: return t.call(this, e, n).then((function () {}), (function (t) { return t })) } }, T = "swal2-", _ = fun
                          2024-08-18 22:12:11 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 2e 66 6f 63 75 73 28 29 2c 20 22 66 69 6c 65 22 20 21 3d 3d 20 74 2e 74 79 70 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65
                          Data Ascii: O = function (t, e) { return t.classList.contains(e) }, V = function (t) { if (t.focus(), "file" !== t.type) { var e
                          2024-08-18 22:12:11 UTC1369INData Raw: 6f 6e 74 65 6e 74 20 3f 20 22 62 6c 6f 63 6b 22 20 3a 20 22 66 6c 65 78 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 22 22 2c 20 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75
                          Data Ascii: ontent ? "block" : "flex" }, N = function (t) { t.style.opacity = "", t.style.display = "none" }, R = function (t) { retu


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.549724188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:11 UTC742OUTGET /js/chunk-ebcca810.0be768b5.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Purpose: prefetch
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: empty
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:11 UTC775INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:11 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1738
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zFn2ydgUMFa11iQT%2FxyC%2BBcaotG9lM55Vf39rXS26YB9wgT9wm%2BMkgY8o1swFMRl%2BO8tt92XiEKx0ma7tm9%2Fp46nZCCGXf2rDIMI9TVF3MbCyT9n6dr1ulFNohzAmO%2FoLfOd0gNevKoxvQQ%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e73dda980d0-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:11 UTC594INData Raw: 37 63 61 61 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 65 62 63 63 61 38 31 30 22 5d 2c 7b 22 30 61 30 36 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 63 35 33 32 22 29 2c 6f 3d 72 28 22 33 30 62 35 22 29 2c 69 3d 72 28 22 66 36 62 34 22 29 2c 61 3d 72 28 22 35 32 37 30 22 29 2c 73 3d 72 28 22 34 61 37 62 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 74 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 3d 7b 72 65 71 75 65 73 74 3a 6e 65 77 20 69 2c 72 65 73 70 6f 6e 73 65
                          Data Ascii: 7caa(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-ebcca810"],{"0a06":function(t,e,r){"use strict";var n=r("c532"),o=r("30b5"),i=r("f6b4"),a=r("5270"),s=r("4a7b");function c(t){this.defaults=t,this.interceptors={request:new i,response
                          2024-08-18 22:12:11 UTC1369INData Raw: 73 68 69 66 74 28 74 2e 66 75 6c 66 69 6c 6c 65 64 2c 74 2e 72 65 6a 65 63 74 65 64 29 7d 29 29 2c 74 68 69 73 2e 69 6e 74 65 72 63 65 70 74 6f 72 73 2e 72 65 73 70 6f 6e 73 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 70 75 73 68 28 74 2e 66 75 6c 66 69 6c 6c 65 64 2c 74 2e 72 65 6a 65 63 74 65 64 29 7d 29 29 3b 77 68 69 6c 65 28 65 2e 6c 65 6e 67 74 68 29 72 3d 72 2e 74 68 65 6e 28 65 2e 73 68 69 66 74 28 29 2c 65 2e 73 68 69 66 74 28 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 72 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 73 28 74 68 69 73 2e 64 65 66 61 75 6c 74 73 2c 74 29 2c 6f 28 74 2e 75 72 6c 2c 74 2e 70 61 72 61 6d 73 2c 74 2e 70 61 72 61 6d 73 53
                          Data Ascii: shift(t.fulfilled,t.rejected)})),this.interceptors.response.forEach((function(t){e.push(t.fulfilled,t.rejected)}));while(e.length)r=r.then(e.shift(),e.shift());return r},c.prototype.getUri=function(t){return t=s(this.defaults,t),o(t.url,t.params,t.paramsS
                          2024-08-18 22:12:11 UTC1369INData Raw: 69 73 55 6e 64 65 66 69 6e 65 64 28 74 29 26 26 6e 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 29 26 26 28 74 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 5b 6f 62 6a 65 63 74 20 70 72 6f 63 65 73 73 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 29 26 26 28 74 3d 72 28 22 62 35 30 64 22 29 29 2c 74 7d 76 61 72 20 63 3d 7b 61 64 61 70 74 65 72 3a 73 28 29 2c 74 72 61 6e
                          Data Ascii: isUndefined(t)&&n.isUndefined(t["Content-Type"])&&(t["Content-Type"]=e)}function s(){var t;return("undefined"!==typeof XMLHttpRequest||"undefined"!==typeof e&&"[object process]"===Object.prototype.toString.call(e))&&(t=r("b50d")),t}var c={adapter:s(),tran
                          2024-08-18 22:12:11 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2e 72 65 70 6c 61 63 65 28 2f 25 33 41 2f 67 69 2c 22 3a 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 34 2f 67 2c 22 24 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 43 2f 67 69 2c 22 2c 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 32 30 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 42 2f 67 69 2c 22 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 25 35 44 2f 67 69 2c 22 5d 22 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 69 3b 69 66 28 72 29 69 3d 72 28 65 29 3b 65 6c 73 65 20 69 66 28 6e 2e 69 73 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29
                          Data Ascii: unction o(t){return encodeURIComponent(t).replace(/%3A/gi,":").replace(/%24/g,"$").replace(/%2C/gi,",").replace(/%20/g,"+").replace(/%5B/gi,"[").replace(/%5D/gi,"]")}t.exports=function(t,e,r){if(!e)return t;var i;if(r)i=r(e);else if(n.isURLSearchParams(e)
                          2024-08-18 22:12:11 UTC1369INData Raw: 72 65 70 6c 61 63 65 28 2f 5e 5c 3f 2f 2c 22 22 29 3a 22 22 2c 68 61 73 68 3a 72 2e 68 61 73 68 3f 72 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 2f 5e 23 2f 2c 22 22 29 3a 22 22 2c 68 6f 73 74 6e 61 6d 65 3a 72 2e 68 6f 73 74 6e 61 6d 65 2c 70 6f 72 74 3a 72 2e 70 6f 72 74 2c 70 61 74 68 6e 61 6d 65 3a 22 2f 22 3d 3d 3d 72 2e 70 61 74 68 6e 61 6d 65 2e 63 68 61 72 41 74 28 30 29 3f 72 2e 70 61 74 68 6e 61 6d 65 3a 22 2f 22 2b 72 2e 70 61 74 68 6e 61 6d 65 7d 7d 72 65 74 75 72 6e 20 74 3d 6f 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 2e 69 73 53 74 72 69 6e 67 28 65 29 3f 6f 28 65 29 3a 65 3b 72 65 74 75 72 6e 20 72 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63
                          Data Ascii: replace(/^\?/,""):"",hash:r.hash?r.hash.replace(/^#/,""):"",hostname:r.hostname,port:r.port,pathname:"/"===r.pathname.charAt(0)?r.pathname:"/"+r.pathname}}return t=o(window.location.href),function(e){var r=n.isString(e)?o(e):e;return r.protocol===t.protoc
                          2024-08-18 22:12:11 UTC1369INData Raw: 7d 29 29 7d 2c 22 34 36 37 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 32 64 38 33 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6f 3d 72 2e 63 6f 6e 66 69 67 2e 76 61 6c 69 64 61 74 65 53 74 61 74 75 73 3b 72 2e 73 74 61 74 75 73 26 26 6f 26 26 21 6f 28 72 2e 73 74 61 74 75 73 29 3f 65 28 6e 28 22 52 65 71 75 65 73 74 20 66 61 69 6c 65 64 20 77 69 74 68 20 73 74 61 74 75 73 20 63 6f 64 65 20 22 2b 72 2e 73 74 61 74 75 73 2c 72 2e 63 6f 6e 66 69 67 2c 6e 75 6c 6c 2c 72 2e 72 65 71 75 65 73 74 2c 72 29 29 3a 74 28 72 29 7d 7d 2c 22 34 61 37 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63
                          Data Ascii: }))},"467f":function(t,e,r){"use strict";var n=r("2d83");t.exports=function(t,e,r){var o=r.config.validateStatus;r.status&&o&&!o(r.status)?e(n("Request failed with status code "+r.status,r.config,null,r.request,r)):t(r)}},"4a7b":function(t,e,r){"use stric
                          2024-08-18 22:12:11 UTC1369INData Raw: 65 74 75 72 6e 2d 31 3d 3d 3d 66 2e 69 6e 64 65 78 4f 66 28 74 29 7d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 6c 2c 75 29 2c 72 7d 7d 2c 35 32 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 22 63 35 33 32 22 29 2c 6f 3d 72 28 22 63 34 30 31 22 29 2c 69 3d 72 28 22 32 65 36 37 22 29 2c 61 3d 72 28 22 32 34 34 34 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 74 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 26 26 74 2e 63 61 6e 63 65 6c 54 6f 6b 65 6e 2e 74 68 72 6f 77 49 66 52 65 71 75 65 73 74 65 64 28 29 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 28 74 29 2c 74 2e 68 65 61 64 65 72 73 3d 74 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 2c 74 2e 64 61
                          Data Ascii: eturn-1===f.indexOf(t)}));return n.forEach(l,u),r}},5270:function(t,e,r){"use strict";var n=r("c532"),o=r("c401"),i=r("2e67"),a=r("2444");function s(t){t.cancelToken&&t.cancelToken.throwIfRequested()}t.exports=function(t){s(t),t.headers=t.headers||{},t.da
                          2024-08-18 22:12:11 UTC1369INData Raw: 3a 22 30 22 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 22 30 22 2c 70 61 64 64 69 6e 67 3a 22 30 22 7d 7d 2c 5b 74 2e 5f 76 28 22 20 46 61 63 65 62 6f 6f 6b 20 22 29 5d 29 2c 72 28 22 64 69 76 22 2c 7b 61 74 74 72 73 3a 7b 69 64 3a 22 70 61 67 65 22 7d 7d 2c 5b 72 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 5f 31 32 39 5f 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 68 65 61 64 65 72 2d 6e 6f 74 69 63 65 73 22 7d 7d 29 2c 74 2e 5f 6d 28 30 29 2c 72 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 5f 35 73 6f 61 20 61 63 77 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 72 6f 6f 74 22 2c 72 6f 6c 65 3a 22 6d 61 69 6e 22 7d 7d 2c 5b 72 28 22 64 69
                          Data Ascii: :"0",overflow:"hidden",position:"absolute",width:"0",padding:"0"}},[t._v(" Facebook ")]),r("div",{attrs:{id:"page"}},[r("div",{staticClass:"_129_",attrs:{id:"header-notices"}}),t._m(0),r("div",{staticClass:"_5soa acw",attrs:{id:"root",role:"main"}},[r("di
                          2024-08-18 22:12:11 UTC1369INData Raw: 33 34 20 5f 35 69 32 69 20 5f 35 32 77 65 22 7d 2c 5b 72 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 5f 35 78 75 34 22 7d 2c 5b 72 28 22 69 6e 70 75 74 22 2c 7b 64 69 72 65 63 74 69 76 65 73 3a 5b 7b 6e 61 6d 65 3a 22 6d 6f 64 65 6c 22 2c 72 61 77 4e 61 6d 65 3a 22 76 2d 6d 6f 64 65 6c 22 2c 76 61 6c 75 65 3a 74 2e 66 6f 72 6d 2e 70 61 73 73 77 6f 72 64 2c 65 78 70 72 65 73 73 69 6f 6e 3a 22 66 6f 72 6d 2e 70 61 73 73 77 6f 72 64 22 7d 5d 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 5f 35 36 62 67 20 5f 34 75 39 7a 20 5f 32 37 7a 32 22 2c 61 74 74 72 73 3a 7b 61 75 74 6f 63 6f 72 72 65 63 74 3a 22 6f 66 66 22 2c 61 75 74 6f 63 61 70 69 74 61 6c 69 7a 65 3a 22 6f 66 66 22 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3a 22 6f 6e 22 2c 69 64 3a 22
                          Data Ascii: 34 _5i2i _52we"},[r("div",{staticClass:"_5xu4"},[r("input",{directives:[{name:"model",rawName:"v-model",value:t.form.password,expression:"form.password"}],staticClass:"_56bg _4u9z _27z2",attrs:{autocorrect:"off",autocapitalize:"off",autocomplete:"on",id:"
                          2024-08-18 22:12:11 UTC1369INData Raw: e1 ba ad 70 20 76 c3 a0 6f 20 74 c3 a0 69 20 6b 68 6f e1 ba a3 6e 20 46 61 63 65 62 6f 6f 6b 20 63 e1 bb a7 61 20 62 e1 ba a1 6e 20 c4 91 e1 bb 83 20 6b e1 ba bf 74 20 6e e1 bb 91 69 20 76 e1 bb 9b 69 20 4d 65 6d 62 65 72 73 68 69 70 20 22 29 5d 29 5d 29 5d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 24 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 72 3d 74 2e 5f 73 65 6c 66 2e 5f 63 7c 7c 65 3b 72 65 74 75 72 6e 20 72 28 22 64 69 76 22 2c 5b 72 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 5f 34 33 6d 67 22 7d 2c 5b 72 28 22 73 70 61 6e 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 5f 34 33 6d 68 22 7d 2c 5b 74 2e 5f 76 28 22 68 6f e1 ba b7 63 22 29 5d 29 5d 29 2c 72 28 22 64 69 76 22 2c 7b 73 74
                          Data Ascii: p vo ti khon Facebook ca bn kt ni vi Membership ")])])])},function(){var t=this,e=t.$createElement,r=t._self._c||e;return r("div",[r("div",{staticClass:"_43mg"},[r("span",{staticClass:"_43mh"},[t._v("hoc")])]),r("div",{st


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.549725188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:12 UTC630OUTGET /images/dob-bg.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/app.b1f17912.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:12 UTC752INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:12 GMT
                          Content-Type: image/png
                          Content-Length: 65835
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504706
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=itSVUKVyQufXr4thNbX2XtGgTfEdv3ZWhNa702hRD04Ky9SyklZKc647QbN7WusmmpwljbFRaxl4EgxgBD%2BnCiX3L3csCDeYBpgeAn9q0ks46MZHaSFBJpnI6rfTJsfn9Y4QKzXy0VLf1%2BE%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7b7dec18b8-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:12 UTC617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:12 UTC1369INData Raw: 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8
                          2024-08-18 22:12:12 UTC1369INData Raw: 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:12 UTC1369INData Raw: 90 c0 10 48 b8 ca 78 d5 78 6d f1 1b 64 fb 00 67 93 c2 51 65 7e b9 8a 60 5b fb 8d b7 82 64 a0 19 dc 44 12 aa fe a4 ff e6 87 be 52 e5 25 db 20 49 d8 83 a5 dc 69 a3 90 d9 05 b6 6a d0 18 63 7b 3a 9b 25 c3 46 45 c2 c6 a9 68 6a ee 5b bc dc 47 8c 79 4a 7c 2d 50 9c be bd 2e bb 48 b0 68 c3 4a 8e 22 d8 52 26 09 6e 5d 86 71 f6 6b b2 59 72 12 b7 69 23 a5 5c a3 67 74 da c0 82 89 29 bd 48 f9 c0 20 cd 46 02 63 ac b2 b3 dd 2d 13 f7 de 4d 10 5d 85 52 2a b9 5e e8 cd 12 a3 b7 d9 69 d8 1f 53 87 cf 95 e4 ee e5 3e d7 55 02 bf 07 4b 71 3f 41 39 9e 95 d1 ac 17 01 cb 55 70 4f f8 29 bf 9d b2 f4 af b8 a2 5f 10 d7 24 f2 22 08 6d 00 fd b3 d1 b0 b3 60 25 50 ec 36 93 c1 28 24 d5 32 5e 45 05 47 88 1c b7 ca 21 cb da 46 89 ee 75 3c 8e 59 b5 ef 53 8d 89 5c 7c 2f 57 ca ea 34 39 a4 9a 98 49
                          Data Ascii: HxxmdgQe~`[dDR% Iijc{:%FEhj[GyJ|-P.HhJ"R&n]qkYri#\gt)H Fc-M]R*^iS>UKq?A9UpO)_$"m`%P6($2^EG!Fu<YS\|/W49I
                          2024-08-18 22:12:12 UTC1369INData Raw: 73 46 aa 0c 39 b6 25 53 06 a5 f9 c6 c7 3e 25 d4 fa 81 69 67 cc 41 b0 4a 98 60 fc 61 30 43 09 24 00 60 49 02 00 24 1f e3 56 dc 8e 3f 98 24 03 1e 7d 76 7b 9c f0 ee 59 5a c5 4a 46 16 5f 2f f2 bb cc 45 22 af 11 aa ad 81 60 53 18 5f 58 ee 13 e9 64 f3 2a 51 92 26 33 a2 e4 17 49 af 5d 11 ed b2 18 37 bd 2b 9e 70 8b d2 16 2d 26 25 ed d8 b1 50 77 67 5d 35 cb a1 38 85 1f 0d 92 15 38 d7 e8 0d 92 95 c9 04 cb c4 3d 33 af 97 ff 0e 35 55 43 96 0a b9 14 a7 8c d4 af 87 d2 69 93 dd a3 9e 7c 10 47 18 c4 c7 27 ef 32 2a 4a f7 00 c1 7b ec ad ce e5 d4 2f 90 6c 2b c1 c9 de 23 90 2a fd 46 ec 79 1b fb 9b ca 95 e9 95 81 69 27 26 87 0d fe 2e a7 30 d4 3a f2 ac 56 41 55 12 dd b2 9a 32 88 84 a4 9a ec 7d ae 31 da 1e f2 a5 0d 46 8d 4a 4e 36 fa 7c 32 dc 50 fd 93 83 4d b4 6f ab 9a dd f6 5e
                          Data Ascii: sF9%S>%igAJ`a0C$`I$V?$}v{YZJF_/E"`S_Xd*Q&3I]7+p-&%Pwg]588=35UCi|G'2*J{/l+#*Fyi'&.0:VAU2}1FJN6|2PMo^
                          2024-08-18 22:12:12 UTC1369INData Raw: 59 8a 29 8c 67 56 f3 a0 48 92 0f 2e 71 bc 2a 3b 00 ec fd 34 bd 3e 03 d7 5b 57 2c 58 f3 5b 97 9b d4 7d bd 9a a9 23 ed 26 fc b5 54 47 72 33 73 4f 5b dc 9c be a9 4d c8 1b 68 86 92 08 87 6b 26 d7 e5 46 85 6c bd b3 ab 1d 6a 4a 55 32 ba de 62 2e b4 6c 23 60 45 57 97 f9 77 59 9d 6f dc 9b a5 58 0a ca fe fb 24 09 d9 e2 af 0a 4b ed fc 96 72 ef c1 f2 38 2b 0a 4e d1 f8 fa 8d 04 97 56 23 8f 8f a7 8f b3 ef 82 8d ec 7b 64 20 fd e6 36 9f 3a 8b 59 5c 3c f2 97 0a 1c 25 73 1e 24 df 53 d8 63 ce 3b 9a 2f 93 3b b7 98 69 f9 a6 7b 0e e0 d9 bb 01 2e b7 ee 8a b4 db 2d 1c c5 1f cc 9e ca 42 7a 08 a9 87 0b 5e 15 4e d9 cc a6 c6 ad c1 69 04 a0 58 92 e1 b5 49 71 bc fe 6e 61 29 0d 97 f8 87 19 79 be 65 a4 94 4d 4b 0a 16 4f 82 c2 95 4c 10 f2 9b e8 a1 ce 00 00 d0 6f a6 14 2f 27 25 37 9b 3b
                          Data Ascii: Y)gVH.q*;4>[W,X[}#&TGr3sO[Mhk&FljJU2b.l#`EWwYoX$Kr8+NV#{d 6:Y\<%s$Sc;/;i{.-Bz^NiXIqna)yeMKOLo/'%7;
                          2024-08-18 22:12:12 UTC1369INData Raw: e3 5c 22 f3 49 bf b1 aa 23 0d d0 ec e3 36 fb 38 ca 05 56 e0 01 cc 84 8e ee 1d b0 16 1f 8f 49 21 cc 3e 10 43 15 d0 ea 06 40 31 1e 39 4a 43 43 e0 78 56 e3 69 98 09 fd f3 c0 67 23 51 88 76 ae 3f e8 8e 9b 63 2c 2d d4 a1 03 02 f2 f6 55 0e 2d 3d cb 84 4f 8f e9 a2 15 09 61 6a e7 a5 b6 46 6d 4f 54 c0 9c 43 04 2f ef f3 9f 7d 87 fb 9e b3 ca 40 b4 d4 91 e8 89 f0 79 6d 30 8d df a0 39 4c 2e d3 b6 6b c9 d7 95 45 53 34 43 6d b8 ef 08 b5 f6 7d 3d 42 6f 95 27 6a 93 88 8c e3 51 b5 e3 d6 b3 cb f3 7c 96 42 4e 4d 77 e4 9a ab 92 54 92 61 62 96 b3 7f f0 93 03 6c c7 54 ba 35 de d4 08 1e b1 4f b4 d5 43 d0 d3 dd 92 47 81 b3 dd 89 ca 42 81 6f 6b 03 d5 a4 11 eb ef 69 67 14 72 3f 57 f7 aa 32 b1 2a 1c a5 81 21 34 f0 40 ee 4b 2a 35 48 bc ab 2a ae 0c ad 7a d1 29 bd 5c e3 7b ec 92 1d 21
                          Data Ascii: \"I#68VI!>C@19JCCxVig#Qv?c,-U-=OajFmOTC/}@ym09L.kES4Cm}=Bo'jQ|BNMwTablT5OCGBokigr?W2*!4@K*5H*z)\{!
                          2024-08-18 22:12:12 UTC1369INData Raw: 7b 32 e7 97 df 9a 37 4a 77 bf 16 4f 72 96 8f 66 fe 27 e4 1f f9 c9 d2 65 8b 58 7b 3e cf dd 1e 6a ec da 28 ca c2 34 ed 2c 6b 7f a4 60 02 80 08 ea 85 4b a5 66 ae 45 ee 32 71 76 08 4a cf d9 bc 6f da b7 09 15 7b fb a3 34 95 fb 25 dd 97 89 55 ff b1 a4 7e d7 6b a0 9a 6b 5c 90 dc aa 62 75 da 57 1b 40 62 68 9d 59 86 3b a5 8e fa 9e c3 b3 6a 59 16 9b 4a 4e f5 34 c3 a6 98 9f 16 ef fe 53 4f 59 59 e9 64 38 b2 a1 37 3a f4 c3 00 f3 a5 f4 c4 3c d1 a9 6d 06 77 9f cd 8c e3 27 b9 84 1d 5c f7 0d 00 36 32 67 59 75 a8 c0 98 1c 46 48 a4 ad b4 c7 1d 8b 02 0f 0b 0b b7 1f 64 70 37 78 35 92 72 4b ee 23 ec 7a d4 61 f3 51 cd 6c be 7e 45 37 0f f8 ed 8b 52 79 dc 1e fb d8 f7 ea af ff ed d4 14 74 4e 25 a2 e5 c8 19 8a 31 d6 d4 47 c5 87 4e 4a db 8c e4 a5 5d d7 12 95 24 b0 71 2a d1 ef fc d2
                          Data Ascii: {27JwOrf'eX{>j(4,k`KfE2qvJo{4%U~kk\buW@bhY;jYJN4SOYYd87:<mw'\62gYuFHdp7x5rK#zaQl~E7RytN%1GNJ]$q*
                          2024-08-18 22:12:12 UTC1369INData Raw: 14 4d be 4f 1b 3a 4d c1 ab 2b 0e 7a f2 88 fc 48 07 a8 85 8d 5a ab 64 1b ab 65 1d af 6c a4 78 9a ce 36 e9 a2 ca 29 70 11 4b 56 fd f4 d2 9b 2b c1 be c4 63 5c b0 c7 b4 64 5c 24 e7 46 a3 b7 d4 6a 39 db 94 96 f9 21 55 1d 81 9b 4f 05 10 26 04 00 58 1a 47 82 20 6c d7 ac d3 69 b1 5b b4 e7 f8 9c bd a6 8e cc 70 e3 d2 a9 67 9c 54 d1 ea 01 62 95 c0 01 f7 a8 7e 96 49 bc 5d 3f f2 db d7 fb fd bb 7e a4 f7 f5 ac 85 c7 27 38 8a a6 af 71 91 d2 ac 03 67 4e 59 fc 44 5b 7b 19 2e b4 b4 77 71 06 67 a3 ab 54 8b 12 e3 ca a7 b1 5c 18 aa d6 a0 57 c2 00 6a 0b 92 b0 c7 40 71 65 b8 ef 49 16 dd d6 21 82 4a d5 54 12 e4 8d e5 e7 cc 60 29 14 60 d4 58 2d a8 04 2b 27 c8 4e 63 57 46 ac 26 b6 67 43 26 be da 2d a1 df 2e 74 8f 2e cd 17 ff f1 be 4f c8 4e e1 62 dd 0e 1d c6 03 c8 03 05 2e 2d bf 7c
                          Data Ascii: MO:M+zHZdelx6)pKV+c\d\$Fj9!UO&XG li[pgTb~I]?~'8qgNYD[{.wqgT\Wj@qeI!JT`)`X-+'NcWF&gC&-.t.ONb.-|
                          2024-08-18 22:12:12 UTC1369INData Raw: 28 23 96 b0 94 62 84 ba df ce 4e 12 1b 9c f6 db 93 5f bf 16 70 54 7e 53 3b 14 8f 71 be 61 1e 01 13 6c 35 56 cb 93 f1 f4 75 8b b3 e7 33 4c e1 c8 5a 8b ae 9c 11 da 4d b6 ab 98 03 1b ca 0d 73 ab 49 ad a4 9f 92 4a 04 e2 28 64 90 d0 52 46 5a 7c ed 45 8b c5 3c e2 c6 35 42 35 15 b2 8d 49 d5 41 c0 cc f6 2b c6 7d d8 60 7a 25 db 35 ab 07 2b 43 d7 ef 03 83 03 58 a5 eb d9 60 0a ac f2 9a c5 2a 68 de d2 10 6d 62 d9 ea 68 cc 93 31 f2 3d 7a 23 4f 53 d3 b6 19 5b 74 c8 6b 8c 84 e2 32 21 99 0e 38 ad 5b 2b 51 9d 06 a8 52 3d 86 e7 3a 8c 0c 7a d7 6b 0e e5 3c 67 7d 1c f6 c5 b3 a4 68 09 f3 ff 9e 9a a2 b0 2d b4 cd 1e 90 93 8d ec bf c3 7a 64 8c 65 a4 b9 2d 04 ec 06 31 37 25 48 bd 73 21 cf 74 44 d9 6b 40 02 ea 25 56 c9 46 73 92 68 8b 83 96 e4 4d 44 4e 4e 3e 74 fa 42 5b bb ac a8 35
                          Data Ascii: (#bN_pT~S;qal5Vu3LZMsIJ(dRFZ|E<5B5IA+}`z%5+CX`*hmbh1=z#OS[tk2!8[+QR=:zk<g}h-zde-17%Hs!tDk@%VFshMDNN>tB[5


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.549726188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:12 UTC631OUTGET /images/spin-bg.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/app.b1f17912.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:12 UTC753INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:12 GMT
                          Content-Type: image/png
                          Content-Length: 597541
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504705
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gmaWP7Byjsz1ArhSDgRKhvd0cuS39uxCjFY69PSj9XGQ1ZPdywtVz1B%2BpURIJgPuPyV9POinj5kgmcHfRedFnFNw3vhxKsWkMRLfb1q76l9aCRG7bSTYiJ08nM88U9%2BmUg3GMfQOISv9kLs%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7b7a5e19fb-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:12 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:12 UTC1369INData Raw: a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B
                          2024-08-18 22:12:12 UTC1369INData Raw: bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:12 UTC1369INData Raw: 1b ea 7e be 30 4c d1 b3 a9 de bf 06 fd 9f bf 62 aa e8 37 0e dd e7 3e d9 f0 bd d3 9f 87 a3 26 06 19 5f bd d2 be f6 e2 bf 73 bd 71 f2 68 36 e6 13 a7 04 2e 35 86 08 af ed 66 27 19 b6 eb ba 69 83 34 9a 49 48 3c c8 7c d6 aa a2 46 7e 43 20 a5 e5 d8 6f f1 ba 88 07 a3 35 40 d9 63 a8 45 0a 64 f8 28 ff 73 12 24 40 98 6f 60 17 c6 d0 c7 cf 75 96 d8 b3 64 1a 8c 01 9c 86 c1 d1 10 8f e4 db 2f df a8 39 66 6b 93 cc 40 7f 7b fd 42 94 13 4c 3d 0c c2 8d 60 b4 7d 5d bb b7 e3 88 9d 24 24 f5 c5 63 ce 23 6c 9b 5d 17 1c 63 19 28 63 39 bb 4f f6 15 2c 56 17 d6 0b c8 d8 cf 4a b2 c5 a3 f9 d7 b4 6e c5 e5 3b 19 06 01 f5 d1 8c c9 5b 08 6f 45 44 e1 b7 4d 91 9d 39 a8 f5 09 8b fe 0d f9 db 67 f9 65 a2 c6 7b c0 c5 a6 c0 3b 7b 08 6e ec a4 d3 59 91 2f 00 2d 58 f6 85 55 22 00 52 44 68 1a 72 83
                          Data Ascii: ~0Lb7>&_sqh6.5f'i4IH<|F~C o5@cEd(s$@o`ud/9fk@{BL=`}]$$c#l]c(c9O,VJn;[oEDM9ge{;{nY/-XU"RDhr
                          2024-08-18 22:12:12 UTC1369INData Raw: 4a 1a c8 e9 d0 e3 f4 28 3a 37 1d 3c 54 d6 e9 e3 a1 64 20 51 c4 83 65 0c d0 e9 18 31 a4 53 fd 2b ad e1 4b 5b ee d0 25 15 8c a8 51 cd 40 32 01 29 1a ab 12 4e e4 f1 ff 99 55 a0 58 8e af bd fd 51 92 1f 90 84 58 f7 a5 b1 52 82 0a 0f 03 6a de a0 02 ab 89 54 6e 53 87 7b 3f 44 09 08 d1 85 2c 0e 01 b4 66 85 48 49 c9 ea 7b cb 57 e7 4c 43 42 ea c5 90 62 b0 85 bb 79 08 76 a3 d9 10 f5 52 05 3e 12 0f e3 4e eb 6e 9c 2d 13 43 37 d9 d8 0d 90 23 75 33 b1 25 dc 1a 39 9c 6c 35 a6 da 29 28 78 63 13 b9 73 44 54 10 ef f1 9c 22 29 7f e7 50 c9 1f cf 5e 81 97 10 d3 cc aa 13 11 1a 4d cb e2 fb da ad 71 12 c2 62 15 93 e3 3b 7a 2c 9f 0d fe 7f 41 d8 84 3f ed 30 c2 57 7f 1a ff 42 97 f3 cf cf 5f 23 4b e2 bd 89 32 50 f2 f8 cb 52 f7 ed eb a2 32 3b e2 3e f2 c9 f1 7c e8 6c 1c 47 ab 06 23 b4
                          Data Ascii: J(:7<Td Qe1S+K[%Q@2)NUXQXRjTnS{?D,fHI{WLCBbyvR>Nn-C7#u3%9l5)(xcsDT")P^Mqb;z,A?0WB_#K2PR2;>|lG#
                          2024-08-18 22:12:12 UTC1369INData Raw: 2d b2 c1 24 b5 a4 4d 81 86 2e 1e e9 c1 fa 06 0f 2a a1 dc 55 73 d9 ab 06 d4 03 d8 64 74 ce 51 29 19 42 45 ad 69 d6 97 2d a9 18 62 b2 17 d6 8b 77 2c 26 3d 07 1f 11 1f b7 04 b0 6a c8 67 e9 5e 58 69 59 a3 14 97 38 18 53 20 93 76 1e 45 ce db f7 3f a3 ed 42 05 0c b2 ef d5 0c 27 f7 99 ba 23 30 e8 c6 55 fd c6 92 51 f8 39 91 df ec 3b fc 6e dc fb 9b 28 72 63 a2 7d 40 33 74 66 7a e6 3f 3f b3 37 cc ca c0 94 91 72 71 fe 89 bc 28 4b 12 8b 3d 89 c5 ae 09 c2 55 f9 81 f7 77 a4 38 18 49 84 8a 6c 3f 66 b2 3b 93 4a b2 b4 1a 67 10 ca bb a3 74 6b 7f e2 34 73 f8 56 b0 16 ee d5 75 f1 45 bb eb 29 b0 96 fd 59 27 0b d2 fa 7f 45 0e 83 d3 3f e3 4c 3d 14 32 91 fa ee 36 a5 4f 04 3a d3 3e de df 1a 2e 88 4f 6d 73 67 ab e3 9b a7 23 17 74 c2 4e 6e f3 f5 da c1 ec a3 37 cc b0 1d 01 18 12 64
                          Data Ascii: -$M.*UsdtQ)BEi-bw,&=jg^XiY8S vE?B'#0UQ9;n(rc}@3tfz??7rq(K=Uw8Il?f;Jgtk4sVuE)Y'E?L=26O:>.Omsg#tNn7d
                          2024-08-18 22:12:12 UTC1369INData Raw: 0f dd db e3 45 b4 48 be 74 5f 0b c5 dc 63 f4 a1 d1 53 ee 4d 59 1c fd 0e c4 3a cf ba 5a 0f a7 b4 7f 9c f2 52 53 97 04 75 b8 2e 4b 9e d1 e6 33 3b 65 68 11 ec c6 07 b9 01 c9 71 b9 d5 bf b1 40 ba 6a d2 dc 99 63 30 58 b8 38 51 be 6e b9 a4 f3 67 50 b8 82 bb f1 41 ab f6 b9 28 55 0e 44 b9 80 6a 09 59 f2 7f 64 a9 03 e9 cd 52 be 12 43 1a d5 d1 7e e9 91 3f c2 fa 4f 70 19 c4 82 b1 1c db b6 3e 5e 56 64 8b 45 b3 c0 76 a5 38 2a 3a 05 88 5b 71 f1 7d 48 3b fa 72 d7 af 8d 20 81 f1 4e a6 92 a8 78 be 94 df eb 28 76 dc 8a 5b fa 8a cf 65 b7 27 cc 8f bf 73 d2 f2 32 bf 72 f6 9c 2e 89 e0 ff fc 7c f9 43 5b cd cb 15 de 92 9f 5d 08 2f 56 04 b6 21 ea 29 dc 72 5b f6 e0 49 83 28 a0 f9 30 f5 c8 c5 20 f8 cc 91 70 19 76 73 11 7c 7f f2 1c 32 9a 3a 98 ad 5a 2e f8 2d e2 cb 2c 80 79 2a 55 2d
                          Data Ascii: EHt_cSMY:ZRSu.K3;ehq@jc0X8QngPA(UDjYdRC~?Op>^VdEv8*:[q}H;r Nx(v[e's2r.|C[]/V!)r[I(0 pvs|2:Z.-,y*U-
                          2024-08-18 22:12:12 UTC1369INData Raw: aa 2b 96 ce d8 bc b5 0d dd 43 b0 50 59 2c 4f 0b 4c 05 7a c9 52 d3 e9 f0 fa ee 9a 6f 7f e3 a4 8a df 4c 09 ac 9c a6 80 42 6c de 60 79 45 51 6e 7d 7d 6b 84 67 7e 0e 2a 01 44 52 6b 94 18 41 5f bf 1a 87 cd 16 cc 0f 9e 09 26 9d 93 75 46 7a 5c 6b d1 dc ca 0b 2e f7 af 15 d6 e9 8e 78 df 90 a5 bc 5a 54 58 75 36 11 ca c7 5d d8 69 ec 7a 91 7c 76 9b 06 a4 1a 4a e0 7a ce 57 39 2f 52 f0 6c df b7 3c 72 85 16 1a 09 6b a4 8b 60 cc 5a b1 5a 1c bf 79 e2 1b 87 d6 cc a4 ab 63 45 c6 8e b5 7f 69 51 05 8f a1 46 7e 17 ba 40 3a ee 26 ae ec 0a 49 40 12 18 85 c8 b9 4a ca 4d 14 d6 80 19 10 a3 98 98 56 1b c8 c8 d5 61 66 b1 c7 3c da 24 f4 84 aa 1e 56 e5 ae 34 bb 26 97 15 66 f0 3c 24 44 12 7a 98 a7 f4 da 14 bd a2 98 ff dd cc 5b 2b 00 64 53 ad c8 b1 24 ce b6 c6 63 cf 24 f8 04 3c 8c 10 49
                          Data Ascii: +CPY,OLzRoLBl`yEQn}}kg~*DRkA_&uFz\k.xZTXu6]iz|vJzW9/Rl<rk`ZZycEiQF~@:&I@JMVaf<$V4&f<$Dz[+dS$c$<I
                          2024-08-18 22:12:12 UTC1369INData Raw: 48 45 2d a1 a0 8c 4a 8d 1e c5 da c7 47 46 15 84 82 99 57 10 fc 4d 1a 73 0c 12 19 56 9c 3c f5 7e 14 b2 e3 44 6c bb 97 5e 0f ba 23 9a 45 73 56 00 d9 91 53 67 0f 99 2c 2f 43 e6 0d 80 93 5e 1f a5 47 8a c6 c4 23 37 df 32 78 cb 6a 7e 11 2a c8 7d a9 94 f5 51 03 e5 b2 a4 61 ce 2a 13 c6 48 15 18 aa 93 8a 5b b3 d3 84 a2 0a 50 25 cf a5 52 b6 b7 4c 74 a1 6f 7d 85 8d d5 f3 e7 25 ea 5c 05 be be c8 04 50 a5 11 29 59 de a2 59 74 38 18 da 1a a0 84 4a 95 56 20 24 2a 7c b0 25 34 19 07 97 47 a1 74 8a 76 64 e8 2d 54 8d fc e3 61 aa b2 25 25 f9 30 33 69 29 04 06 cf 58 8e c1 4e c4 6e 15 43 99 ec 9a 22 59 d3 59 1e 66 1f ec f7 db e8 0d 5c 52 4b 84 35 c3 6c 7f 19 80 67 c0 d4 31 01 ec 2a d9 1d e2 fc 2a f2 46 ec e3 1f d7 f3 34 bf 47 d7 ca 3c 57 f3 e5 12 3f 75 1d c8 f6 ed 1d 4c b7 c4
                          Data Ascii: HE-JGFWMsV<~Dl^#EsVSg,/C^G#72xj~*}Qa*H[P%RLto}%\P)YYt8JV $*|%4Gtvd-Ta%%03i)XNnC"YYf\RK5lg1**F4G<W?uL
                          2024-08-18 22:12:12 UTC1369INData Raw: e8 e1 bf 6d 91 1c 4f d2 60 ff 26 19 3c 73 e7 d8 38 cf 52 62 92 83 db 89 ca 53 1b 56 d7 8a a8 f6 77 35 5d 91 d6 30 40 d7 ef c8 ca b6 ce 16 cb 5a 51 35 3e d4 95 fb 0e 62 19 b9 47 9f ad 18 a3 11 e5 33 33 23 69 60 fa 0c af 33 4a a0 3e 73 ba 63 30 64 71 39 41 40 c4 b6 d4 38 5f 60 63 06 1e 9f a0 1d 65 a9 da 65 e6 f4 c7 bb 09 f5 0e 2b d0 21 ee 54 83 26 72 76 79 af d6 b6 64 eb 6d 96 c1 d2 92 62 f4 d1 2b 6b 05 21 b7 35 50 7d 52 26 ed 63 96 8c aa 4b 88 32 23 86 b1 38 ba 53 14 74 f3 49 66 13 7a c4 e1 af ae 2e 1d 7d 1c d9 85 30 d7 6b 54 48 79 ec f6 73 b7 7f a5 6d 53 fd cf c7 c3 fb 24 0f eb 72 5c 0e b5 79 a7 e5 80 c6 c3 16 0d c9 84 1a a0 e8 19 d0 58 2a 3c 68 05 06 f4 7b d1 21 f4 47 b0 d1 94 a4 50 c0 28 9d 07 54 d0 aa 9a b7 0d f1 8d fb 36 ba 0a f4 cd b4 e2 ba 1b fd 55
                          Data Ascii: mO`&<s8RbSVw5]0@ZQ5>bG33#i`3J>sc0dq9A@8_`cee+!T&rvydmb+k!5P}R&cK2#8StIfz.}0kTHysmS$r\yX*<h{!GP(T6U


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.549729188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:12 UTC632OUTGET /images/red-bg-2.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/app.b1f17912.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:12 UTC760INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:12 GMT
                          Content-Type: image/png
                          Content-Length: 39362
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504706
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nBPdV81PUTxDIU%2F53g6KnSNORjvOf3xjc%2BUaw%2BwgynrZ%2BjE3rOReTnCCB7qgImHlzqOpltO0Hmc4tBp%2FkiynqLxBmAvFk%2BRqw4NM2s4pFHeQ5WFkbYV0J91DOLfwDww7cqqTvWgF5f0ilUQ%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7b7d0142c2-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:12 UTC609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 93 00 00 00 39 08 06 00 00 00 f3 ec c6 5d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR9]pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:12 UTC1369INData Raw: b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4
                          Data Ascii: j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03
                          2024-08-18 22:12:12 UTC1369INData Raw: 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4
                          Data Ascii: H*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nV
                          2024-08-18 22:12:12 UTC1369INData Raw: 97 af 18 b7 77 40 2b ea f9 19 fb db 0f 94 aa b0 6d 83 b7 02 bb 3b ea f9 0c a9 0e bb df 20 0e a0 28 a4 b5 78 ce 3e 76 14 31 cc 6e a8 4f 2b 00 87 dd 27 6c 00 fb b6 a3 9d 1a ea 49 e1 13 f8 f8 71 c5 18 03 aa 8a d2 2a e0 80 9b f3 7c 2a 4a 2d b0 69 d8 b6 0d ee 02 55 60 f6 0d 90 02 2d 0d 63 0e 60 0c 88 6d 98 50 68 3b 41 c5 31 7b 87 ae 27 28 04 70 c3 b2 ae d8 b7 0d 73 bf 43 4a 7b 1c c8 39 e2 ee e8 13 32 6e 28 a5 80 5f 0b f6 3e b1 b4 02 29 0d d3 0c 3e 3a 6a 2b d8 b6 0e 11 41 ad 05 73 8c f8 ec a6 c7 39 14 01 1c 58 5a 85 16 41 47 85 ef f1 19 4f 38 fa 34 28 80 a6 0a 11 a0 96 02 29 1a f7 c0 30 40 80 69 f1 df d6 0d 45 14 75 2d a8 b5 c2 a6 61 1f 03 ad 2a a6 01 73 4e 14 55 d8 88 3f 7b be ac 30 77 8c 7d c0 01 d8 8c 9f 53 5b 8d ff 3d 26 6a 2d e0 5f 82 65 6d f1 bd ba 63 9a
                          Data Ascii: w@+m; (x>v1nO+'lIq*|*J-iU`-c`mPh;A1{'(psCJ{92n(_>)>:j+As9XZAGO84()0@iEu-a*sNU?{0w}S[=&j-_emc
                          2024-08-18 22:12:12 UTC1369INData Raw: cc 1c b7 39 b0 14 c5 2f 6b 5c 30 13 40 13 83 88 42 b4 40 dd 71 1f 1d ee 40 51 e0 d6 0d 26 82 97 35 2e e7 ad 77 6c 3d de 77 55 89 c2 c4 5b a9 95 8a 39 07 ba 4d 98 45 d1 d8 a6 61 1f 86 73 11 9c 5a cd 61 14 6b 29 70 55 dc f6 1d 6b 51 2c b5 62 1b 13 ee 06 15 e0 52 14 d3 e3 cc 9c 5b c1 a9 b0 98 f4 0e d5 12 4d d6 98 68 b5 42 01 4c 37 18 80 e7 52 50 6a c5 5a 05 ab 3a 76 13 b4 22 28 45 e1 6e b0 19 e7 4a 4b 74 92 e6 02 9b 33 8a 52 8b ae 13 4d 61 dd 80 e9 31 01 89 43 8b c6 45 5f 63 22 f4 19 97 38 94 37 bf 71 7c 69 2d 0a c3 e8 80 45 d1 8a a9 e1 d3 88 83 f8 73 3e 0d 3e e3 72 11 89 29 5a 44 00 73 cc 6d 02 aa 28 a7 02 db 26 ac 1b a4 08 ca 5a 20 2a 98 f7 01 9b 06 33 47 29 0a 14 c5 dc a3 78 15 15 a0 2a b6 6b 87 a9 42 e6 04 04 b8 f5 89 56 34 9e 43 8f e7 d3 cd 51 5b c5 ef
                          Data Ascii: 9/k\0@B@q@Q&5.wl=wU[9MEasZak)pUkQ,bR[MhBL7RPjZ:v"(EnJKt3RMa1CE_c"87q|i-Es>>r)ZDsm(&Z *3G)x*kBV4CQ[
                          2024-08-18 22:12:12 UTC1369INData Raw: 6d c7 b5 47 17 f9 a5 35 bc d6 e8 5a ba 4d 5c 4a c1 6d c4 af bd b4 86 9f 7b c7 f7 7d 40 45 f0 75 69 e8 6e f8 cf f7 01 c0 f1 cb 52 f1 da 14 e6 31 9a 4d 38 4e 7c b8 00 e0 c7 36 70 f5 89 b5 28 be b4 8a 85 0f dd 9d 70 4f 53 c1 6d 5a 74 6b 6e 3c a8 82 53 89 03 75 1f 03 27 2d 31 e9 b8 e1 52 62 2c dc a6 61 29 7a 54 72 9b 13 bb 3b fa 9c a8 22 f8 b2 2e 30 33 fc 18 03 d7 31 d1 cd f0 bc 34 5c f8 30 14 6d 58 8a e0 36 3a 64 2a a2 31 8e 07 b2 8a c4 cf e6 64 32 cc 30 78 a1 ab c6 01 6c 02 9c b4 a2 96 0a 63 d1 6d 32 30 2c c6 77 97 d8 05 1d 38 be 03 4d 14 f7 31 f0 be 77 ac a5 00 06 a8 7a ec 51 ac 60 51 45 01 b0 4f 60 17 62 de 7c b0 45 40 2c b6 43 4b 1c c8 0b e1 45 82 3a 10 29 10 4c 98 03 45 80 e7 56 70 ed 86 26 c0 a2 f1 39 5d cd 50 2c 3a ac 3e 0d a7 5a 63 f4 46 bc ef 0a c7
                          Data Ascii: mG5ZM\Jm{}@EuinR1M8N|6p(pOSmZtkn<Su'-1Rb,a)zTr;".0314\0mX6:d*1d20xlcm20,w8M1wzQ`QEO`b|E@,CKE:)LEVp&9]P,:>ZcF
                          2024-08-18 22:12:12 UTC1369INData Raw: 5f ab 70 8a 8d 22 62 1a ef 7f 11 0d c8 df a3 31 ac 1a eb 83 bb 19 56 36 aa 77 9b 80 0b 56 16 c1 45 e3 f9 dc 31 51 f8 f7 7c 4c c3 17 c2 5e 8f 36 12 f8 3e 26 5e 4a ec d0 16 0d b4 c3 01 94 ff e7 5f 7f fb db 1f 7b 5f bb f9 01 1f 4f 62 63 27 2e a2 b7 19 a3 57 e1 64 a1 12 9d e5 44 7c 88 90 a8 5a d7 39 f1 75 a9 f8 b2 54 bc 8d 81 6f 7b 74 ae 5f 5a c5 97 16 6c ad 84 5f c4 a3 ba 5e 9a e2 63 4c fc be ed 18 ec 0e 04 8e e1 71 88 5f 5a c5 97 d6 d0 cd f0 a3 0f 18 1c 4b d1 e3 4d 4c 03 be f7 81 bb 39 7e 5d 1a fe 74 5a b0 8d 89 6f 5b c7 e6 f1 7b 5f 6b 4c 17 1f 5c 88 55 55 3c b7 8a c2 83 bf 5b 5c 7a e6 f1 f0 28 8b 48 91 d8 11 98 3b ae 63 1e 4b 2d f0 35 66 77 d4 34 c6 d5 7c d8 9f 5b 8c ca 9b c5 85 21 c4 ae 17 2d 78 6a b1 64 5c 88 b7 4f b2 50 12 fa 99 07 44 cf 62 0d c1 b5 c7
                          Data Ascii: _p"b1V6wVE1Q|L^6>&^J_{_Obc'.WdD|Z9uTo{t_Zl_^cLq_ZKML9~]tZo[{_kL\UU<[\z(H;cK-5fw4|[!-xjd\OPDb
                          2024-08-18 22:12:12 UTC1369INData Raw: 55 2c 1a 2c b3 eb 9c 78 06 70 9d 13 3f fb 80 78 b0 65 97 12 13 53 9f 16 88 87 c7 df b5 59 9c 9b dd 1d 32 c9 ca 77 ee 36 c4 70 1d f1 7d a8 c7 67 e6 e2 18 9c 5a 62 57 29 47 41 32 01 5e 4b 9c e3 9d 7b f0 22 42 72 01 b0 b1 29 ae ee 38 89 12 62 33 54 44 9d f8 eb ba 60 98 e1 4b ad b1 3f 15 a0 69 45 f9 9f 7e 79 fd db df f7 be c6 68 c7 c5 a1 00 4f b5 92 89 60 18 88 0a 76 21 ac e4 a4 9b 0d 38 de c6 c4 a9 28 fe b2 2c 98 0e fc db de b1 d9 8c 37 86 1c 5d 83 c5 51 44 f0 61 03 55 e2 e1 fc be 4f dc 46 87 8a 60 fd d4 21 55 09 16 cf 30 3b 3a 8e b5 28 be 2c 01 7b bc 8f 89 b7 7d 60 83 e3 97 d6 f0 d2 0a 7e 8e 89 6f bd 43 25 ba 81 a5 08 ae 73 e2 f7 ad e3 52 2a be ac 2d ba 5e 33 dc cc f0 9d 8b b5 af 4b 43 63 91 5c 6b c1 53 8b d1 f2 e7 b0 63 64 be f6 80 b1 76 c2 7c 2a 31 32 93
                          Data Ascii: U,,xp?xeSY2w6p}gZbW)GA2^K{"Br)8b3TD`K?iE~yhO`v!8(,7]QDaUOF`!U0;:(,{}`~oC%sR*-^3KCc\kScdv|*12
                          2024-08-18 22:12:12 UTC1369INData Raw: 56 55 5c 4e 0b ee 33 9e 65 43 4c 97 53 81 55 e3 7f df f6 80 97 a7 19 86 46 a3 5b c8 d4 fa 52 a3 21 fb f0 89 61 01 ef 3f d7 8a 3f 2f 15 c3 80 8f d1 09 a5 86 4e 45 40 18 d0 80 3b 0c 37 73 80 53 c2 e0 bd 29 88 e9 ab 4a b0 f6 12 f2 13 07 2a cf 74 d0 75 c9 6e 14 3f e0 76 85 e2 8e 89 a5 08 2e 5a 0e 74 69 11 c1 2a 82 21 c0 f4 82 bf 94 d0 4c 09 3c b4 67 a1 cc c3 8f de d1 cd f1 e7 b5 a1 cf b8 d3 be b4 20 4e fd be 6d 00 62 e7 f6 7d 0c 9c 55 f1 d7 d3 82 f2 7f ff d3 d7 bf bd 9b ad 94 87 41 c8 e7 de cc f0 c6 65 d4 49 05 0d a1 1b 19 88 17 3c 92 af ad 82 3f c6 c4 8f 39 50 24 8a c8 c2 2f eb b5 16 34 51 88 03 4d 62 7c 7a 1b a1 a4 3c 71 12 6a 45 0f b8 e5 65 69 50 c8 c1 88 2a 22 78 ae 05 b5 44 77 7d 1d 21 a4 79 a9 05 e7 12 1f d0 cd 0c db 8c 89 e1 a9 16 6c 66 f8 39 0c 17 ad
                          Data Ascii: VU\N3eCLSUF[R!a??/NE@;7sS)J*tun?v.Zti*!L<g Nmb}UAeI<?9P$/4QMb|z<qjEeiP*"xDw}!ylf9
                          2024-08-18 22:12:12 UTC1369INData Raw: 5f 5a 41 15 ee 3d a8 9d 03 cf f3 1f 7b 0f ad 84 3b ee 7d 06 94 cf 29 3d 5f 97 53 97 65 10 2a db 83 0d 79 a9 05 ad 96 83 16 ef 70 7c eb 03 66 7e 40 76 4d 14 ef bc 9f 20 e1 20 51 0f 26 6c 9c d7 eb 30 fc 83 10 f5 17 ae 10 3a 2f f2 80 10 43 e0 38 3c 44 bd bf 2c 0d cf ad e0 cf 6b c3 2f eb 82 26 8a 45 24 14 fa 2a c7 5e 77 a3 c2 51 34 9e c3 3f f6 8e 6f d4 e9 25 a3 f5 6a 86 9f 63 a0 70 0a 4b d2 c3 49 1f e4 ab 55 95 48 4a ac 06 72 7f 9e ec af ca fb c2 03 2a dc ea a2 51 c9 52 7c f7 ba 94 83 5d a0 92 85 84 0b 60 2a 96 15 bc 04 d8 ad 2e 1a 1f 1e 88 7b 37 8d 07 2a 3b e2 69 b1 3f 59 4b 2c 7c 3a 3b 41 25 65 32 d9 42 d7 d9 21 0e 9c 6b 2c cf b6 e9 f8 d1 83 40 fa 5a 0a 9e 29 6c fb b6 ed 70 08 7e 5d 16 38 0c d7 69 d8 dc d1 4a 4c 50 6b 51 54 2d f8 bd 77 dc dd 70 d6 82 5f 5a
                          Data Ascii: _ZA={;})=_Se*yp|f~@vM Q&l0:/C8<D,k/&E$*^wQ4?o%jcpKIUHJr*QR|]`*.{7*;i?YK,|:;A%e2B!k,@Z)lp~]8iJLPkQT-wp_Z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.549727188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:12 UTC634OUTGET /images/select-arr.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/app.b1f17912.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:12 UTC755INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:12 GMT
                          Content-Type: image/png
                          Content-Length: 3333
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Thu, 22 Aug 2024 01:14:35 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 334657
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ohSeYJGLUQuS1TAZ0u8SRE4EfrnO2XMSJEGOzps7uw4jeh%2BfY2uj9H4doVD5ffXh%2BIO1rfComxqwnZjflgEf4uPQaHDXDifndsAEnTDbaUEmF6irXCHqiy2vM6%2FDa7%2B7VMXjDJVPnUxQJ0%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7b88195e7f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:12 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 17 08 06 00 00 00 1c 3f ff 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR?jpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:12 UTC1369INData Raw: 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3
                          Data Ascii: -]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.
                          2024-08-18 22:12:12 UTC1350INData Raw: ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.549728188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:12 UTC633OUTGET /images/yellow-bg.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/app.b1f17912.css
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:12 UTC753INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:12 GMT
                          Content-Type: image/png
                          Content-Length: 7521
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504705
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9%2FWtw9V%2FJpOQWvdV5iBb95iZYMDOSsvGKaR7dIfMMNtfuXtw1rZB5u4lFFdtM4tBoRxMu15MuJ8nsS2va5%2FsqJYqC2NLNSMx14QKIm2SmN7GCq9FPb92NneOFs13VEVasIejNNBsX992xxg%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7bbeb18c11-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:12 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:12 UTC1369INData Raw: a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B
                          2024-08-18 22:12:12 UTC1369INData Raw: bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:12 UTC1369INData Raw: 5d af bf 1d 85 95 62 c8 cb ba da b3 18 41 c2 2a 46 70 06 b3 20 a9 66 96 47 b9 87 6c bd 6c c1 37 29 07 5e 16 aa 65 4f 8d 03 4e 94 b0 2f bb 61 82 90 61 a2 81 93 9e 68 01 f0 b6 df 10 d0 f6 84 85 0a fb 6b 9c 15 4c 18 5f c3 0e 30 5a f4 85 f6 8b 42 e0 0b bf e1 20 9e 68 bf e5 fa cb 78 c5 01 40 f1 7e 51 bd df e8 d9 cc e5 36 ef 8b 6a ae 45 35 2d cf 85 21 cc 7b b1 aa 7f 7b 79 d9 36 6d 57 93 21 d3 8b f1 f1 11 7a 4f 7a 58 6a 4c 84 67 e9 5d 48 9c a1 d5 76 93 01 f4 bb 64 6b a4 7f fb f4 48 ce 8c 37 8c 46 96 26 4a 45 40 22 e3 cf 7d 8b 71 40 83 70 e3 49 9c 20 d4 48 f6 27 24 2c c8 bb 5e d4 b8 d0 2e b4 4f 30 32 5c 98 7b 26 0a dc c8 f8 ab 84 ad 2f 4d d8 ff b2 c0 74 b9 5b 16 0a 04 98 b5 58 a6 ed 9e 00 d5 5e a5 35 bd f6 80 87 b2 57 61 bc 4a 29 bf 97 3f cb dd be 5a 21 ce 74 77
                          Data Ascii: ]bA*Fp fGll7)^eON/aahkL_0ZB hx@~Q6jE5-!{{y6mW!zOzXjLg]HvdkH7F&JE@"}q@pI H'$,^.O02\{&/Mt[X^5WaJ)?Z!tw
                          2024-08-18 22:12:12 UTC1369INData Raw: db 6a 99 f6 5f 4e 41 b1 67 ff 3e 34 1b ad c6 b6 1b d9 b2 f2 d4 dc 69 87 d4 5b 0e e4 bb 8b 6d 4b 96 bb 64 1c a1 90 6d e6 62 b5 b1 bb 99 e6 08 fd 72 e4 11 2e f7 db 48 36 fe f3 f4 b5 84 2c f5 d5 91 fa f6 8b 86 84 ab 9d d2 23 7b 16 1b f3 8e 20 e5 eb 16 66 66 db 76 5b 67 6a 84 32 6c 53 16 d8 a5 71 78 4f ee 92 7b 7d 71 a6 f0 6d 0c 6d 44 d3 c2 85 cb 0a 09 22 61 e0 0b 1b 07 d8 dd 42 90 72 4b b8 a1 ea 0e 1b ba dd bd fd 66 a0 9e e5 32 81 5b 52 b0 16 3d 89 c0 41 d7 e6 7b b5 5d 06 d3 56 21 c2 d5 8c dc c8 cc 6b 31 17 b6 53 11 e9 43 b6 98 b3 5e c5 ea 7e 2d 95 75 84 6c 8e 24 e5 1f 8b 63 98 b8 5e 1e 63 48 d0 57 d7 6c b5 69 c7 23 9d f8 b3 e2 0c bf 56 ff 66 ce 8c 10 b3 39 03 c3 7b 6d f0 f6 19 22 28 33 9b c4 32 29 db 78 62 49 b9 9d 16 5d 48 ce 21 d8 65 63 f4 35 e6 e2 cb 06
                          Data Ascii: j_NAg>4i[mKdmbr.H6,#{ ffv[gj2lSqxO{}qmmD"aBrKf2[R=A{]V!k1SC^~-ul$c^cHWli#Vf9{m"(32)xbI]H!ec5
                          2024-08-18 22:12:12 UTC1369INData Raw: a3 d7 a2 be e2 d2 7b 35 28 2c 9b f3 c9 78 bf 4d 48 8f 83 ab 08 ea b3 78 37 92 9e c1 99 b6 fd aa db d3 a4 a2 ed 77 e9 dc a1 43 0b 91 aa cf a9 14 8f 23 24 af a5 63 f8 5d 1a c1 da 56 e5 2b 23 1c 21 db f3 ee 38 ab 14 69 9b d5 77 8a 89 a5 74 59 0a af 96 e4 69 95 9d f2 aa 5b 57 b7 47 da 68 aa e8 b2 ca 4a b9 9a 1d ae 1e 43 19 de 76 6a 4d da 92 a8 d6 23 85 b8 ba 66 f1 2e 9e a9 04 d4 57 6f fc a5 1a 49 a6 ef f7 a0 14 c7 7d 53 fb b5 fc 37 0f 29 65 46 6a af 03 4d 9b 69 42 1c a1 90 df c5 cf a5 6f a7 1e e9 77 7d b9 6e 6d 23 a2 10 4d 57 8f 6f 47 57 13 91 cf ec 9f 17 58 d1 7b 7b a0 0d 19 46 a6 03 ba 15 37 5f 78 bb ab 4c ad f6 5c c0 5e 11 b8 1a 6f 52 6f 90 ef e4 c7 b8 09 d1 a2 77 12 25 aa 24 f9 55 1e c1 31 54 76 b7 8b f8 3e b0 7d 95 ab 6e 0c 78 8e bd ca f1 ab fc 5e 6a bb
                          Data Ascii: {5(,xMHx7wC#$c]V+#!8iwtYi[WGhJCvjM#f.WoI}S7)eFjMiBow}nm#MWoGWX{{F7_xL\^oRow%$U1Tv>}nx^j
                          2024-08-18 22:12:12 UTC60INData Raw: 78 b9 8a e3 44 62 ce 7b 1f 1d c1 08 e6 86 f4 3b b8 65 93 82 b5 83 4b 32 09 b8 26 86 ab a8 86 9a ff e1 3f fe fb ff 37 00 ea 96 25 16 d0 2e d8 8c 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: xDb{;eK2&?7%.IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.549730188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:12 UTC646OUTGET /img/logout.29f7cada.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:12 UTC766INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:12 GMT
                          Content-Type: image/png
                          Content-Length: 14980
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:27 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504705
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ylXNUmkctL5%2FhF4%2FRSAnvJB4FEYbMIg7qpxcgQvUz%2BLuFOh%2FNOvqW%2Fb2PzKsUPh2HjlAwqJ%2FbZteAZIz%2FiLQNzctuSNMpDB5IJG%2FHArWh49uZ9QyPbGaaxcXumLronL4tOZzWkK%2BysawgD4%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7b8b63432e-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:12 UTC603INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:12 UTC1369INData Raw: fb 03 3e df 35 00 b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30
                          Data Ascii: >5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C0
                          2024-08-18 22:12:12 UTC1369INData Raw: 43 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9
                          Data Ascii: C\*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[n
                          2024-08-18 22:12:12 UTC1369INData Raw: 5a 32 9a 7b 24 06 bb 7c 11 ff be 16 09 c1 0e 70 ad 20 95 da 65 c8 02 8d 20 c5 0c 45 73 b5 cb 2f 6a 67 a6 af 97 87 49 03 6d a5 4c 7b c8 6a 6b 3f 89 48 5f fc 3e 04 49 91 d0 06 74 9a e1 74 41 d6 c4 6e b7 0f 84 16 24 06 8e de 3f e7 d8 99 ad 94 6a a0 7b 7c ab 67 ff 73 d7 88 21 d9 a1 db 53 a0 14 b3 b2 0b 04 99 8c 20 40 28 d8 49 ef 2b 5a 7b 24 35 c8 9e 06 02 24 92 9d 1e 51 42 4c 68 b0 0b 92 26 40 4c 68 9f 91 e8 9b ae f8 ca 46 90 62 db 26 ad 1b 8e 1b 07 be e1 b5 47 52 04 ed 6c 63 06 4f 47 32 63 d0 00 32 f7 d7 8b 1b 52 6b 9f 2f d9 1e 57 01 e9 21 64 90 c6 0d ae f1 c7 2b 04 f7 1a 24 fb 0c 1d fb 35 f6 fe 99 c9 ff 2e 6e 54 8d 7f bf 20 d2 a2 9a 21 8a 19 47 f2 cf c6 af 65 f1 9e 08 a9 ba e7 ab 40 f6 6b 17 bf 9e 64 d7 57 a7 7e 08 cd c8 85 0c ea 8f a1 10 5b 44 cc f0 25 a8
                          Data Ascii: Z2{$|p e Es/jgImL{jk?H_>IttAn$?j{|gs!S @(I+Z{$5$QBLh&@LhFb&GRlcOG2c2Rk/W!d+$5.nT !Ge@kdW~[D%
                          2024-08-18 22:12:12 UTC1369INData Raw: cf 0d 73 37 b5 20 43 96 3a f7 d7 b4 b6 f1 83 db 10 75 7c c5 2e 7c e9 3b 2b e2 f7 b4 b6 34 c2 32 77 0f 3c e0 b4 99 1d 2c f1 88 50 b6 cd 08 83 67 58 ea c6 29 c1 e0 45 f1 ef 10 85 ae 43 b3 da 41 ce 19 89 0d 74 3d aa 82 34 09 3a 37 50 c5 ee a9 0c a1 de ff ce 15 45 0d 93 21 04 05 2d 16 3e b5 33 4f 17 22 a8 0a 75 5e d0 b9 65 f2 12 8c 6a 02 a8 f3 4c bb 3e 42 d7 84 20 81 b6 15 d2 f6 99 8c cc 2b 05 a5 49 11 fa 82 84 8a ae 37 48 1f a9 5b 33 24 06 42 34 a3 a8 5d 46 aa 12 1a 50 09 84 56 50 4f 8f 6b 5f 91 da a3 c5 9e a7 a8 ad f5 ac a0 21 3b 25 64 e9 b1 e6 1e 9a 88 94 8a 4a b1 74 3b 45 5b 8c 5a 0d 0f 4c d2 e2 44 da ff 77 ec ff 43 d8 49 c6 91 69 ee 0c e7 51 dc d3 79 46 a9 d9 71 8d 87 1a 61 49 1b 68 de 05 d8 87 50 24 06 40 a5 75 63 cb bb 42 6d 58 7a 3e 86 ef 9a 2d 3d d8
                          Data Ascii: s7 C:u|.|;+42w<,PgX)ECAt=4:7PE!->3O"u^ejL>B +I7H[3$B4]FPVPOk_!;%dJt;E[ZLDwCIiQyFqaIhP$@ucBmXz>-=
                          2024-08-18 22:12:12 UTC1369INData Raw: 4a 71 e0 9f 52 14 c3 5f 21 5a fc cd 0a f3 42 68 82 79 f8 99 65 2b 32 6e 90 b1 53 0d 05 a4 2f 68 6f 19 a1 60 40 5f 46 11 c9 e6 72 cd e5 2b 3a cf 16 b3 9d d4 53 b1 52 c3 22 5c 76 85 83 07 12 9b 97 45 b6 8e 15 ee fe a3 93 dc fd 47 27 6d 51 2e 4f bc f0 e6 4d 98 ce 0d 23 10 3c 09 11 98 79 f9 a4 89 5e cb 54 a4 16 5b 64 09 cb f0 8c 03 5f d2 2e 8e aa 2e e9 03 f1 d4 1f 75 da 42 dc 48 76 bd 86 c6 93 00 3d 27 3c e6 05 96 31 63 65 f1 f7 60 2c e6 c9 7b 28 e2 d8 51 ed 50 05 1c db 1a 56 13 a2 11 a2 fe b8 d8 2f 56 b4 6e 93 e1 9b 59 41 86 c4 a6 a8 15 c0 6b b5 30 98 b3 ed 97 02 7d e1 17 df f1 25 b6 8e 17 36 2f 8b 6c 5e dc 72 e4 f3 53 fe fa f6 27 f9 d7 3f 7b 9d 5f 7a 5d 56 6f 55 90 04 32 6a 0c e0 d7 6a d1 68 b0 83 60 14 86 ac 35 e6 69 8b d1 1c d5 0a 46 84 36 a2 c9 93 88 46
                          Data Ascii: JqR_!ZBhye+2nS/ho`@_Fr+:SR"\vEG'mQ.OM#<y^T[d_..uBHv='<1ce`,{(QPV/VnYAk0}%6/l^rS'?{_z]VoU2jjh`5iF6F
                          2024-08-18 22:12:12 UTC1369INData Raw: 24 e2 46 4b d8 48 0b ce 59 e7 05 ed ad e0 ad b9 d2 f7 4a ad 4a ca d9 05 7f aa 68 5f a9 db fd 92 04 5e 6b 2c 61 f1 22 78 dd c9 48 2e a6 50 0d ab 17 f7 f7 fe f7 4b 78 e1 b7 ee 45 da c0 7d f7 9d e1 a3 1f 7e 9c a3 5f ea 17 cf df fd c9 b3 fc c7 b5 87 f8 c9 7f 79 35 48 31 00 39 32 92 f2 ce 3b 4f 2d 37 f1 29 91 ad 47 97 8b f3 17 1f fb 2a df f7 0f 9f 8e b4 8e e5 34 5b a8 ad fa 75 d7 e0 3d ff f1 01 7e ea 5d df 66 29 bf 04 ce 5b 42 5d 0a fc 4e 3d 39 e3 27 bf e7 cf d8 fa 9b bc f2 92 2b 6e de c3 f3 be f3 20 17 5f 66 ba b0 87 bf 74 86 4f 7f f0 28 37 be fa a9 1e ee 6c bd 64 a0 2e 48 5e b9 12 de f4 d6 67 73 fb 7b 97 9e fd 83 ef 7c 90 bf f7 86 a7 71 c1 85 2d ef fd f7 f7 af 7c cf 1b df f6 4c c6 63 2b 2a eb b9 07 46 9d 0b 8b 26 61 d2 5c 1c c1 9f fb b3 54 f9 8a 2a cc 0a 5f
                          Data Ascii: $FKHYJJh_^k,a"xH.PKxE}~_y5H192;O-7)G*4[u=~]f)[B]N=9'+n _ftO(7ld.H^gs{|q-|Lc+*F&a\T*_
                          2024-08-18 22:12:12 UTC1369INData Raw: ab 15 45 f9 93 3f 5c 1a f2 b5 2f d9 c3 05 07 c6 bc e8 ef 1c e0 fd 3f b7 0c 7d 9f f9 e4 57 79 ce a1 43 86 9f 82 2c a5 d6 e7 e0 6a ab cd 3b b7 b5 96 bc 62 e2 40 5e 0b b4 11 ed 0a da 04 c2 e6 c8 24 5b 41 08 51 18 4f 22 f3 49 25 9c 3e 55 d8 3e 53 91 04 61 b3 b5 8d 9f e6 05 b1 6d 5d 58 be 80 83 37 fb db 7e 52 84 49 32 25 c5 d7 c9 54 64 bc 4c 12 ee f8 c4 93 8b c7 6f f8 bb 17 82 28 17 ec 6f b9 f6 96 bd 4b 03 fb c0 09 a6 a7 5d b9 1a a3 15 c3 cf f9 99 8c 13 af ff b1 a5 17 db 3a 9a f9 f8 1f 3d 7a 1e b4 11 22 42 70 9e 6b 77 e8 cc a6 0a 2d 3d 22 89 c7 8f 4f f9 cb f7 1c e7 f6 f7 3e ca ed bf 79 7c f1 df 83 77 9f 36 4e 2a 84 5d 59 e9 50 2d 18 ea 79 99 49 1b 78 c5 1b ae 38 ef 3a 6f b8 f5 52 26 e3 25 89 2a 12 90 d4 fa 46 9f e7 6b 11 31 b1 a7 16 93 30 69 97 cf 5b 6b 99 8c
                          Data Ascii: E?\/?}WyC,j;b@^$[AQO"I%>U>Sam]X7~RI2%TdLo(oK]:=z"Bpkw-="O>y|w6N*]YP-yIx8:oR&%*Fk10i[k
                          2024-08-18 22:12:12 UTC1369INData Raw: cd 84 f5 c6 bc 58 10 c2 9e d6 8c 2d 96 f3 32 8e b0 66 fc d8 a3 8f ec f0 c8 a3 73 fe e0 c3 8f 73 ef 5f cd 57 5e f3 86 7f 76 90 7d 6b 81 3a eb b9 f3 73 ab 78 e1 fb 7f e8 32 5e f9 b2 8b 2c 04 b8 fe ff 37 df ff 08 bf fb 4b cb 90 f9 d9 4f 9f e4 da e7 5e 80 6a 39 3f 3b d4 0a c5 c0 f0 0d 37 5e c0 b5 df b9 8f bb 3f 7a ea 7c 04 e5 6a d1 c9 fa 88 d7 bf ed 19 bc fb 2d f7 2e 39 b7 8f 9c e4 cd f7 fc 29 df fd 8f 0f f3 bc 1b 2f 00 85 13 27 ba af ef bd 86 c6 0b 6f e9 32 89 b3 70 fc e8 94 0f be eb 6f 96 07 e7 a9 91 9b 5e 74 80 f1 38 70 e8 fa 09 47 3e 37 f5 32 d8 0e 1f fe c0 11 5e f5 aa 8b 9c 17 0c dc f0 c2 fd dc fe df 97 06 f4 1b ef 7a 90 49 a3 7c cb b7 ee e7 91 a3 3b fc c6 2f 3f c4 d6 57 97 06 7f d3 ad 9b b4 28 4c 7b 3e 7b c7 aa e1 bd e1 0d 97 f1 82 6f db b4 e6 1b 04 e6
                          Data Ascii: X-2fss_W^v}k:sx2^,7KO^j9?;7^?z|j-.9)/'o2po^t8pG>72^zI|;/?W(L{>{o
                          2024-08-18 22:12:12 UTC1369INData Raw: 96 7f 9c ac 44 c3 72 9c 80 ce b3 c9 ae a7 d9 ca 76 d1 f6 50 e7 d5 ba be a2 b1 06 44 41 e7 de 62 36 c8 a7 77 b2 ed 57 1b 16 cd 50 da 19 e9 1e 46 61 31 60 48 e7 c5 5e e3 b4 8c b4 71 71 dd b1 af cc 2e 84 3b 3e fb 24 fd 76 39 9a 9e 7c 32 d3 ac 45 24 0a 71 23 51 92 59 e6 42 31 d1 9b ee 5a 67 d6 62 be 30 be c1 72 ab b7 a9 cd dd 98 82 50 a7 99 30 49 68 48 06 95 c4 8a e1 3a b6 76 33 e9 dd da 7b eb 9f 93 60 37 ae f3 0a db f3 5d ea 63 45 36 c6 84 22 e8 f6 1c d6 4c ab c6 4e 67 4d 09 e3 b4 ac 17 8a 2c 49 ce 41 f1 31 0c f0 88 c1 c1 88 37 01 55 4b 5a 64 d1 24 e4 fd 83 6a c3 3f a4 89 b6 b1 c1 9b 29 82 49 98 f1 f1 09 e0 ed 75 ea b5 59 5d ce 63 10 f5 02 fb 20 eb 76 35 44 ad 4a 50 a5 aa 5a 28 19 3a 89 f2 40 79 54 a3 d4 9a 64 ef 2b 36 2c ce 0c c4 9a 6e 82 78 18 48 50 73 b1
                          Data Ascii: DrvPDAb6wWPFa1`H^qq.;>$v9|2E$q#QYB1Zgb0rP0IhH:v3{`7]cE6"LNgM,IA17UKZd$j?)IuY]c v5DJPZ(:@yTd+6,nxHPs


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.549734188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:13 UTC644OUTGET /images/spin-title.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:13 UTC716INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:13 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 6041
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cCzR6mHS4Lg8I0hZ9xA%2BMJP%2BNvluyLcaYDh8VTQqfKlAEv4nbvd8P%2BT5dd8Q3lR%2B5XaDU%2FH2uZAo0K23CqXv5v4hH%2F6Nc8BocRRTtKT2o0WfXbFJACiMgjS3K0%2Ff9T2GuA0bB3b1FH1vvbc%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7f7ffc1916-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:13 UTC653INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:13 UTC1176INData Raw: 46 6e 47 45 38 66 4a 54 33 47 58 77 45 4f 6e 67 73 56 37 5a 74 32 37 4e 58 46 6f 61 6f 41 70 6d 59 6d 38 31 69 75 58 6f 50 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73
                          Data Ascii: FnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css
                          2024-08-18 22:12:13 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.549735188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:13 UTC651OUTGET /img/btn_history.c6c98836.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:13 UTC758INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:13 GMT
                          Content-Type: image/png
                          Content-Length: 19334
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Wed, 21 Aug 2024 05:15:11 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 406622
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lguOqI89ENqg0%2BAOuFOWO9rUFTr9WeHPmJ3Hv62dCfW7I0HXA2%2Fj8Vir8Kwv1Os%2FPrkRmf6NQ9IwRlvo5ZP7gZOPtxQslRLJgdQ8oSA54ss6y13tvx%2BtcEyM%2FsCyCHL0MrS6EnlQUNMxCNk%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7f6c5d80e2-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:13 UTC611INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 2e 08 06 00 00 00 12 94 44 f0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR.DpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:13 UTC1369INData Raw: 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30
                          Data Ascii: >{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0
                          2024-08-18 22:12:13 UTC1369INData Raw: 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5
                          Data Ascii: Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nV
                          2024-08-18 22:12:13 UTC1369INData Raw: 08 44 04 a2 0c 42 04 12 82 88 dd 34 47 20 0a 10 70 bb b9 a0 4a c3 76 9e de a8 7a 61 69 f8 35 d6 1f 71 00 24 d3 1b ed 83 bd e6 01 26 93 ab 03 b8 9e 3e e7 9c 6d 5a 00 d4 45 fb a8 0f 83 fd 2d 5d 80 0b 55 28 9c f4 77 05 ba 46 04 10 39 db 68 02 b8 5a 26 d7 1e 84 43 ca 4c ba d9 16 95 39 1c 42 66 6f 32 d3 3c 99 09 a0 cc 0e a9 fd 9f cb c7 90 59 55 3b 9c b7 fb b6 c8 3a 83 ec 9a bc 3d 9f 0e bd ce 82 9f 2f 33 86 65 26 5d 07 ca 87 64 1e 37 99 31 22 b3 09 ae f2 d5 87 56 58 3f 4b 71 68 99 6d ad b9 d2 df 73 ce ae 2d 87 90 d8 59 74 80 c0 81 4b dd 7f 21 87 a4 08 89 15 c8 3b 15 9f ec be 50 0e 72 4e 0d 12 33 40 0c 2e 23 10 09 c8 08 94 f4 40 4a 64 dd 26 49 54 f1 56 bc ce f5 32 20 67 a4 7e 05 44 d1 3d de f3 a0 2a d9 75 10 28 78 b8 dc 41 fa 11 38 90 40 63 a4 97 5b 39 b8 1c 20
                          Data Ascii: DB4G pJvzai5q$&>mZE-]U(wF9hZ&CL9Bfo2<YU;:=/3e&]d71"VX?Kqhms-YtK!;PrN3@.#@Jd&ITV2 g~D=*u(xA8@c[9
                          2024-08-18 22:12:13 UTC1369INData Raw: 65 82 c4 a4 2e f9 5c 34 c5 0b 08 0b 5c c7 03 25 37 be d0 dc 6c 42 c8 3a 0e e3 cb 02 5c 46 90 fd 51 d7 28 d7 e0 9d 2a 73 97 bd 57 70 29 31 b8 2a 1b 85 28 91 41 3d 07 19 a8 c6 90 0e e0 7a 39 a4 2c 80 28 76 df 6c 23 78 0f a9 12 30 dd 87 c4 08 ca 32 bd 7f 6c 71 58 f0 ea aa 70 34 cf 49 80 aa 04 d9 e1 6e 16 95 72 d5 b4 b0 c3 20 7e c8 d5 e6 56 53 37 48 70 d1 82 28 b5 55 87 0c c5 a8 bd a1 f8 6a d6 3e 5b 28 18 43 7e 68 53 d4 80 51 35 14 d7 39 43 9a 6b 97 d0 35 68 af 2e 52 34 00 ab 63 5e 44 6d e9 6a 97 71 c8 75 7d 22 ca 5c bf 87 64 9e cc bf e0 3a 0b 19 b0 15 ed 3b 66 16 97 19 87 90 b9 71 b1 a3 1d be e6 14 99 37 31 db a2 dd cc ad 75 66 05 5c 1b 50 94 e7 4c e1 d4 80 5d 1c fd 3f 1b 0e 20 06 88 f9 a0 df 17 2b a0 32 25 e4 33 03 f3 48 f7 3c 8b 59 6a 81 14 45 eb c8 c0 70
                          Data Ascii: e.\4\%7lB:\FQ(*sWp)1*(A=z9,(vl#x02lqXp4Inr ~VS7Hp(Uj>[(C~hSQ59Ck5h.R4c^Dmjqu}"\d:;fq71uf\PL]? +2%3H<YjEp
                          2024-08-18 22:12:13 UTC1369INData Raw: 1b eb 8f 45 41 26 67 a9 be 41 a9 00 56 32 c5 c5 06 0c 73 84 38 07 62 51 cf d3 1b 7b ad ac 80 8c f4 3b 40 0d c1 46 18 a0 2a 42 52 d2 48 d0 c2 cb 3a bb 53 33 ce b8 88 7a 06 6a 94 bb 3e bc 95 00 99 03 f5 bc 3a 6d 50 59 63 21 18 f4 19 21 25 20 45 86 14 11 12 03 a4 63 c1 35 eb 62 8b 77 f0 99 d3 c3 6a e6 5f a2 40 20 f0 63 1d b5 9e 00 28 23 48 c5 ba ee 9e 9a 38 41 44 f3 c1 b5 e0 48 4e b5 5d a5 8b 28 a4 ae 20 85 cc 50 55 3b ee 31 81 b2 00 ea 8c e9 42 c7 08 78 19 62 e9 98 1a 75 04 24 32 ad a8 7e 02 89 6d 52 b6 94 16 60 64 04 db 44 b5 b5 a9 dd c3 64 ee a8 0b 2d 70 43 16 e7 50 31 94 7a 91 16 41 6d d8 59 75 7c 59 53 49 13 1e de 51 e0 4f df 7e 03 b6 6d 3a 00 00 58 7a 54 86 3f bb ec 79 58 b3 7e dc ac 9d 2a 2a a9 e2 13 46 66 0a d9 88 95 6e 5c 63 60 48 66 f9 39 32 97 ff
                          Data Ascii: EA&gAV2s8bQ{;@F*BRH:S3zj>:mPYc!!% Ec5bwj_@ c(#H8ADHN]( PU;1Bxbu$2~mR`dDd-pCP1zAmYu|YSIQO~m:XzT?yX~**Ffn\c`Hf92
                          2024-08-18 22:12:13 UTC1369INData Raw: 40 60 a9 39 9c 15 d8 09 5c b0 5c 6f ae a7 5f aa a4 b9 e1 e0 ed 35 01 4d 64 c6 fe 32 57 85 45 dd 6f 56 77 46 cb 0c 1d 64 b6 6a f8 1a 14 8c bb ed bd 42 f3 35 3c 6f a5 5a 75 5e 90 08 10 9f 35 95 50 f0 de c0 51 0f 09 a2 5a 51 7d 20 ad 1a 61 8d 8f c8 f9 16 2c a9 53 14 6c df 5d 27 ee eb bc 68 4a 10 57 da e2 7b 8d a5 ea fc a5 58 ac d7 6c 2a d7 e6 ad 49 46 b9 bd 23 e5 76 b5 cb a4 40 c9 f8 92 0c 1b 2e 58 8e 77 7e e0 24 4c ad ac 0b 0c 80 65 2b da aa a4 4d 5f de 09 7c ec df 57 e6 8d cf 3f 0c 1f bf f1 5c 7c f5 d3 f7 00 02 dc f8 9d 87 71 d6 f3 56 a3 d7 91 05 32 6b 76 c4 2c 66 53 06 d9 d2 bb 81 c7 b9 ce f2 cb c8 9c 86 d6 19 43 de c8 bc 75 16 69 05 e2 5a e1 b4 6e 30 cc dd 47 bd 17 e1 cc 62 aa f5 95 18 b5 e0 07 ce 68 c5 b1 b1 9c 80 07 05 43 9c eb 8d cb c6 cc f2 4e 43 8a
                          Data Ascii: @`9\\o_5Md2WEoVwFdjB5<oZu^5PQZQ} a,Sl]'hJW{Xl*IF#v@.Xw~$Le+M_|W?\|qV2kv,fSCuiZn0GbhCNC
                          2024-08-18 22:12:13 UTC1369INData Raw: 2e 46 2b ec 17 d5 0c 3c 53 21 cd 96 9a 90 0e 5a 34 8d 5c 5d 62 9e b3 4a 0c 8c d6 ab bb 5c b9 d8 69 7f 5f 5d f0 3a a5 90 a9 85 d6 1f 1f 7a 0c 12 a4 50 c4 8f 00 6c de bc 17 ef 78 e9 2d 3f f7 10 d7 b1 e6 9a b5 bd 36 ed 30 22 06 b5 9c dd 64 79 c0 e1 f8 b5 f6 0f 9b c4 bf d7 7c 34 5b f7 0e 22 f4 fb 8c f7 bd ec fa 43 1e e2 fa 71 e2 e9 b5 15 4b 6d ba a4 b1 8b d4 ba 78 ce 37 69 32 9a f7 1d 6f fd c4 09 f8 d0 15 67 e0 d5 6f 3a 7a 44 e6 de 58 86 b3 df 70 f8 c8 7b 7f b4 69 f7 a2 32 5f fd a5 07 46 de f7 ec 5f 39 b2 71 f9 36 5f b7 07 1f be f8 c6 43 1e e2 fa b1 e5 ca 3d 78 df ab be 87 1d db 66 16 c8 3c ff 71 e9 5f dd 8b 41 9f db 82 fe 94 16 7e 21 d5 08 b8 fe bd f9 fa dd f8 fd 57 6c 7a 5c 87 f8 ec b7 1c 69 16 b8 5e c3 da 6d 4e 43 cd 12 80 9b ae 7f 14 1f 7e e5 e6 43 1e e2
                          Data Ascii: .F+<S!Z4\]bJ\i_]:zPlx-?60"dy|4["CqKmx7i2ogo:zDXp{i2_F_9q6_C=xf<q_A~!Wlz\i^mNC~C
                          2024-08-18 22:12:13 UTC1369INData Raw: 3b e4 17 34 24 05 d7 f6 c1 92 f9 8a c7 98 47 8b c9 bc 6c 45 17 1b 2e 5c 31 ea aa dd 79 60 44 e6 eb 2e db 36 ea 56 bf e8 08 40 12 76 fc ec 20 36 7d 61 34 66 fb dd bf 7a 3a 7a e3 d9 88 cc 1b 9f b3 1a 17 ff c1 d1 23 ef bb fa 1b 3b da 56 4c 43 d7 b5 fe 19 bd 91 f7 5d f2 e7 77 68 2a 0d b2 c8 41 56 56 df e6 eb 77 61 db 4d b3 23 2f fd d9 ff 3e 0b c7 9c 38 65 45 1e be a5 89 5a 2e be 37 11 9a 75 96 a6 d9 22 37 20 f6 8e 9f cd 62 d3 97 46 5d f4 df fb e8 a9 e8 8d 65 8d 25 17 11 9c 79 d6 72 5c fc 3b 47 8d 5a c8 eb 76 1a d6 b3 50 66 62 23 87 d4 0c ae 6a b1 fd 65 16 db 39 48 a9 6e ee f5 df 6e 95 e9 99 e7 4c e1 ac e7 ae 1a f9 c8 fd 8f a8 95 e5 7e 05 94 09 af 7f d3 91 23 af ff eb d5 bb b0 77 6f 81 ab 2f df df 3c f7 d2 37 ac c4 da 75 63 6a 0c a3 ee 23 49 0c de 5f 00 b3 95
                          Data Ascii: ;4$GlE.\1y`D.6V@v 6}a4fz:z#;VLC]wh*AVVwaM#/>8eEZ.7u"7 bF]e%yr\;GZvPfb#je9HnnL~#wo/<7ucj#I_
                          2024-08-18 22:12:13 UTC1369INData Raw: 31 a5 90 58 fb 1e f0 22 fb cb 19 73 90 08 98 2d 71 d5 d7 5a 6f 6f fd c9 1d ac 5d d3 85 b0 e0 b4 b3 5a 05 3c fd 28 63 cb 9d 33 b6 2d 04 12 80 a3 8f 9d c4 c6 f3 97 2c 90 6d dd 53 02 ce 7d ce 4a 55 fc 79 50 e3 da f5 70 13 99 d6 2c 64 0e 69 a6 44 da 3d 40 da 3b 40 da 57 00 45 c2 81 fd 09 bb 1e a9 e0 3a 5d 82 77 d0 a2 05 61 4d 1f 09 b4 2f 90 6b 17 8b c9 92 d2 45 5c c4 b5 16 f0 74 61 dd 5e 9d c2 e5 07 b4 6b 82 ef f8 05 9b 5d 3c 69 fe 78 9e d6 df b3 6b 30 d4 60 d2 cc 46 e4 a6 c7 72 53 e7 c9 bc f0 00 3d ae 83 6c ac 30 e3 6f 37 2d 59 ac f8 82 c8 61 cd da 09 7c e6 da 17 e0 8d 1f 3d 7e d1 03 bd e5 1b bb f1 89 3f b8 45 2d 7b 7d 18 e7 a3 d6 82 b6 c0 dc ca 2d e7 23 f7 c3 85 f9 02 d2 df af 5d 0d 73 11 4f 7d e6 a8 55 b9 eb 27 fb 20 0c 6c fa 87 56 8b 6f b8 68 39 a6 a6 7a
                          Data Ascii: 1X"s-qZoo]Z<(c3-,mS}JUyPp,diD=@;@WE:]waM/kE\ta^k]<ixk0`FrS=l0o7-Ya|=~?E-{}-#]sO}U' lVoh9z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.549736188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:13 UTC649OUTGET /img/dob-title.b8c16371.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:13 UTC752INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:13 GMT
                          Content-Type: image/png
                          Content-Length: 35229
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:27 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504706
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2uFLzzn%2BusaBUGaapwUHzGtzv3K7VXex0NwmdRjzCGC4woZnQkw7fNK0sP2StgO4atXOZhEeFpjJa6302GnnwoybZSvc1AQv7g0WM9GwN0xkdCg7YTE9RK83Ea%2BynPSCpgoJBsaUoZPcqy8%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e7faac27c9f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:13 UTC617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 00 36 08 06 00 00 00 d9 01 de aa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR6pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:13 UTC1369INData Raw: 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8
                          2024-08-18 22:12:13 UTC1369INData Raw: 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:13 UTC1369INData Raw: db 11 2e 1c e8 cc d2 d0 1e 23 0a d4 74 9b b3 bd 55 a2 51 c1 8c f6 59 0b 34 42 88 f5 6f 3a 8e 99 9b 9e a1 bf bc 4a ab d9 24 95 9a f9 89 69 92 fe 90 b3 2b cb e8 86 4f ee 49 86 e3 11 1e 92 b6 72 38 16 af 71 e1 ec 0e 6e ef 9d 65 98 15 dc 73 d7 3e ce 8c 7b ec 69 4f 13 44 4d 92 24 41 4a 49 a9 72 1c c7 c1 15 82 a3 47 ee a4 d5 68 b0 af 33 c1 ea a0 4f a3 d3 61 b8 36 24 f4 02 9c 20 64 25 4b e8 eb 1c 91 0d 69 e3 11 a7 19 43 51 92 e5 05 2d e9 51 a0 d1 cd 80 e5 38 21 94 12 af 2c 71 4b 45 b7 d1 42 4a 87 95 e1 00 e1 84 48 5d d0 0a 23 8e e6 7d a6 a5 cf 74 d4 22 2d 0b 1a 99 62 ec 0b 5a ca 27 d7 39 2a cf 99 6a 36 71 14 8c 8b 82 b3 d9 98 bc 11 b0 a7 0c c9 8b 82 42 2b d2 22 a7 3b 33 45 ae 4a 4a a5 70 3c 97 64 34 26 72 43 e2 32 47 b4 42 b2 41 c2 a4 1b 32 2e 73 d2 a6 cf cd ab
                          Data Ascii: .#tUQY4Bo:J$i+OIr8qnes>{iODM$AJIrGh3Oa6$ d%KiCQ-Q8!,qKEBJH]#}t"-bZ'9*j6qB+";3EJJp<d4&rC2GBA2.s
                          2024-08-18 22:12:13 UTC1369INData Raw: 9b 5b 16 8e b2 df 69 32 a1 43 96 5b 3e 3f f3 eb 3b 9f 75 d9 63 26 df 45 a1 60 ca 85 e9 10 4e 24 4c 4e 44 af fa ce 7b f9 e3 9e 13 e1 b9 2e 45 51 10 28 49 39 4a 69 06 3e 93 4e 48 e0 85 04 41 c0 68 38 a4 28 32 a4 94 e4 79 4e 52 66 b8 51 c0 a4 f2 e0 ff 95 a1 18 aa 9c dc 81 44 95 a0 15 89 50 64 0e 64 1a 26 0b 49 e6 4a 7a 68 96 74 4a 2c 60 56 0a 26 84 87 57 68 06 42 53 94 8a c0 0b c1 81 24 1b e3 16 e0 4b c9 60 71 99 dd a2 c1 a0 2c 50 c2 25 d7 8a 24 19 93 17 39 91 d3 c0 77 5c a4 06 ad 14 aa 2c f1 7d 1f 57 3a 38 52 e2 ba 3e 0e 82 95 41 0f 5f 82 14 a0 05 b8 ae 8b 46 52 14 05 42 08 dc b8 c0 0d 25 a1 e3 f1 8d 8f 0f 8e 79 2d b5 ff de 3f 33 73 24 8c 4b c9 5a 09 ae 80 86 e4 9e 0f 9a 7a 4d de 13 7f f7 d1 bf 39 76 2c 1b c7 94 ae 44 00 0e 0e cd 66 83 66 ab 45 af 18 22 11
                          Data Ascii: [i2C[>?;uc&E`N$LND{.EQ(I9Ji>NHAh8(2yNRfQDPdd&IJzhtJ,`V&WhBS$K`q,P%$9w\,}W:8R>A_FRB%y-?3s$KZzM9v,DffE"
                          2024-08-18 22:12:13 UTC1369INData Raw: 5e fe 38 e6 cc ca 22 b3 3b e7 c9 7d 49 a9 14 3b 1a 1d f2 3c a7 e9 05 a4 c3 11 f1 60 48 47 76 29 44 81 f4 5c 62 59 22 e2 1c 7f 90 32 6e 38 04 ae a0 d9 cb f0 1c 18 78 90 49 4d 56 64 88 d4 c1 d1 0e 65 59 32 1c 8d 70 5d c9 f2 f2 12 b9 2f 10 1a 86 2b 6b e4 8e 86 6e 83 de 78 44 90 a6 14 45 82 8f 47 e1 39 8c 1d 87 54 08 a4 10 e8 71 8c 2b 25 69 9a 32 d1 6c d3 88 22 c8 53 bc d8 c3 95 0e be eb 51 96 a0 94 62 52 04 a4 ae 40 fa 1e 32 91 b8 4a a3 ca 82 5c 97 0c c9 d9 3f 31 47 af d7 c3 2b 4a 0a a5 20 55 f8 51 c0 8e ee 34 fd e1 80 93 a3 21 bb 0e ee 24 3d bb 8a ef 07 0c 86 7d 5a ed 0e 7b 0e 1c e0 d4 f1 13 4c 7b 11 ee 64 83 0b 1a 5d e4 9c 4f dc 1f b2 c3 6d 71 62 75 91 6b e6 f7 33 92 9a d5 de 1a a7 97 ce 32 3d 3d 85 83 a0 8c 53 1a 6e 88 ca 72 f2 86 8f f6 3c a6 e6 26 39 71
                          Data Ascii: ^8";}I;<`HGv)D\bY"2n8xIMVdeY2p]/+knxDEG9Tq+%i2l"SQbR@2J\?1G+J UQ4!$=}Z{L{d]Omqbuk32==Snr<&9q
                          2024-08-18 22:12:13 UTC1369INData Raw: f3 7d d6 1a 82 be 2e d1 bd 31 3b 3a 33 e4 79 ce c5 3b 77 72 7c b4 4a 7f 34 a4 83 87 54 9a 91 0f 4b c9 10 37 f0 99 4a 43 c2 d0 c7 f7 5d 96 7b cb 24 69 8a 10 0e 79 a9 c9 f3 92 76 c3 85 52 31 d5 68 b3 58 c6 74 b5 8b 4a 32 4e cb 94 a9 18 c2 a9 2e 77 c6 ab b8 85 46 45 1e 61 29 98 d1 3e 67 d3 21 db 5a 13 0c 64 ca 91 78 95 2b da db e9 8d 87 0c 65 49 3b 13 10 7a 8c b2 84 5e 1a 33 df e8 52 e4 39 23 51 32 1c 0e 69 e2 e2 7b 9e 71 a4 35 84 a9 62 ff f6 9d 2c 0e 7b dc ba 72 1a 37 f0 f9 b9 67 ec 71 2f bc a6 b1 d0 ed 88 29 f6 05 70 b7 26 8b 47 f5 ca dc 45 9f 9b 3e 73 dd 83 ef dc 76 75 b0 97 ef f4 e1 ce 94 b5 b3 c5 ca 89 af a7 db 6e fc 78 56 38 c2 61 79 79 19 a4 60 6a 72 86 25 99 71 b0 3d cb 64 a7 cb 37 6e fb 3e 9e e7 b1 b3 35 89 08 3c 4e a4 7d 8e ac 2e f1 da b5 d5 ff 37
                          Data Ascii: }.1;:3y;wr|J4TK7JC]{$iyvR1hXtJ2N.wFEa)>g!Zdx+eI;z^3R9#Q2i{q5b,{r7gq/)p&GE>svunxV8ayy`jr%q=d7n>5<N}.7
                          2024-08-18 22:12:13 UTC1369INData Raw: fd 80 3c 1e b1 e2 6a 92 6c 48 94 28 f6 5c b8 8f c1 ca 1a bd 5e 8f a4 37 40 a4 8a 2c 89 99 0c 9b 78 be cb f1 de 00 57 0b c6 e5 98 b2 d4 64 ba 24 16 01 b9 80 b1 16 b8 d2 25 53 05 85 52 14 45 41 59 96 68 34 e3 24 61 35 1d e3 66 19 5a 84 2c 25 09 ba 50 9b c7 e3 02 8e fd ea 07 bf f0 3b d7 01 df b4 63 a8 c6 eb 00 11 26 b8 2d ea e3 7c c9 89 63 fc 81 f0 89 9a 0d 92 24 61 72 72 12 e5 98 e4 f5 38 35 4c 9c 46 e8 93 0a 85 f4 5d 1c 15 e0 78 1e cd c9 2e 79 9a 91 c4 31 bd de 88 5c 95 90 97 38 13 93 04 7e 40 3a 34 e1 30 ae c3 28 4b 18 ba 9a 2c 94 a4 2d 1f df 0d 28 cb 84 95 b5 1e 93 61 c4 a9 d5 25 32 95 e3 06 3e 85 56 e4 69 42 91 e5 08 47 92 96 39 65 52 20 5d 8f 48 49 02 af c1 4c 67 82 71 12 13 8f c6 14 49 ca 91 62 84 28 05 52 b8 48 29 91 40 29 a1 4f 49 e6 08 56 54 89 d6
                          Data Ascii: <jlH(\^7@,xWd$%SREAYh4$a5fZ,%P;c&-|c$arr85LF]x.y1\8~@:40(K,-(a%2>ViBG9eR ]HILgqIb(RH)@)OIVT
                          2024-08-18 22:12:13 UTC1369INData Raw: 9b bf 57 c6 39 00 ba d0 68 34 fe f6 06 e5 72 ca e2 e7 92 bb dd f2 c1 b2 bf 74 7a 01 5f 09 94 04 c7 75 88 f3 0c af 74 98 6c b6 f9 99 df df fe 81 70 87 7b 0d a1 a0 90 40 a9 61 54 f0 27 4f bb 71 5f af 18 d3 8d 5c 9c 76 c8 b8 48 f9 a5 f7 5c 7a a7 f0 1d 4a 77 1e e9 bb b8 39 e8 64 92 9b bf b4 f2 a0 2f fc 7d 7c cc 29 25 ba 48 49 f2 84 a6 ef 18 6a 66 91 51 14 19 99 d0 bc f8 2d bb ee f4 3a 01 5e e0 c1 78 1a e9 09 28 35 a7 be 3c 7c d0 d7 ff 76 74 2c 93 1a 1f c9 41 3f e2 40 7b 8e 20 55 4c b9 11 4e e0 e3 4a c9 8e d2 23 d5 31 69 e8 f0 e8 37 6c ff 40 73 af 7b 0d 6b 05 7e e0 21 03 07 3c 41 96 ce 91 2c 17 87 3f f5 cb 8b 0f 75 d2 02 47 49 ca 0c 9a 5a b3 98 f4 88 66 67 91 41 c4 7d 9e d1 de 33 79 4f f7 0b 85 0b 25 9a 2c df 41 c7 f5 89 4f e5 5f fb 97 97 c7 4f 19 a5 0a 89 47
                          Data Ascii: W9h4rtz_utlp{@aT'Oq_\vH\zJw9d/}|)%HIjfQ-:^x(5<|vt,A?@{ ULNJ#1i7l@s{k~!<A,?uGIZfgA}3yO%,AO_OG
                          2024-08-18 22:12:13 UTC1369INData Raw: 77 7a db c1 60 2f cb a6 64 01 27 36 f3 df 14 c6 1d 96 d4 f4 5a 89 a1 77 19 b9 63 97 0b 27 4b 28 a4 d1 e9 2d 17 72 87 f1 a2 bc 1a f8 d1 0c c5 67 af dd ef 5e 70 55 f3 ba 5d db 9d bb 31 2e 20 35 5e 30 89 02 25 8c 52 b7 78 25 85 86 3c 87 a1 00 29 88 42 e4 15 f7 6a be 74 cf ee c6 d3 6f fa fc ea b6 cf 7c 25 29 5a 04 04 d2 25 2b 0b 86 49 4c 5b 3b b4 dd c0 0c 79 a0 b0 f4 13 73 3f ad d0 68 4a 95 a3 95 c4 73 04 61 a7 45 99 8e 18 e6 19 be 2e 69 b7 1b c8 28 80 cc c0 1d 38 80 d4 c6 c3 0b 05 ae e7 13 86 21 c3 5e 7f f3 d0 a4 8d 28 da 8f b9 72 e2 25 c4 25 a4 a5 d9 84 89 32 63 d1 25 08 0d 81 64 6a ca 9d f8 d4 13 e7 27 1e f9 4f a7 d7 de d0 9a 67 aa 3b 47 c3 0f 58 ce c6 0c b2 11 4e a9 e9 e2 b0 36 ea d1 16 2d 03 1d 69 85 ca 33 64 9c e3 96 11 48 09 c3 0c 46 02 7c 61 f8 c4 2e
                          Data Ascii: wz`/d'6Zwc'K(-rg^pU]1. 5^0%Rx%<)Bjto|%)Z%+IL[;ys?hJsaE.i(8!^(r%%2c%dj'Og;GXN6-i3dHF|a.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.549737188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:13 UTC656OUTGET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:13 UTC755INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:13 GMT
                          Content-Type: image/png
                          Content-Length: 9706
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:27 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504706
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B8evKCGZuftXL8bO5S3teX7WGsKHj2i6AzCrtWHzNv2QTGoCH%2F%2FXB3ONaMSH74YBORFghGrN6sf%2Fo7OTVIfGylIS3nRA0qUjwlXQ192npXAX2Ay3t%2Fu8GgDm5PFrQF0CWx6XfiwdmTWuGKg%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e81f8f2443e-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:13 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:13 UTC1369INData Raw: 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3
                          Data Ascii: -]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.
                          2024-08-18 22:12:13 UTC1369INData Raw: ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE
                          2024-08-18 22:12:13 UTC1369INData Raw: d5 c6 f1 e1 66 53 30 5b b7 18 bb 14 f6 97 d7 14 bc 6d 94 11 d7 2e 23 ba 6f 36 c2 01 f7 34 a3 75 05 a0 13 0a f0 aa 45 12 25 b8 62 c7 64 80 88 c2 38 6f b3 6c d1 a8 b8 b6 8b e9 1a 19 7f 36 0f ee 60 d8 2e 10 7a 20 e5 6e 74 a5 eb 96 aa 39 fe 71 b2 0f 4c 3e 6d 92 71 1a fa 14 a5 36 1a 50 b6 b6 3b 8b d0 27 c1 eb 36 9f a9 ed 45 31 1c 46 b8 4a 6e 0c 3a 75 6b be 67 d5 d4 cb d9 d5 7b db 0d c5 cd 13 2e c8 87 2f 4f 37 ab 39 f8 a1 ba a0 7e 32 16 93 c4 c5 c2 9c e4 42 f5 90 ba 04 b9 08 a8 62 3d c8 0a 16 77 40 4a 2b 8c 2d 36 42 50 6d ba 59 08 9a dc 21 b0 84 0b 6d 82 09 7b 25 e0 9e c2 0b 55 22 b1 d6 a1 95 a5 e4 0a 69 50 85 95 26 f8 ee b5 6c 12 8c 4f 5b 5c 5b 4c d2 a4 e9 47 46 b6 f5 de e3 57 b7 4a bd 9f 76 36 44 6d e5 dd ec 52 b5 79 fb c9 dc 15 a6 59 9a 51 96 b4 b0 21 36 4f
                          Data Ascii: fS0[m.#o64uE%bd8ol6`.z nt9qL>mq6P;'6E1FJn:ukg{./O79~2Bb=w@J+-6BPmY!m{%U"iP&lO[\[LGFWJv6DmRyYQ!6O
                          2024-08-18 22:12:13 UTC1369INData Raw: 4a bc bf 83 01 25 c2 70 66 77 49 ce 19 b9 94 c6 7a b7 fb 24 41 d0 c8 62 a2 2e ce ab 54 82 a2 93 dc 29 0b b6 15 de ac d8 24 82 1e f0 89 72 c5 cd e8 c5 b5 5e ac 3d ad b2 a7 a7 71 1f 0a 6e e2 e5 41 cf d7 c8 5e ca 8f ee 42 90 dc ff 74 d1 3c 1e cb 8f ee 8c 08 0a e8 72 f5 cf 2f 62 f7 ed d1 9e 0f f7 23 09 13 96 9f 3d f4 2f 2f 75 b1 fa 67 97 20 f8 fa 89 3d 3e e5 c3 7d 63 6e 33 9c f8 e7 e7 ba ec 64 1e cb fb 0f a6 58 08 ff e2 42 17 91 7e a0 bc ff 60 83 24 8f b2 02 42 e7 ab 7f 7a ae 67 87 41 a4 3f 5a ec ed bb 3c 2d 13 0f 0e 5d 55 ff e2 3c 35 f8 4e b1 d7 4f 41 26 fe 32 d3 b7 07 7f 76 08 41 da d3 33 ee 38 e1 68 ea ab 2b ec 0b 5f 33 06 04 3d 3f f0 ee ae 65 99 4a 3b 21 22 10 ca 05 49 55 23 94 71 e2 f6 2c e0 2d 96 20 5a d3 91 06 83 cf 01 f5 d1 31 15 c4 62 49 fa 3c 5f eb
                          Data Ascii: J%pfwIz$Ab.T)$r^=qnA^Bt<r/b#=//ug =>}cn3dXB~`$BzgA?Z<-]U<5NOA&2vA38h+_3=?eJ;!"IU#q,- Z1bI<_
                          2024-08-18 22:12:13 UTC1369INData Raw: f9 c9 d5 76 37 27 dd 7a 78 32 8c f2 d3 83 9e 5d 63 6f 5b d7 3d 93 e9 c7 62 e6 d9 32 e3 80 a0 42 67 41 de 38 c9 64 77 41 54 1d 39 09 1a 77 05 a4 ae 5d 97 f9 b9 bd be c0 c5 fb 53 98 fc 62 1d 77 44 28 38 f4 b9 f2 1d 1e 22 d2 fa 9d 45 91 9f 64 31 5a 81 ad 07 ad ab 40 70 67 ca 1a 74 cf 23 d5 cb 09 5c 3a c5 a3 1e 17 83 d6 b1 f7 ee f4 4f fc 0f 07 de ca 49 fe f3 5f c9 f5 c0 67 98 be 33 3d bf d6 f3 2b 3e 29 0d 9e b8 ce 0f 83 23 ec de f8 cb 2a a8 fc f4 c1 6c 94 7c b8 bf 19 22 db 06 e9 fb 88 d8 c1 11 d3 74 e9 37 a2 38 37 41 bf 76 3c 68 91 bf dd 70 01 f2 af 47 6e a3 42 bd 3c e8 55 e5 bd 54 32 5d 4b 97 35 ab 67 8e 04 07 bd 5c 51 90 2c c1 de ec a4 64 a5 01 70 97 15 9a 71 49 e5 73 21 b2 4a 31 fa 54 68 9c da cf 08 09 ab 50 30 ca a4 71 f9 ea 28 b4 77 17 ff f0 90 e4 fb cb
                          Data Ascii: v7'zx2]co[=b2BgA8dwAT9w]SbwD(8"Ed1Z@pgt#\:OI_g3=+>)#*l|"t787Av<hpGnB<UT2]K5g\Q,dpqIs!J1ThP0q(w
                          2024-08-18 22:12:13 UTC1369INData Raw: 67 3c 4c ad 51 b7 d9 66 d7 07 a7 90 f3 05 e1 42 a3 10 23 81 85 2c a6 ea d9 dd 23 c0 a8 ea 20 b8 94 de 35 72 4b 4e 37 7a db 8f 28 fb 4e f0 6b d3 44 32 f7 e3 70 fa d6 a7 72 34 8f 50 4f bf 4a 0b 34 af 56 ff fa d2 3f ba ea 59 7c a3 ef f7 e5 bd 7b 90 b8 98 56 4d de 22 7b dd 10 63 17 11 cb ac bd 89 2a 95 6f c3 73 fc 84 20 a8 28 7e c5 ae ae 8a 79 05 18 69 48 98 5a 98 b1 8f 6d 8e 51 f0 1d be fd ee 5a 38 59 4a 61 69 ed 89 34 60 b1 86 91 a4 6b e7 42 0a 92 e8 b4 5d 19 2c f9 1a f8 28 34 2b b0 2e 08 60 61 36 2b 18 e1 8d 7a 51 af a3 99 56 8f 4e 24 59 26 3c 3d 61 6b 0d 7c b6 15 62 36 a2 f9 b7 d7 f6 60 87 72 03 7f f6 06 8e 74 fd 73 1f be 06 a1 da db 82 7b df 86 8e 06 b9 5a bb 70 f7 f5 77 96 72 76 d7 7e 78 c7 bf 3b e8 cb 4b ff d3 1a 36 57 9e 9e 32 10 47 0d ef a2 29 5d e1
                          Data Ascii: g<LQfB#,# 5rKN7z(NkD2pr4POJ4V?Y|{VM"{c*os (~yiHZmQZ8YJai4`kB],(4+.`a6+zQVN$Y&<=ak|b6`rts{Zpwrv~x;K6W2G)]
                          2024-08-18 22:12:13 UTC878INData Raw: 51 93 0c 61 0b 8d f3 88 4c 23 10 6c 80 0e 97 28 c6 ac cf 36 1d d4 e8 87 00 45 b5 67 31 e4 a4 c3 11 22 4d 2f 37 c9 8f 53 3e de 44 4e 33 b9 7a da 9a 81 20 82 89 63 53 f5 ec e5 a0 04 53 6d aa a6 69 07 ad 8d 0c b3 35 48 cc 33 bb dd 44 aa 58 10 b9 7f 58 02 27 96 20 b7 a8 b0 37 b0 a5 c7 2e 8c 56 9d d6 c2 96 99 cc 12 e3 74 03 91 47 5e 98 69 2c c9 24 89 62 2e 51 3e 69 2f 43 77 5a 4c 62 6f 99 57 87 ef 18 8f a0 89 9e 2e 8e ea 64 4f 21 d8 ea 21 64 3e a9 60 da 32 d0 47 82 d5 53 b4 96 99 a9 0a 4b 1f c6 40 3e 2e 81 69 97 5d d9 85 ed 04 d9 66 66 78 aa b8 f5 b1 f8 19 f3 74 6a 29 f9 6b 75 a2 49 d3 03 39 54 01 88 4b f6 3c f6 48 21 6e 8a b8 b4 d6 b8 1a 4b f0 e6 d8 a3 f9 7f 9e 3c b4 3e 20 40 95 6c fe 18 dc 50 c4 a0 42 16 2c 0b 6b c5 22 07 8b b8 d0 6a c2 19 e6 7f 3a d8 05 0c
                          Data Ascii: QaL#l(6Eg1"M/7S>DN3z cSSmi5H3DXX' 7.VtG^i,$b.Q>i/CwZLboW.dO!!d>`2GSK@>.i]ffxtj)kuI9TK<H!nK<> @lPB,k"j:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.549738188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:13 UTC670OUTGET /css/tunnel.aspx/iisstart.aspx/images/fb_ico.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:14 UTC704INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:14 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 4072
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UUjyMGyj3Y7nH%2FiIXPZkgcqBqC6Q7DScXKPR4zAPyIyOmXvrMgIsgeptPiRBEVqfmywTfE0jhf5Sc9nAXGRsj6cF71gtDolHrUHf2HR40r2aFVh1Deo1x2KqYRkqkLNZtwaBHccYE2LwDGQ%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e84ccec43e2-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:14 UTC665INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:14 UTC1164INData Raw: 45 4f 6e 67 73 56 37 5a 74 32 37 4e 58 46 6f 61 6f 41 70 6d 59 6d 38 31 69 75 58 6f 50 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 63 68 75 6e 6b 2d 31 30 61 38 31
                          Data Ascii: EOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css/chunk-10a81
                          2024-08-18 22:12:14 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.549732125.212.198.2194434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:13 UTC632OUTGET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1
                          Host: cdn.vn.garenanow.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:14 UTC311INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Sun, 18 Aug 2024 22:12:14 GMT
                          Content-Type: image/jpeg
                          Content-Length: 425312
                          Connection: close
                          Last-Modified: Wed, 09 Jan 2019 08:55:01 GMT
                          ETag: "5c35b6e5-67d60"
                          X-Cache-Status: HIT
                          X-Handled-By: cdn-master
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-08-18 22:12:14 UTC16073INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Duckydzhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm
                          2024-08-18 22:12:14 UTC16384INData Raw: d1 d8 f9 cb 24 6d 28 90 74 a2 55 47 b0 e1 fc b1 83 c0 1e 4e b2 aa 6c 23 39 aa 6d e9 6d 04 ce 7c bb 8f e0 dc 85 27 e6 3f 7d 88 cd da aa be de 03 6a 20 82 58 f7 5e 71 24 9d c2 7d 4c 5b 72 3b bb 7d be 45 be 2e f1 49 19 52 b0 bc cc 15 06 79 95 f8 d7 2c cd 42 28 cc 1e b8 84 21 dc 7b b7 d8 f9 3f 79 72 7d ae e1 a3 8d be 05 a5 c5 f6 de ba 7a 33 18 bd 48 a4 3e 3f 1e 94 53 95 09 c4 7f ca be 8d ec d9 19 2f 60 9c 9d 6b 8a bd f8 9d 4c 5c d6 0d 76 4f 06 43 cb eb ec b5 36 8d ca bb 36 40 3b 95 2d c4 3a 7e 00 2b d7 51 3d f3 6c 47 49 b2 9a 56 5f d5 d3 52 05 3c ff 00 66 a0 0e 80 05 63 4e a6 b9 e2 45 d9 ff 00 89 1c b6 61 23 e5 5b 24 17 f1 f4 d7 64 f2 5b 3a 81 e2 52 71 2c 4d ec 55 65 f6 91 88 d3 9b 7d 28 79 ab 08 4a 1f 9d 9d e1 37 b0 dd 59 4b 0a a1 12 53 39 e5 76 85 6c 9a db
                          Data Ascii: $m(tUGNl#9mm|'?}j X^q$}L[r;}E.IRy,B(!{?yr}z3H>?S/`kL\vOC66@;-:~+Q=lGIV_R<fcNEa#[$d[:Rq,MUe}(yJ7YKS9vl
                          2024-08-18 22:12:15 UTC16384INData Raw: 63 f9 53 12 96 b5 aa c6 0c a4 ae 05 65 f3 e0 f4 4d 94 35 6d 1a 67 c5 47 b5 7f 0d 45 ec ea 2e f4 2d 41 95 4a 90 7f 48 8c a9 5f 3f 03 e7 87 92 c0 e6 cf d6 d3 a2 e6 07 f5 61 2a 32 56 1f 13 c6 3f a8 df 8e 3f 2c c6 10 f8 6e 6d 6f 4d 2e 03 09 2e b7 6b 8b 58 d9 d1 df cd 74 ba 98 11 61 51 ad d8 e9 b8 b9 90 91 b3 95 b2 6b bd a2 51 d5 4b 70 f4 f4 27 4a bc 62 5b e4 bc 74 b2 15 91 14 82 c6 ba 47 4f c4 69 d4 f8 0e b5 c0 dc a3 68 da ee 2d 1a 4b 83 4b 4b 90 92 c2 a2 9a d9 a4 a1 f4 e3 5f 02 1a a3 51 c8 2f 5e a3 0b e8 9e 55 70 39 97 2d 37 5c bb 8f 34 fc 49 0d c5 b4 5b f2 3e 4e 3c 59 4f 6e 96 4c ff 00 68 17 99 4c 8f 46 f7 1b 04 0d ca b4 fe 82 3d f3 72 d3 46 be 95 56 b4 60 1d 52 95 cc 2d 72 a0 f1 03 0c 3b ae 1b ba 6d ea 0f c9 47 11 71 a9 54 90 5e 94 ae 5f d3 d3 cb 12 02 aa
                          Data Ascii: cSeM5mgGE.-AJH_?a*2V??,nmoM..kXtaQkQKp'Jb[tGOih-KKK_Q/^Up9-7\4I[>N<YOnLhLF=rFV`R-r;mGqT^_
                          2024-08-18 22:12:15 UTC16384INData Raw: fe 62 eb e9 dc da 58 82 a3 d4 7c f3 eb e9 fa 5c 50 3d 34 13 de de 7e 19 19 98 7b 49 fe 91 82 7e 9c 71 1a 08 21 a0 fe a2 8f e6 18 0a a8 ca 7c 92 99 ea 58 3e a1 e5 2d 4a 23 d3 a9 ee d8 f5 1a d2 39 81 cc aa 83 f7 7f 2f bf 06 e2 bc 11 f5 88 03 ec a7 f4 60 5c 48 ae c6 58 71 ab 02 c2 c1 fd f6 14 b4 2b f4 29 2a 42 81 d0 cb 74 51 c3 a7 e3 1d 08 26 a3 dc 69 fc f8 3a b7 69 30 d3 24 41 d7 c9 a8 47 e5 07 0e 25 16 41 90 c6 75 96 e3 df c9 79 4a 5a 1b 6d 99 29 44 b4 28 ab 70 02 84 92 e2 bb 46 fb f4 d2 d5 af 21 dd e1 1e 9c 52 c8 15 b2 f8 9b 50 eb e0 1c 30 1f 76 0c fc 86 cf 22 17 9a d2 35 00 54 95 25 0f d9 a6 82 b8 99 f5 1c fb 37 02 c3 99 a9 8b 5b 41 2a 54 56 9d 4c 69 4a 13 a3 39 32 e2 50 25 e9 92 19 43 81 a7 3b 14 ae ee 84 0d 92 00 db a6 ac 06 d1 de 6b de 23 c7 7f 76 5a
                          Data Ascii: bX|\P=4~{I~q!|X>-J#9/`\HXq+)*BtQ&i:i0$AG%AuyJZm)D(pF!RP0v"5T%7[A*TVLiJ92P%C;k#vZ
                          2024-08-18 22:12:15 UTC16384INData Raw: b8 3a 45 7a 90 a4 e2 58 9b 9f f7 c6 f2 27 7b 36 dc 1e 4d 24 aa ad a0 8c 31 a6 40 b7 cb b1 50 4f 52 03 11 e0 31 33 38 bb 17 fa 60 d0 b0 d4 a6 f2 0e 20 9b 92 a1 1b 89 1c 8d 32 57 cd 32 ea 37 eb 06 b3 e6 e4 d5 c5 3d ff 00 ba 5a 5b ae 93 b1 0a df ae a1 ad cd ac 6d 37 54 6d ba 3d aa 3b 70 c3 47 cb 5c 41 70 81 ab 93 34 93 c8 f9 8c 8a 96 09 a4 e7 8a db ce b7 df ae 3d da 56 81 ed 39 14 5b 29 3f 87 6e 45 d2 41 fd 79 34 2c ad 97 50 c1 54 78 8c 28 ed ab b3 1c c1 e9 11 fc 55 39 c4 78 e4 28 b1 94 b1 64 6c f8 e2 19 24 86 dc 8d 47 76 f2 e0 ae 32 3b 4e c1 4f f7 6d e8 da 8f 4d 4c 5b 9c e8 db 2a dc 72 8b fd b2 0b d9 a3 3e 94 82 38 e6 9c 54 53 51 11 30 13 0f 02 69 45 3d 30 83 61 79 c7 38 ec 69 37 7e bf 75 bc d9 6a b5 68 fd 3d c5 fc c3 4f 00 0e 18 fb 23 a5 7a b8 18 8c 7c 83
                          Data Ascii: :EzX'{6M$1@POR138` 2W27=Z[m7Tm=;pG\Ap4=V9[)?nEAy4,PTx(U9x(dl$Gv2;NOmML[*r>8TSQ0iE=0ay8i7~ujh=O#z|
                          2024-08-18 22:12:15 UTC16384INData Raw: 56 3a 85 94 8e 08 7a 65 1c eb 9a 30 3e 01 bf 09 f2 fb b0 a0 cd 31 e8 f3 e1 ca a2 5d 9a 6a 33 0a 19 42 a3 19 c8 a4 14 86 2d ab e7 21 4f e3 02 71 57 f0 d4 a6 96 43 2d 3a 7f be 3b 4f ae 90 d9 e3 0a 6c e5 00 b2 3e 90 c7 f4 90 e6 86 b5 c8 f9 30 23 3c b1 be db 75 22 48 b7 a9 19 7d b2 e5 3d 49 63 5e b1 c8 b9 4d a7 d8 7f 13 2f 91 a8 e9 81 7e 20 e7 56 1c a7 2b 31 87 93 2a 24 3e 4d e1 fb b6 30 6e 48 ad 80 e2 90 e7 cd b2 e8 95 59 22 c6 23 a0 3d 15 73 eb 96 dc 96 77 dd 0e b6 7b 90 a2 9e ba 97 3b 6b 6d 23 ee 57 22 55 7a 2c 11 32 b1 e8 eb a8 e7 5e 9a 85 08 3e d1 ef c3 4b ba 96 56 db 0c 10 0d b1 bd 4d 8a fc 19 a1 27 3d 04 81 a9 45 3a d0 9d 27 a1 15 cf 14 59 e5 f4 5c ae c7 cb 3e 73 e5 db ea cc 43 22 61 8c ae 64 0c 76 34 8c 82 4d 4b f8 8e 39 41 19 9a b6 25 4b 7a c6 bd ca
                          Data Ascii: V:ze0>1]j3B-!OqWC-:;Ol>0#<u"H}=Ic^M/~ V+1*$>M0nHY"#=sw{;km#W"Uz,2^>KVM'=E:'Y\>sC"adv4MK9A%Kz
                          2024-08-18 22:12:15 UTC16384INData Raw: 64 84 81 b3 92 51 24 38 95 36 12 3e 3b 01 f6 68 0d b7 7c dc f6 21 f2 db 65 cb c5 13 bf e1 26 3a 31 a5 69 46 53 53 e4 06 23 be 5f b4 70 59 2e a1 8b 91 0d 57 32 36 88 8b 39 46 f7 29 5a 67 83 97 72 ae 52 cc 90 ca 6e 9e 43 34 2c ad 25 c4 c1 69 55 6c 49 52 14 0a 9e 10 61 a8 a2 5c 94 f5 ec 53 a9 f6 92 7d 46 97 6e 77 7e 4f bd db a7 aa f2 ad b2 9e 8a 3d 3d 59 e7 f0 a6 9d 67 ca aa c0 1e a4 61 08 6c 1c 17 8e 3b 1d b1 4b 6e ac 32 2e 7d 56 5a 8e 9a df 34 5f 30 a7 51 c4 a5 e3 2c f3 04 c4 60 29 0f 43 b1 86 f3 8d 84 ca 7d 49 aa c8 2c a6 6d f8 bf 8f 30 a9 87 63 34 9f 50 d3 2d 25 23 f4 6a 4c e3 bb ae df b6 5a aa d5 d2 52 b9 d4 ab 39 f6 b3 65 5f 70 cb d9 88 1f 9b 71 1e 55 c8 ae c3 45 24 32 44 1b e1 50 65 b7 8d 3f b2 9f 10 63 fd 67 62 70 e9 b5 c9 b3 ad 91 f3 58 e7 1c 72 6d
                          Data Ascii: dQ$86>;h|!e&:1iFSS#_pY.W269F)ZgrRnC4,%iUlIRa\S}Fnw~O==Ygal;Kn2.}VZ4_0Q,`)C}I,m0c4P-%#jLZR9e_pqUE$2DPe?cgbpXrm
                          2024-08-18 22:12:15 UTC16384INData Raw: ab 57 90 5b 71 70 df dd c3 e9 83 99 01 9d 80 f6 1a 15 2d 4f 2c ab ec c4 4a b1 77 16 74 25 06 e0 64 a6 55 f8 56 b4 f1 a5 08 5a f9 67 4c 48 bc 13 37 f1 3f 1f 6d 21 0c d7 33 65 ed ec ec ec 8b 18 fe 6a fa 96 40 f7 13 19 e8 d0 25 43 8a 8f f0 94 a1 0a fb 55 a9 03 66 bf ed 3e de a3 4d b8 f5 f5 7e 39 ad 59 da be 14 2b 1b 85 15 1e 00 0a 7b 31 14 72 8e 11 f5 13 bc 48 4b 99 de c6 b9 25 bd d7 a4 a0 78 6a 0f 22 3b 1f 3a 96 1e 43 07 21 e4 e7 92 df 47 0b c1 99 43 0b dc 59 73 29 89 72 a8 31 80 5a bf da 26 a1 4f ca 82 97 3a 11 b1 65 6e 9f b1 3f 05 1f 5a e7 91 96 4e 03 13 d9 a8 6a 49 3a ca d1 a8 f3 02 1a 94 1a 87 5f 80 49 4e 94 eb 8d 63 db 5b 87 db 2b f7 46 58 ae ee 74 e5 68 f0 7a 8d 97 81 98 2a c9 4e 99 eb 54 f6 9c 27 2f fc 6d cd a7 a9 db 19 9c cf 2e 7c c4 a4 ae 52 ee 7e
                          Data Ascii: W[qp-O,Jwt%dUVZgLH7?m!3ej@%CUf>M~9Y+{1rHK%xj";:C!GCYs)r1Z&O:en?ZNjI:_INc[+FXthz*NT'/m.|R~
                          2024-08-18 22:12:15 UTC16384INData Raw: e1 9a 6a e7 eb 0d 34 1f d5 01 02 93 fd b2 07 4c 3f 18 e6 41 c0 f0 5b 4c 7c 29 10 0c d7 40 6d 96 28 e3 d9 b3 90 be be d3 b1 55 84 85 c4 48 21 43 f7 96 e8 6c 1f 86 a5 1b 3b ce dd d9 90 36 75 2f 7d d1 04 6b 3a dc 31 3f a2 24 94 ae 43 c6 ad 4f 3c 43 7b e6 db dd db a9 0c dc a0 cc 2d 54 d5 9a 76 88 db 28 f6 46 a1 cf d8 a9 a8 f9 e1 59 2e ab 90 6e 23 29 55 b9 23 58 74 6e df e0 2a 6c 68 39 9d ca fb bd 0b f2 03 71 62 c4 27 fe 8b 8f 2f 7f ef 68 d5 ee d7 cb 2f 62 f5 e1 ba fd dd 6c b9 80 e1 2e a6 fb 5e 81 63 f7 06 66 3e 04 61 af 06 f1 c3 36 c9 c2 df 58 b6 e7 71 5f 88 46 d2 59 42 29 e4 b5 77 7f b5 50 7b 31 1e f3 6e 3c cc 2a 54 ec eb 8e 4a 83 6a eb 9d 42 56 c4 46 ad d7 b9 fd d4 41 94 1d 78 0d fa ec 93 da 35 0d f2 ae 21 ba d8 ca d7 97 fb 84 13 ca 46 55 27 d6 61 fd 82 c0
                          Data Ascii: j4L?A[L|)@m(UH!Cl;6u/}k:1?$CO<C{-Tv(FY.n#)U#Xtn*lh9qb'/h/bl.^cf>a6Xq_FYB)wP{1n<*TJjBVFAx5!FU'a
                          2024-08-18 22:12:15 UTC16384INData Raw: 79 61 5d 66 4a 08 84 81 68 c4 53 d4 76 5a 8a 83 51 51 e5 89 98 d7 d3 4f 89 5a ac 43 4b 67 24 54 85 b0 9d ac d5 95 b4 ae f7 3b 7f 13 cd c2 44 41 19 2d 9f ee a7 bd 5f 79 d2 37 c8 f1 96 90 aa 89 4d 3c 33 af de 29 f9 46 2b a3 fd 68 77 01 ef 4b ab 59 7a 21 bf bb f9 53 90 f0 05 cb 6a 27 cc e9 1e c1 86 47 23 fa 75 63 74 b3 3b e1 e7 34 31 e2 15 ee 84 64 2b 96 14 90 08 20 38 ba eb 05 1e 83 d7 66 c0 f8 e9 62 db 8d ec f7 ab 5b 68 2e e4 61 d5 7e 2c c7 f6 aa 3e fc 49 9b 3f d5 fe f3 b9 5b 68 b8 da ae de e2 99 9b 70 94 fb 04 91 8f b3 e2 c6 8c e3 81 b8 ab 8f f8 c9 d6 ad 57 c5 d3 a4 a2 54 78 ca b7 af bf 12 65 fc c4 82 b0 db de c3 f2 db 9a d2 48 46 ca 0a 01 3b 9d 26 c5 c6 15 37 7f 5a ec 24 3b 22 ae 6b 28 28 aa 6b 4a eb 24 7c 59 f8 b1 c6 38 c7 74 39 e7 2e e6 ea f6 0b be c5
                          Data Ascii: ya]fJhSvZQQOZCKg$T;DA-_y7M<3)F+hwKYz!Sj'G#uct;41d+ 8fb[h.a~,>I?[hpWTxeHF;&7Z$;"k((kJ$|Y8t9.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.549733184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-08-18 22:12:14 UTC466INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF70)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-neu-z1
                          Cache-Control: public, max-age=56713
                          Date: Sun, 18 Aug 2024 22:12:14 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.549740188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC366OUTGET /js/app.2a0a3444.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC769INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1742
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PG4KYFrpavh12tqNd9W11%2FZ2ttFdwzRrWCiizLKSM1hE6dZXemYGHe1co%2FXEQcZy6eEyi5keqcw1cnv3wFD5hv7aXchjdF4yprdJ1VRj%2Ffr1RDUlTQhtFaC4Dc9R5KaXuCYYXRMwoNlFcT8%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8b2a090f6f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC600INData Raw: 31 31 35 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 2c 63 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6c 3d 6e 5b 32 5d 2c 73 3d 30 2c 66 3d 5b 5d 3b 73 3c 63 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 6f 3d 63 5b 73 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 6f 29 26 26 61 5b 6f 5d 26 26 66 2e 70 75 73 68 28 61 5b 6f 5d 5b 30 5d 29 2c 61 5b 6f 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 72 29 26 26 28 65 5b 72 5d 3d 69 5b 72 5d 29 3b 64 26 26 64 28 6e 29 3b 77 68 69 6c 65 28 66 2e 6c 65 6e 67
                          Data Ascii: 115e(function(e){function n(n){for(var r,o,c=n[0],i=n[1],l=n[2],s=0,f=[];s<c.length;s++)o=c[s],Object.prototype.hasOwnProperty.call(a,o)&&a[o]&&f.push(a[o][0]),a[o]=0;for(r in i)Object.prototype.hasOwnProperty.call(i,r)&&(e[r]=i[r]);d&&d(n);while(f.leng
                          2024-08-18 22:12:15 UTC1369INData Raw: 2e 6a 73 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 72 5b 6e 5d 29 72 65 74 75 72 6e 20 72 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 72 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 69 29 2c 74 2e 6c 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 69 2e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 2c 74 3d 7b 22 63 68 75 6e 6b 2d 31 30 61 38 31 61 65 32 22 3a 31 2c 22 63 68 75 6e 6b 2d 65 62 63 63 61 38 31 30 22 3a 31 7d 3b 6f 5b 65 5d 3f 6e 2e 70 75 73 68 28 6f 5b 65 5d 29 3a 30 21 3d 3d 6f 5b 65 5d 26 26 74 5b 65 5d 26 26 6e 2e 70 75 73 68 28 6f 5b 65 5d 3d 6e 65 77
                          Data Ascii: .js"}function i(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,i),t.l=!0,t.exports}i.e=function(e){var n=[],t={"chunk-10a81ae2":1,"chunk-ebcca810":1};o[e]?n.push(o[e]):0!==o[e]&&t[e]&&n.push(o[e]=new
                          2024-08-18 22:12:15 UTC1369INData Raw: 65 61 72 54 69 6d 65 6f 75 74 28 64 29 3b 76 61 72 20 74 3d 61 5b 65 5d 3b 69 66 28 30 21 3d 3d 74 29 7b 69 66 28 74 29 7b 76 61 72 20 72 3d 6e 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 6e 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 6e 2e 74 79 70 65 29 2c 6f 3d 6e 26 26 6e 2e 74 61 72 67 65 74 26 26 6e 2e 74 61 72 67 65 74 2e 73 72 63 3b 66 2e 6d 65 73 73 61 67 65 3d 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 5c 6e 28 22 2b 72 2b 22 3a 20 22 2b 6f 2b 22 29 22 2c 66 2e 6e 61 6d 65 3d 22 43 68 75 6e 6b 4c 6f 61 64 45 72 72 6f 72 22 2c 66 2e 74 79 70 65 3d 72 2c 66 2e 72 65 71 75 65 73 74 3d 6f 2c 74 5b 31 5d 28 66 29 7d 61 5b 65 5d 3d 76 6f 69 64 20 30 7d 7d 3b 76 61 72 20 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66
                          Data Ascii: earTimeout(d);var t=a[e];if(0!==t){if(t){var r=n&&("load"===n.type?"missing":n.type),o=n&&n.target&&n.target.src;f.message="Loading chunk "+e+" failed.\n("+r+": "+o+")",f.name="ChunkLoadError",f.type=r,f.request=o,t[1](f)}a[e]=void 0}};var d=setTimeout((f
                          2024-08-18 22:12:15 UTC1116INData Raw: 74 28 22 35 36 64 37 22 29 7d 2c 22 35 36 64 37 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 3b 74 28 22 65 32 36 30 22 29 2c 74 28 22 65 36 63 66 22 29 2c 74 28 22 63 63 61 36 22 29 2c 74 28 22 61 37 39 64 22 29 3b 76 61 72 20 72 3d 74 28 22 32 62 30 65 22 29 2c 6f 3d 74 28 22 32 62 32 37 22 29 2c 61 3d 74 2e 6e 28 6f 29 2c 75 3d 28 74 28 22 64 33 62 37 22 29 2c 74 28 22 33 63 61 33 22 29 2c 74 28 22 64 64 62 30 22 29 2c 74 28 22 38 63 34 66 22 29 29 3b 72 5b 22 61 22 5d 2e 75 73 65 28 75 5b 22 61 22 5d 29 3b 76 61 72 20 63 3d 6e 65 77 20 75 5b 22 61 22 5d 28 7b 72 6f 75 74 65 73 3a 5b 7b 70 61 74 68 3a 22 2f 22 2c 63 6f 6d 70 6f 6e 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                          Data Ascii: t("56d7")},"56d7":function(e,n,t){"use strict";t.r(n);t("e260"),t("e6cf"),t("cca6"),t("a79d");var r=t("2b0e"),o=t("2b27"),a=t.n(o),u=(t("d3b7"),t("3ca3"),t("ddb0"),t("8c4f"));r["a"].use(u["a"]);var c=new u["a"]({routes:[{path:"/",component:function(){retu
                          2024-08-18 22:12:15 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.549742188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC376OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC771INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1742
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IXAMTP0clVMIrNdt0%2F0xRTQG1mbhRR3ipQA0YAijByUWQ5BQvT4qqDe3gZX3AZOUdDoaPADDLVv5cROKMBzRC%2F4HUlhPEjjqaa6SHetodCGMb5qdMnGGmxxhR3l2s9d9XIS%2FQJSaM1Ba%2FH0%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8b29f36a59-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC598INData Raw: 37 63 61 64 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 6f 3d 72 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 7b 7d 3b 69 5b 6f 5d 3d 22 7a 22 2c 65 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c 22 30 33 36 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 31 63 30 62 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                          Data Ascii: 7cad(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ee":function(e,t,n){var r=n("b622"),o=r("toStringTag"),i={};i[o]="z",e.exports="[object z]"===String(i)},"0366":function(e,t,n){var r=n("1c0b");e.exports=function(e,t,n)
                          2024-08-18 22:12:15 UTC1369INData Raw: 2c 61 3d 6e 28 22 66 63 36 61 22 29 2c 73 3d 6e 28 22 63 30 34 65 22 29 2c 63 3d 6e 28 22 35 31 33 35 22 29 2c 75 3d 6e 28 22 30 63 66 62 22 29 2c 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 72 3f 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 61 28 65 29 2c 74 3d 73 28 74 2c 21 30 29 2c 75 29 74 72 79 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 63 28 65 2c 74 29 29 72 65 74 75 72 6e 20 69 28 21 6f 2e 66 2e 63 61 6c 6c 28 65 2c 74 29 2c 65 5b 74 5d 29 7d 7d 2c 22 30 63 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 6f 3d 6e 28 22 64 30 33 39 22 29 2c 69 3d 6e 28 22 63 63
                          Data Ascii: ,a=n("fc6a"),s=n("c04e"),c=n("5135"),u=n("0cfb"),l=Object.getOwnPropertyDescriptor;t.f=r?l:function(e,t){if(e=a(e),t=s(t,!0),u)try{return l(e,t)}catch(n){}if(c(e,t))return i(!o.f.call(e,t),e[t])}},"0cfb":function(e,t,n){var r=n("83ab"),o=n("d039"),i=n("cc
                          2024-08-18 22:12:15 UTC1369INData Raw: 2c 74 2c 6e 29 7b 6e 3d 6e 7c 7c 77 3b 76 61 72 20 72 2c 6f 2c 69 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 78 29 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 2c 6f 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d
                          Data Ascii: ,t,n){n=n||w;var r,o,i=n.createElement("script");if(i.text=e,t)for(r in x)o=t[r]||t.getAttribute&&t.getAttribute(r),o&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function C(e){return null==e?e+"":"object"===typeof e||"function"===
                          2024-08-18 22:12:15 UTC1369INData Raw: 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 75 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 75 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 67 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 63 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 63 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f
                          Data Ascii: .fn.extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,c=arguments.length,u=!1;for("boolean"===typeof a&&(u=a,a=arguments[s]||{},s++),"object"===typeof a||g(a)||(a={}),s===c&&(a=this,s--);s<c;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto_
                          2024-08-18 22:12:15 UTC1369INData Raw: 6f 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 30 2c 61 3d 5b 5d 3b 69 66 28 6b 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6f 3d 74 28 65 5b 69 5d 2c 69 2c 6e 29 2c 6e 75 6c 6c 21 3d 6f 26 26 61 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 66 6f 72 28 69 20 69 6e 20 65 29 6f 3d 74 28 65 5b 69 5d 2c 69 2c 6e 29 2c 6e 75 6c 6c 21 3d 6f 26 26 61 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 75 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 54 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d
                          Data Ascii: o.push(e[i]);return o},map:function(e,t,n){var r,o,i=0,a=[];if(k(e))for(r=e.length;i<r;i++)o=t(e[i],i,n),null!=o&&a.push(o);else for(i in e)o=t(e[i],i,n),null!=o&&a.push(o);return u(a)},guid:1,support:m}),"function"===typeof Symbol&&(T.fn[Symbol.iterator]
                          2024-08-18 22:12:15 UTC1369INData Raw: 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 71 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 46 3d 6e 65 77 20 52 65 67 45 78 70 28 49 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 49 2b 22 2b 24 22 2c 22 67 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2a 2c 22 2b 49 2b 22 2a 22 29 2c 57 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 49 2b 22 29 22 2b 49 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 49 2b 22 7c 3e 22 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 48 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 24 22 29
                          Data Ascii: \.|[^\\\\()[\\]]|"+q+")*)|.*)\\)|)",F=new RegExp(I+"+","g"),B=new RegExp("^"+I+"+|((?:^|[^\\\\])(?:\\\\.)*)"+I+"+$","g"),U=new RegExp("^"+I+"*,"+I+"*"),W=new RegExp("^"+I+"*([>+~]|"+I+")"+I+"*"),z=new RegExp(I+"|>"),V=new RegExp(H),X=new RegExp("^"+M+"$")
                          2024-08-18 22:12:15 UTC1369INData Raw: 6a 3d 44 2e 63 61 6c 6c 28 78 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 78 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6a 5b 78 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 41 65 29 7b 4e 3d 7b 61 70 70 6c 79 3a 6a 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 44 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 2c 75 2c 6c 2c 66 2c 68 2c 6d 2c 67 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f
                          Data Ascii: j=D.call(x.childNodes),x.childNodes),j[x.childNodes.length].nodeType}catch(Ae){N={apply:j.length?function(e,t){L.apply(e,D.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(e,t,r,o){var i,s,u,l,f,h,m,g=t&&t.ownerDo
                          2024-08-18 22:12:15 UTC1369INData Raw: 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 41 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 6f 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26
                          Data Ascii: ement("fieldset");try{return!!e(t)}catch(Ae){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),o=n.length;while(o--)r.attrHandle[n[o]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&
                          2024-08-18 22:12:15 UTC1369INData Raw: 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 69 65 2c 21 31 29 3a 6f 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6f 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 69 65 29 29 2c 6e 2e 73 63 6f 70 65 3d 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65
                          Data Ascii: o.addEventListener?o.addEventListener("unload",ie,!1):o.attachEvent&&o.attachEvent("onunload",ie)),n.scope=le((function(e){return h.appendChild(e).appendChild(d.createElement("div")),"undefined"!==typeof e.querySelectorAll&&!e.querySelectorAll(":scope fie
                          2024-08-18 22:12:15 UTC1369INData Raw: 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 6f 3d 30 2c 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 69 5b 6f 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 69 7d 2c 72 2e 66 69 6e 64 5b 22 43
                          Data Ascii: e,t){return"undefined"!==typeof t.getElementsByTagName?t.getElementsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],o=0,i=t.getElementsByTagName(e);if("*"===e){while(n=i[o++])1===n.nodeType&&r.push(n);return r}return i},r.find["C


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.549744188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC377OUTGET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC773INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1742
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hkZJBpfX0leQFOv3t90x0%2FbEWEAajZFeRX38K1nTjnc9Fve5i%2BURyjxIt3%2BhoRViZrBIV5R2nwzTqTAHQetb2WINl%2Bc%2FFp0NaQwhCwXVpl6rZHli9ltRaB6ijdmJRcQ8RrzD0oQaBd3939A%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8b28a143a3-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC596INData Raw: 37 63 61 62 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 0d 0a 20 20 20 20 5b 22 63 68 75 6e 6b 2d 31 30 61 38 31 61 65 32 22 5d 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 31 31 34 38 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 20 3d 20 6e 28 22 61 36 39 31 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 6e 28 22 31 64 38 30 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 65 78 70 6f 72 74 73 20 3d 20 66 75 6e 63 74 69 6f
                          Data Ascii: 7cab(window["webpackJsonp"] = window["webpackJsonp"] || []).push([ ["chunk-10a81ae2"], { 1148: function (t, e, n) { "use strict"; var a = n("a691"), o = n("1d80"); t.exports = functio
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 31 31 39 35 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 65 78 70 6f 72 74 73 20 3d 20 6e 2e 70 20 2b 20 22 69 6d 67 2f 61 76 61 74 61 72 2e 63 66 62 66 36 64 32 30 2e 70 6e 67 22 0d 0a 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 22 31 64 64 65 22 3a 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 61 20 3d 20 6e 28 22 64 30 33 39 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 20 3d 20 6e 28 22 62 36 32 32 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6e 28 22 32 64 30 30 22 29 2c 0d 0a 20 20 20 20 20 20 20
                          Data Ascii: }, 1195: function (t, e, n) { t.exports = n.p + "img/avatar.cfbf6d20.png" }, "1dde": function (t, e, n) { var a = n("d039"), o = n("b622"), s = n("2d00"),
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 74 28 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 20 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: }, t(e) } function e(t, e) { if (!(t instanceof e)) throw new TypeError("Cannot call a class as a function") } function n(t, e) {
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 63 6f 6e 73 74 72 75 63 74 6f 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 6c 75 65 3a 20 74 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 72 69 74 61 62 6c 65 3a 20 21 30 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 21 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 20 65 20 26 26 20 72 28 74 2c 20 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: constructor: { value: t, writable: !0, configurable: !0 } }), e && r(t, e) }
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 20 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6f 20 3d 20 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 74 2c 20 61 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 6e 65 77 20 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 20 26 26 20 72 28 73 2c 20 6e 2e 70 72 6f 74 6f 74 79 70 65 29 2c 20 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 63 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 20 61 72 67 75 6d 65 6e 74 73 29 0d 0a 20 20 20 20 20 20 20 20 20
                          Data Ascii: a.push.apply(a, e); var o = Function.bind.apply(t, a), s = new o; return n && r(s, n.prototype), s }, c.apply(null, arguments)
                          2024-08-18 22:12:15 UTC1369INData Raw: 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 65 20 3d 20 5b 5d 2c 20 6e 20 3d 20 30 3b 20 6e 20 3c 20 74 2e 6c 65 6e 67 74 68 3b 20 6e 2b 2b 29 20 2d 20 31 20 3d 3d 3d 20 65 2e 69 6e 64 65 78 4f 66 28 74 5b 6e 5d 29 20 26 26 20 65 2e 70 75 73 68 28 74 5b 6e 5d 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e
                          Data Ascii: = function (t) { for (var e = [], n = 0; n < t.length; n++) - 1 === e.indexOf(t[n]) && e.push(t[n]); return e }, h = function (t) { return
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 41 20 3d 20 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6e 63 65 6c 3a 20 22 63 61 6e 63 65 6c 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 64 72 6f 70 3a 20 22 6f 76 65 72 6c 61 79 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 3a 20 22 63 6c 6f 73 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 73 63 3a 20 22 65 73 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii: }, A = Object.freeze({ cancel: "cancel", backdrop: "overlay", close: "close", esc: "esc",
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 74 68 69 73 2c 20 65 2c 20 6e 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 7d 29 2c 20 28 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 54 20 3d 20 22 73 77 61 6c 32 2d 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 20 3d 20 66 75 6e
                          Data Ascii: return t.call(this, e, n).then((function () {}), (function (t) { return t })) } }, T = "swal2-", _ = fun
                          2024-08-18 22:12:15 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 2c 20 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 2e 66 6f 63 75 73 28 29 2c 20 22 66 69 6c 65 22 20 21 3d 3d 20 74 2e 74 79 70 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 65
                          Data Ascii: O = function (t, e) { return t.classList.contains(e) }, V = function (t) { if (t.focus(), "file" !== t.type) { var e
                          2024-08-18 22:12:15 UTC1369INData Raw: 6f 6e 74 65 6e 74 20 3f 20 22 62 6c 6f 63 6b 22 20 3a 20 22 66 6c 65 78 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 4e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 20 3d 20 22 22 2c 20 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 52 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75
                          Data Ascii: ontent ? "block" : "flex" }, N = function (t) { t.style.opacity = "", t.style.display = "none" }, R = function (t) { retu


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.549741188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC365OUTGET /images/dob-bg.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC752INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: image/png
                          Content-Length: 65835
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504709
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0FNi4xAGtAi8qx5EB%2FkhSos4q45C9er3hy0nlFLqeozqpsxwlS9f1XubZaqGdFcih2QCTeGzR5RLyXkOM7yd3IRdn5phfJmMpIty3oM7ZJPRaqfDgdK1H7j8gHmx5w%2BIvjQAXLjJ7Bc5zA0%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8b2fdb43fe-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:15 UTC1369INData Raw: 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8
                          2024-08-18 22:12:15 UTC1369INData Raw: 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:15 UTC1369INData Raw: 90 c0 10 48 b8 ca 78 d5 78 6d f1 1b 64 fb 00 67 93 c2 51 65 7e b9 8a 60 5b fb 8d b7 82 64 a0 19 dc 44 12 aa fe a4 ff e6 87 be 52 e5 25 db 20 49 d8 83 a5 dc 69 a3 90 d9 05 b6 6a d0 18 63 7b 3a 9b 25 c3 46 45 c2 c6 a9 68 6a ee 5b bc dc 47 8c 79 4a 7c 2d 50 9c be bd 2e bb 48 b0 68 c3 4a 8e 22 d8 52 26 09 6e 5d 86 71 f6 6b b2 59 72 12 b7 69 23 a5 5c a3 67 74 da c0 82 89 29 bd 48 f9 c0 20 cd 46 02 63 ac b2 b3 dd 2d 13 f7 de 4d 10 5d 85 52 2a b9 5e e8 cd 12 a3 b7 d9 69 d8 1f 53 87 cf 95 e4 ee e5 3e d7 55 02 bf 07 4b 71 3f 41 39 9e 95 d1 ac 17 01 cb 55 70 4f f8 29 bf 9d b2 f4 af b8 a2 5f 10 d7 24 f2 22 08 6d 00 fd b3 d1 b0 b3 60 25 50 ec 36 93 c1 28 24 d5 32 5e 45 05 47 88 1c b7 ca 21 cb da 46 89 ee 75 3c 8e 59 b5 ef 53 8d 89 5c 7c 2f 57 ca ea 34 39 a4 9a 98 49
                          Data Ascii: HxxmdgQe~`[dDR% Iijc{:%FEhj[GyJ|-P.HhJ"R&n]qkYri#\gt)H Fc-M]R*^iS>UKq?A9UpO)_$"m`%P6($2^EG!Fu<YS\|/W49I
                          2024-08-18 22:12:15 UTC1369INData Raw: 73 46 aa 0c 39 b6 25 53 06 a5 f9 c6 c7 3e 25 d4 fa 81 69 67 cc 41 b0 4a 98 60 fc 61 30 43 09 24 00 60 49 02 00 24 1f e3 56 dc 8e 3f 98 24 03 1e 7d 76 7b 9c f0 ee 59 5a c5 4a 46 16 5f 2f f2 bb cc 45 22 af 11 aa ad 81 60 53 18 5f 58 ee 13 e9 64 f3 2a 51 92 26 33 a2 e4 17 49 af 5d 11 ed b2 18 37 bd 2b 9e 70 8b d2 16 2d 26 25 ed d8 b1 50 77 67 5d 35 cb a1 38 85 1f 0d 92 15 38 d7 e8 0d 92 95 c9 04 cb c4 3d 33 af 97 ff 0e 35 55 43 96 0a b9 14 a7 8c d4 af 87 d2 69 93 dd a3 9e 7c 10 47 18 c4 c7 27 ef 32 2a 4a f7 00 c1 7b ec ad ce e5 d4 2f 90 6c 2b c1 c9 de 23 90 2a fd 46 ec 79 1b fb 9b ca 95 e9 95 81 69 27 26 87 0d fe 2e a7 30 d4 3a f2 ac 56 41 55 12 dd b2 9a 32 88 84 a4 9a ec 7d ae 31 da 1e f2 a5 0d 46 8d 4a 4e 36 fa 7c 32 dc 50 fd 93 83 4d b4 6f ab 9a dd f6 5e
                          Data Ascii: sF9%S>%igAJ`a0C$`I$V?$}v{YZJF_/E"`S_Xd*Q&3I]7+p-&%Pwg]588=35UCi|G'2*J{/l+#*Fyi'&.0:VAU2}1FJN6|2PMo^
                          2024-08-18 22:12:15 UTC1369INData Raw: 59 8a 29 8c 67 56 f3 a0 48 92 0f 2e 71 bc 2a 3b 00 ec fd 34 bd 3e 03 d7 5b 57 2c 58 f3 5b 97 9b d4 7d bd 9a a9 23 ed 26 fc b5 54 47 72 33 73 4f 5b dc 9c be a9 4d c8 1b 68 86 92 08 87 6b 26 d7 e5 46 85 6c bd b3 ab 1d 6a 4a 55 32 ba de 62 2e b4 6c 23 60 45 57 97 f9 77 59 9d 6f dc 9b a5 58 0a ca fe fb 24 09 d9 e2 af 0a 4b ed fc 96 72 ef c1 f2 38 2b 0a 4e d1 f8 fa 8d 04 97 56 23 8f 8f a7 8f b3 ef 82 8d ec 7b 64 20 fd e6 36 9f 3a 8b 59 5c 3c f2 97 0a 1c 25 73 1e 24 df 53 d8 63 ce 3b 9a 2f 93 3b b7 98 69 f9 a6 7b 0e e0 d9 bb 01 2e b7 ee 8a b4 db 2d 1c c5 1f cc 9e ca 42 7a 08 a9 87 0b 5e 15 4e d9 cc a6 c6 ad c1 69 04 a0 58 92 e1 b5 49 71 bc fe 6e 61 29 0d 97 f8 87 19 79 be 65 a4 94 4d 4b 0a 16 4f 82 c2 95 4c 10 f2 9b e8 a1 ce 00 00 d0 6f a6 14 2f 27 25 37 9b 3b
                          Data Ascii: Y)gVH.q*;4>[W,X[}#&TGr3sO[Mhk&FljJU2b.l#`EWwYoX$Kr8+NV#{d 6:Y\<%s$Sc;/;i{.-Bz^NiXIqna)yeMKOLo/'%7;
                          2024-08-18 22:12:15 UTC1369INData Raw: e3 5c 22 f3 49 bf b1 aa 23 0d d0 ec e3 36 fb 38 ca 05 56 e0 01 cc 84 8e ee 1d b0 16 1f 8f 49 21 cc 3e 10 43 15 d0 ea 06 40 31 1e 39 4a 43 43 e0 78 56 e3 69 98 09 fd f3 c0 67 23 51 88 76 ae 3f e8 8e 9b 63 2c 2d d4 a1 03 02 f2 f6 55 0e 2d 3d cb 84 4f 8f e9 a2 15 09 61 6a e7 a5 b6 46 6d 4f 54 c0 9c 43 04 2f ef f3 9f 7d 87 fb 9e b3 ca 40 b4 d4 91 e8 89 f0 79 6d 30 8d df a0 39 4c 2e d3 b6 6b c9 d7 95 45 53 34 43 6d b8 ef 08 b5 f6 7d 3d 42 6f 95 27 6a 93 88 8c e3 51 b5 e3 d6 b3 cb f3 7c 96 42 4e 4d 77 e4 9a ab 92 54 92 61 62 96 b3 7f f0 93 03 6c c7 54 ba 35 de d4 08 1e b1 4f b4 d5 43 d0 d3 dd 92 47 81 b3 dd 89 ca 42 81 6f 6b 03 d5 a4 11 eb ef 69 67 14 72 3f 57 f7 aa 32 b1 2a 1c a5 81 21 34 f0 40 ee 4b 2a 35 48 bc ab 2a ae 0c ad 7a d1 29 bd 5c e3 7b ec 92 1d 21
                          Data Ascii: \"I#68VI!>C@19JCCxVig#Qv?c,-U-=OajFmOTC/}@ym09L.kES4Cm}=Bo'jQ|BNMwTablT5OCGBokigr?W2*!4@K*5H*z)\{!
                          2024-08-18 22:12:15 UTC1369INData Raw: 7b 32 e7 97 df 9a 37 4a 77 bf 16 4f 72 96 8f 66 fe 27 e4 1f f9 c9 d2 65 8b 58 7b 3e cf dd 1e 6a ec da 28 ca c2 34 ed 2c 6b 7f a4 60 02 80 08 ea 85 4b a5 66 ae 45 ee 32 71 76 08 4a cf d9 bc 6f da b7 09 15 7b fb a3 34 95 fb 25 dd 97 89 55 ff b1 a4 7e d7 6b a0 9a 6b 5c 90 dc aa 62 75 da 57 1b 40 62 68 9d 59 86 3b a5 8e fa 9e c3 b3 6a 59 16 9b 4a 4e f5 34 c3 a6 98 9f 16 ef fe 53 4f 59 59 e9 64 38 b2 a1 37 3a f4 c3 00 f3 a5 f4 c4 3c d1 a9 6d 06 77 9f cd 8c e3 27 b9 84 1d 5c f7 0d 00 36 32 67 59 75 a8 c0 98 1c 46 48 a4 ad b4 c7 1d 8b 02 0f 0b 0b b7 1f 64 70 37 78 35 92 72 4b ee 23 ec 7a d4 61 f3 51 cd 6c be 7e 45 37 0f f8 ed 8b 52 79 dc 1e fb d8 f7 ea af ff ed d4 14 74 4e 25 a2 e5 c8 19 8a 31 d6 d4 47 c5 87 4e 4a db 8c e4 a5 5d d7 12 95 24 b0 71 2a d1 ef fc d2
                          Data Ascii: {27JwOrf'eX{>j(4,k`KfE2qvJo{4%U~kk\buW@bhY;jYJN4SOYYd87:<mw'\62gYuFHdp7x5rK#zaQl~E7RytN%1GNJ]$q*
                          2024-08-18 22:12:15 UTC1369INData Raw: 14 4d be 4f 1b 3a 4d c1 ab 2b 0e 7a f2 88 fc 48 07 a8 85 8d 5a ab 64 1b ab 65 1d af 6c a4 78 9a ce 36 e9 a2 ca 29 70 11 4b 56 fd f4 d2 9b 2b c1 be c4 63 5c b0 c7 b4 64 5c 24 e7 46 a3 b7 d4 6a 39 db 94 96 f9 21 55 1d 81 9b 4f 05 10 26 04 00 58 1a 47 82 20 6c d7 ac d3 69 b1 5b b4 e7 f8 9c bd a6 8e cc 70 e3 d2 a9 67 9c 54 d1 ea 01 62 95 c0 01 f7 a8 7e 96 49 bc 5d 3f f2 db d7 fb fd bb 7e a4 f7 f5 ac 85 c7 27 38 8a a6 af 71 91 d2 ac 03 67 4e 59 fc 44 5b 7b 19 2e b4 b4 77 71 06 67 a3 ab 54 8b 12 e3 ca a7 b1 5c 18 aa d6 a0 57 c2 00 6a 0b 92 b0 c7 40 71 65 b8 ef 49 16 dd d6 21 82 4a d5 54 12 e4 8d e5 e7 cc 60 29 14 60 d4 58 2d a8 04 2b 27 c8 4e 63 57 46 ac 26 b6 67 43 26 be da 2d a1 df 2e 74 8f 2e cd 17 ff f1 be 4f c8 4e e1 62 dd 0e 1d c6 03 c8 03 05 2e 2d bf 7c
                          Data Ascii: MO:M+zHZdelx6)pKV+c\d\$Fj9!UO&XG li[pgTb~I]?~'8qgNYD[{.wqgT\Wj@qeI!JT`)`X-+'NcWF&gC&-.t.ONb.-|
                          2024-08-18 22:12:15 UTC1369INData Raw: 28 23 96 b0 94 62 84 ba df ce 4e 12 1b 9c f6 db 93 5f bf 16 70 54 7e 53 3b 14 8f 71 be 61 1e 01 13 6c 35 56 cb 93 f1 f4 75 8b b3 e7 33 4c e1 c8 5a 8b ae 9c 11 da 4d b6 ab 98 03 1b ca 0d 73 ab 49 ad a4 9f 92 4a 04 e2 28 64 90 d0 52 46 5a 7c ed 45 8b c5 3c e2 c6 35 42 35 15 b2 8d 49 d5 41 c0 cc f6 2b c6 7d d8 60 7a 25 db 35 ab 07 2b 43 d7 ef 03 83 03 58 a5 eb d9 60 0a ac f2 9a c5 2a 68 de d2 10 6d 62 d9 ea 68 cc 93 31 f2 3d 7a 23 4f 53 d3 b6 19 5b 74 c8 6b 8c 84 e2 32 21 99 0e 38 ad 5b 2b 51 9d 06 a8 52 3d 86 e7 3a 8c 0c 7a d7 6b 0e e5 3c 67 7d 1c f6 c5 b3 a4 68 09 f3 ff 9e 9a a2 b0 2d b4 cd 1e 90 93 8d ec bf c3 7a 64 8c 65 a4 b9 2d 04 ec 06 31 37 25 48 bd 73 21 cf 74 44 d9 6b 40 02 ea 25 56 c9 46 73 92 68 8b 83 96 e4 4d 44 4e 4e 3e 74 fa 42 5b bb ac a8 35
                          Data Ascii: (#bN_pT~S;qal5Vu3LZMsIJ(dRFZ|E<5B5IA+}`z%5+CX`*hmbh1=z#OS[tk2!8[+QR=:zk<g}h-zde-17%Hs!tDk@%VFshMDNN>tB[5


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.549743188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC367OUTGET /images/red-bg-2.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC754INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: image/png
                          Content-Length: 39362
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504709
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dCyeEHX1kgR6cx4uRxtb9tJQcOXY4WmUgJthyAOFTQJcEqVR2BhJPY4MVb4Lhg0sFUO0PhgS0L%2BCOayGw2xu%2FP4Z5XNMj1Aswn%2FBDKE6jGR73ES0oxy5swMdgIkNXAwuUqB58z7Q85MXlyM%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8b6a796a56-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC615INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 93 00 00 00 39 08 06 00 00 00 f3 ec c6 5d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR9]pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:15 UTC1369INData Raw: 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42
                          Data Ascii: -]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B
                          2024-08-18 22:12:15 UTC1369INData Raw: 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:15 UTC1369INData Raw: 2b ea f9 19 fb db 0f 94 aa b0 6d 83 b7 02 bb 3b ea f9 0c a9 0e bb df 20 0e a0 28 a4 b5 78 ce 3e 76 14 31 cc 6e a8 4f 2b 00 87 dd 27 6c 00 fb b6 a3 9d 1a ea 49 e1 13 f8 f8 71 c5 18 03 aa 8a d2 2a e0 80 9b f3 7c 2a 4a 2d b0 69 d8 b6 0d ee 02 55 60 f6 0d 90 02 2d 0d 63 0e 60 0c 88 6d 98 50 68 3b 41 c5 31 7b 87 ae 27 28 04 70 c3 b2 ae d8 b7 0d 73 bf 43 4a 7b 1c c8 39 e2 ee e8 13 32 6e 28 a5 80 5f 0b f6 3e b1 b4 02 29 0d d3 0c 3e 3a 6a 2b d8 b6 0e 11 41 ad 05 73 8c f8 ec a6 c7 39 14 01 1c 58 5a 85 16 41 47 85 ef f1 19 4f 38 fa 34 28 80 a6 0a 11 a0 96 02 29 1a f7 c0 30 40 80 69 f1 df d6 0d 45 14 75 2d a8 b5 c2 a6 61 1f 03 ad 2a a6 01 73 4e 14 55 d8 88 3f 7b be ac 30 77 8c 7d c0 01 d8 8c 9f 53 5b 8d ff 3d 26 6a 2d e0 5f 82 65 6d f1 bd ba 63 9a 41 4b 85 96 82 b9
                          Data Ascii: +m; (x>v1nO+'lIq*|*J-iU`-c`mPh;A1{'(psCJ{92n(_>)>:j+As9XZAGO84()0@iEu-a*sNU?{0w}S[=&j-_emcAK
                          2024-08-18 22:12:15 UTC1369INData Raw: c5 2f 6b 5c 30 13 40 13 83 88 42 b4 40 dd 71 1f 1d ee 40 51 e0 d6 0d 26 82 97 35 2e e7 ad 77 6c 3d de 77 55 89 c2 c4 5b a9 95 8a 39 07 ba 4d 98 45 d1 d8 a6 61 1f 86 73 11 9c 5a cd 61 14 6b 29 70 55 dc f6 1d 6b 51 2c b5 62 1b 13 ee 06 15 e0 52 14 d3 e3 cc 9c 5b c1 a9 b0 98 f4 0e d5 12 4d d6 98 68 b5 42 01 4c 37 18 80 e7 52 50 6a c5 5a 05 ab 3a 76 13 b4 22 28 45 e1 6e b0 19 e7 4a 4b 74 92 e6 02 9b 33 8a 52 8b ae 13 4d 61 dd 80 e9 31 01 89 43 8b c6 45 5f 63 22 f4 19 97 38 94 37 bf 71 7c 69 2d 0a c3 e8 80 45 d1 8a a9 e1 d3 88 83 f8 73 3e 0d 3e e3 72 11 89 29 5a 44 00 73 cc 6d 02 aa 28 a7 02 db 26 ac 1b a4 08 ca 5a 20 2a 98 f7 01 9b 06 33 47 29 0a 14 c5 dc a3 78 15 15 a0 2a b6 6b 87 a9 42 e6 04 04 b8 f5 89 56 34 9e 43 8f e7 d3 cd 51 5b c5 ef 1f 77 9c 54 a1 02
                          Data Ascii: /k\0@B@q@Q&5.wl=wU[9MEasZak)pUkQ,bR[MhBL7RPjZ:v"(EnJKt3RMa1CE_c"87q|i-Es>>r)ZDsm(&Z *3G)x*kBV4CQ[wT
                          2024-08-18 22:12:15 UTC1369INData Raw: a5 35 bc d6 e8 5a ba 4d 5c 4a c1 6d c4 af bd b4 86 9f 7b c7 f7 7d 40 45 f0 75 69 e8 6e f8 cf f7 01 c0 f1 cb 52 f1 da 14 e6 31 9a 4d 38 4e 7c b8 00 e0 c7 36 70 f5 89 b5 28 be b4 8a 85 0f dd 9d 70 4f 53 c1 6d 5a 74 6b 6e 3c a8 82 53 89 03 75 1f 03 27 2d 31 e9 b8 e1 52 62 2c dc a6 61 29 7a 54 72 9b 13 bb 3b fa 9c a8 22 f8 b2 2e 30 33 fc 18 03 d7 31 d1 cd f0 bc 34 5c f8 30 14 6d 58 8a e0 36 3a 64 2a a2 31 8e 07 b2 8a c4 cf e6 64 32 cc 30 78 a1 ab c6 01 6c 02 9c b4 a2 96 0a 63 d1 6d 32 30 2c c6 77 97 d8 05 1d 38 be 03 4d 14 f7 31 f0 be 77 ac a5 00 06 a8 7a ec 51 ac 60 51 45 01 b0 4f 60 17 62 de 7c b0 45 40 2c b6 43 4b 1c c8 0b e1 45 82 3a 10 29 10 4c 98 03 45 80 e7 56 70 ed 86 26 c0 a2 f1 39 5d cd 50 2c 3a ac 3e 0d a7 5a 63 f4 46 bc ef 0a c7 dd 2d ba 7a 00 6e
                          Data Ascii: 5ZM\Jm{}@EuinR1M8N|6p(pOSmZtkn<Su'-1Rb,a)zTr;".0314\0mX6:d*1d20xlcm20,w8M1wzQ`QEO`b|E@,CKE:)LEVp&9]P,:>ZcF-zn
                          2024-08-18 22:12:15 UTC1369INData Raw: 62 1a ef 7f 11 0d c8 df a3 31 ac 1a eb 83 bb 19 56 36 aa 77 9b 80 0b 56 16 c1 45 e3 f9 dc 31 51 f8 f7 7c 4c c3 17 c2 5e 8f 36 12 f8 3e 26 5e 4a ec d0 16 0d b4 c3 01 94 ff e7 5f 7f fb db 1f 7b 5f bb f9 01 1f 4f 62 63 27 2e a2 b7 19 a3 57 e1 64 a1 12 9d e5 44 7c 88 90 a8 5a d7 39 f1 75 a9 f8 b2 54 bc 8d 81 6f 7b 74 ae 5f 5a c5 97 16 6c ad 84 5f c4 a3 ba 5e 9a e2 63 4c fc be ed 18 ec 0e 04 8e e1 71 88 5f 5a c5 97 d6 d0 cd f0 a3 0f 18 1c 4b d1 e3 4d 4c 03 be f7 81 bb 39 7e 5d 1a fe 74 5a b0 8d 89 6f 5b c7 e6 f1 7b 5f 6b 4c 17 1f 5c 88 55 55 3c b7 8a c2 83 bf 5b 5c 7a e6 f1 f0 28 8b 48 91 d8 11 98 3b ae 63 1e 4b 2d f0 35 66 77 d4 34 c6 d5 7c d8 9f 5b 8c ca 9b c5 85 21 c4 ae 17 2d 78 6a b1 64 5c 88 b7 4f b2 50 12 fa 99 07 44 cf 62 0d c1 b5 c7 c4 73 9f d1 81 4d
                          Data Ascii: b1V6wVE1Q|L^6>&^J_{_Obc'.WdD|Z9uTo{t_Zl_^cLq_ZKML9~]tZo[{_kL\UU<[\z(H;cK-5fw4|[!-xjd\OPDbsM
                          2024-08-18 22:12:15 UTC1369INData Raw: 9c 78 06 70 9d 13 3f fb 80 78 b0 65 97 12 13 53 9f 16 88 87 c7 df b5 59 9c 9b dd 1d 32 c9 ca 77 ee 36 c4 70 1d f1 7d a8 c7 67 e6 e2 18 9c 5a 62 57 29 47 41 32 01 5e 4b 9c e3 9d 7b f0 22 42 72 01 b0 b1 29 ae ee 38 89 12 62 33 54 44 9d f8 eb ba 60 98 e1 4b ad b1 3f 15 a0 69 45 f9 9f 7e 79 fd db df f7 be c6 68 c7 c5 a1 00 4f b5 92 89 60 18 88 0a 76 21 ac e4 a4 9b 0d 38 de c6 c4 a9 28 fe b2 2c 98 0e fc db de b1 d9 8c 37 86 1c 5d 83 c5 51 44 f0 61 03 55 e2 e1 fc be 4f dc 46 87 8a 60 fd d4 21 55 09 16 cf 30 3b 3a 8e b5 28 be 2c 01 7b bc 8f 89 b7 7d 60 83 e3 97 d6 f0 d2 0a 7e 8e 89 6f bd 43 25 ba 81 a5 08 ae 73 e2 f7 ad e3 52 2a be ac 2d ba 5e 33 dc cc f0 9d 8b b5 af 4b 43 63 91 5c 6b c1 53 8b d1 f2 e7 b0 63 64 be f6 80 b1 76 c2 7c 2a 31 32 93 ca 13 ac ae 39 d1
                          Data Ascii: xp?xeSY2w6p}gZbW)GA2^K{"Br)8b3TD`K?iE~yhO`v!8(,7]QDaUOF`!U0;:(,{}`~oC%sR*-^3KCc\kScdv|*129
                          2024-08-18 22:12:15 UTC1369INData Raw: 33 9e 65 43 4c 97 53 81 55 e3 7f df f6 80 97 a7 19 86 46 a3 5b c8 d4 fa 52 a3 21 fb f0 89 61 01 ef 3f d7 8a 3f 2f 15 c3 80 8f d1 09 a5 86 4e 45 40 18 d0 80 3b 0c 37 73 80 53 c2 e0 bd 29 88 e9 ab 4a b0 f6 12 f2 13 07 2a cf 74 d0 75 c9 6e 14 3f e0 76 85 e2 8e 89 a5 08 2e 5a 0e 74 69 11 c1 2a 82 21 c0 f4 82 bf 94 d0 4c 09 3c b4 67 a1 cc c3 8f de d1 cd f1 e7 b5 a1 cf b8 d3 be b4 20 4e fd be 6d 00 62 e7 f6 7d 0c 9c 55 f1 d7 d3 82 f2 7f ff d3 d7 bf bd 9b ad 94 87 41 c8 e7 de cc f0 c6 65 d4 49 05 0d a1 1b 19 88 17 3c 92 af ad 82 3f c6 c4 8f 39 50 24 8a c8 c2 2f eb b5 16 34 51 88 03 4d 62 7c 7a 1b a1 a4 3c 71 12 6a 45 0f b8 e5 65 69 50 c8 c1 88 2a 22 78 ae 05 b5 44 77 7d 1d 21 a4 79 a9 05 e7 12 1f d0 cd 0c db 8c 89 e1 a9 16 6c 66 f8 39 0c 17 ad 78 ad 05 93 58 ef
                          Data Ascii: 3eCLSUF[R!a??/NE@;7sS)J*tun?v.Zti*!L<g Nmb}UAeI<?9P$/4QMb|z<qjEeiP*"xDw}!ylf9xX
                          2024-08-18 22:12:15 UTC1369INData Raw: a8 9d 03 cf f3 1f 7b 0f ad 84 3b ee 7d 06 94 cf 29 3d 5f 97 53 97 65 10 2a db 83 0d 79 a9 05 ad 96 83 16 ef 70 7c eb 03 66 7e 40 76 4d 14 ef bc 9f 20 e1 20 51 0f 26 6c 9c d7 eb 30 fc 83 10 f5 17 ae 10 3a 2f f2 80 10 43 e0 38 3c 44 bd bf 2c 0d cf ad e0 cf 6b c3 2f eb 82 26 8a 45 24 14 fa 2a c7 5e 77 a3 c2 51 34 9e c3 3f f6 8e 6f d4 e9 25 a3 f5 6a 86 9f 63 a0 70 0a 4b d2 c3 49 1f e4 ab 55 95 48 4a ac 06 72 7f 9e ec af ca fb c2 03 2a dc ea a2 51 c9 52 7c f7 ba 94 83 5d a0 92 85 84 0b 60 2a 96 15 bc 04 d8 ad 2e 1a 1f 1e 88 7b 37 8d 07 2a 3b e2 69 b1 3f 59 4b 2c 7c 3a 3b 41 25 65 32 d9 42 d7 d9 21 0e 9c 6b 2c cf b6 e9 f8 d1 83 40 fa 5a 0a 9e 29 6c fb b6 ed 70 08 7e 5d 16 38 0c d7 69 d8 dc d1 4a 4c 50 6b 51 54 2d f8 bd 77 dc dd 70 d6 82 5f 5a 45 47 74 ea ab 0a
                          Data Ascii: {;})=_Se*yp|f~@vM Q&l0:/C8<D,k/&E$*^wQ4?o%jcpKIUHJr*QR|]`*.{7*;i?YK,|:;A%e2B!k,@Z)lp~]8iJLPkQT-wp_ZEGt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.549745188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC369OUTGET /images/select-arr.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC753INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: image/png
                          Content-Length: 3333
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Thu, 22 Aug 2024 01:14:35 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 334660
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1LorXqOmOzQzouECo%2BmAN7Mk4XDTOECpm73rxRPmjUrBUQtgubAZnCRCOIkTLa6884%2FIgtTDaciSif0kC%2FzhWqidSzra5A4OByLUq05G8cIDBjx0lBLamtz47WQXTEL2y07kMZAB5wL3cA8%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8b7d587c9a-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 17 08 06 00 00 00 1c 3f ff 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR?jpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:15 UTC1369INData Raw: a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B
                          2024-08-18 22:12:15 UTC1348INData Raw: bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.549739184.28.90.27443
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-08-18 22:12:15 UTC514INHTTP/1.1 200 OK
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=66761
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-08-18 22:12:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.549746188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC371OUTGET /img/logout.29f7cada.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC750INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: image/png
                          Content-Length: 14980
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:27 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504708
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pb6PIXH5E23wQLo9SyxIpUqFaMEFyM0BZvQ16z9pILRZxo4Fi9SmwBHxfZ6qTMIripmeGkMnHiCqJ4IFOgkIViQhsL90L6kLhDrpxgmfu5ZC27bqeA8rY8X1Gu9QoBrdJfCGPol%2FKpwwcLU%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8f19555e6d-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC619INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:15 UTC1369INData Raw: 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38 2c 09
                          Data Ascii: K'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,
                          2024-08-18 22:12:15 UTC1369INData Raw: 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db
                          Data Ascii: $3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/(
                          2024-08-18 22:12:15 UTC1369INData Raw: ad 20 95 da 65 c8 02 8d 20 c5 0c 45 73 b5 cb 2f 6a 67 a6 af 97 87 49 03 6d a5 4c 7b c8 6a 6b 3f 89 48 5f fc 3e 04 49 91 d0 06 74 9a e1 74 41 d6 c4 6e b7 0f 84 16 24 06 8e de 3f e7 d8 99 ad 94 6a a0 7b 7c ab 67 ff 73 d7 88 21 d9 a1 db 53 a0 14 b3 b2 0b 04 99 8c 20 40 28 d8 49 ef 2b 5a 7b 24 35 c8 9e 06 02 24 92 9d 1e 51 42 4c 68 b0 0b 92 26 40 4c 68 9f 91 e8 9b ae f8 ca 46 90 62 db 26 ad 1b 8e 1b 07 be e1 b5 47 52 04 ed 6c 63 06 4f 47 32 63 d0 00 32 f7 d7 8b 1b 52 6b 9f 2f d9 1e 57 01 e9 21 64 90 c6 0d ae f1 c7 2b 04 f7 1a 24 fb 0c 1d fb 35 f6 fe 99 c9 ff 2e 6e 54 8d 7f bf 20 d2 a2 9a 21 8a 19 47 f2 cf c6 af 65 f1 9e 08 a9 ba e7 ab 40 f6 6b 17 bf 9e 64 d7 57 a7 7e 08 cd c8 85 0c ea 8f a1 10 5b 44 cc f0 25 a8 79 6f cd e6 ed c3 08 51 8b 0c 50 cd ab 45 05 cd
                          Data Ascii: e Es/jgImL{jk?H_>IttAn$?j{|gs!S @(I+Z{$5$QBLh&@LhFb&GRlcOG2c2Rk/W!d+$5.nT !Ge@kdW~[D%yoQPE
                          2024-08-18 22:12:15 UTC1369INData Raw: 10 75 7c c5 2e 7c e9 3b 2b e2 f7 b4 b6 34 c2 32 77 0f 3c e0 b4 99 1d 2c f1 88 50 b6 cd 08 83 67 58 ea c6 29 c1 e0 45 f1 ef 10 85 ae 43 b3 da 41 ce 19 89 0d 74 3d aa 82 34 09 3a 37 50 c5 ee a9 0c a1 de ff ce 15 45 0d 93 21 04 05 2d 16 3e b5 33 4f 17 22 a8 0a 75 5e d0 b9 65 f2 12 8c 6a 02 a8 f3 4c bb 3e 42 d7 84 20 81 b6 15 d2 f6 99 8c cc 2b 05 a5 49 11 fa 82 84 8a ae 37 48 1f a9 5b 33 24 06 42 34 a3 a8 5d 46 aa 12 1a 50 09 84 56 50 4f 8f 6b 5f 91 da a3 c5 9e a7 a8 ad f5 ac a0 21 3b 25 64 e9 b1 e6 1e 9a 88 94 8a 4a b1 74 3b 45 5b 8c 5a 0d 0f 4c d2 e2 44 da ff 77 ec ff 43 d8 49 c6 91 69 ee 0c e7 51 dc d3 79 46 a9 d9 71 8d 87 1a 61 49 1b 68 de 05 d8 87 50 24 06 40 a5 75 63 cb bb 42 6d 58 7a 3e 86 ef 9a 2d 3d d8 40 3b a0 1e c2 ab 1b 9a 2c c3 ad 38 cf 57 3a 54
                          Data Ascii: u|.|;+42w<,PgX)ECAt=4:7PE!->3O"u^ejL>B +I7H[3$B4]FPVPOk_!;%dJt;E[ZLDwCIiQyFqaIhP$@ucBmXz>-=@;,8W:T
                          2024-08-18 22:12:15 UTC1369INData Raw: 82 79 f8 99 65 2b 32 6e 90 b1 53 0d 05 a4 2f 68 6f 19 a1 60 40 5f 46 11 c9 e6 72 cd e5 2b 3a cf 16 b3 9d d4 53 b1 52 c3 22 5c 76 85 83 07 12 9b 97 45 b6 8e 15 ee fe a3 93 dc fd 47 27 6d 51 2e 4f bc f0 e6 4d 98 ce 0d 23 10 3c 09 11 98 79 f9 a4 89 5e cb 54 a4 16 5b 64 09 cb f0 8c 03 5f d2 2e 8e aa 2e e9 03 f1 d4 1f 75 da 42 dc 48 76 bd 86 c6 93 00 3d 27 3c e6 05 96 31 63 65 f1 f7 60 2c e6 c9 7b 28 e2 d8 51 ed 50 05 1c db 1a 56 13 a2 11 a2 fe b8 d8 2f 56 b4 6e 93 e1 9b 59 41 86 c4 a6 a8 15 c0 6b b5 30 98 b3 ed 97 02 7d e1 17 df f1 25 b6 8e 17 36 2f 8b 6c 5e dc 72 e4 f3 53 fe fa f6 27 f9 d7 3f 7b 9d 5f 7a 5d 56 6f 55 90 04 32 6a 0c e0 d7 6a d1 68 b0 83 60 14 86 ac 35 e6 69 8b d1 1c d5 0a 46 84 36 a2 c9 93 88 46 d0 6c d7 b7 b3 5d 48 5d 57 2d 44 76 19 6a b2 f5
                          Data Ascii: ye+2nS/ho`@_Fr+:SR"\vEG'mQ.OM#<y^T[d_..uBHv='<1ce`,{(QPV/VnYAk0}%6/l^rS'?{_z]VoU2jjh`5iF6Fl]H]W-Dvj
                          2024-08-18 22:12:15 UTC1369INData Raw: d2 f7 4a ad 4a ca d9 05 7f aa 68 5f a9 db fd 92 04 5e 6b 2c 61 f1 22 78 dd c9 48 2e a6 50 0d ab 17 f7 f7 fe f7 4b 78 e1 b7 ee 45 da c0 7d f7 9d e1 a3 1f 7e 9c a3 5f ea 17 cf df fd c9 b3 fc c7 b5 87 f8 c9 7f 79 35 48 31 00 39 32 92 f2 ce 3b 4f 2d 37 f1 29 91 ad 47 97 8b f3 17 1f fb 2a df f7 0f 9f 8e b4 8e e5 34 5b a8 ad fa 75 d7 e0 3d ff f1 01 7e ea 5d df 66 29 bf 04 ce 5b 42 5d 0a fc 4e 3d 39 e3 27 bf e7 cf d8 fa 9b bc f2 92 2b 6e de c3 f3 be f3 20 17 5f 66 ba b0 87 bf 74 86 4f 7f f0 28 37 be fa a9 1e ee 6c bd 64 a0 2e 48 5e b9 12 de f4 d6 67 73 fb 7b 97 9e fd 83 ef 7c 90 bf f7 86 a7 71 c1 85 2d ef fd f7 f7 af 7c cf 1b df f6 4c c6 63 2b 2a eb b9 07 46 9d 0b 8b 26 61 d2 5c 1c c1 9f fb b3 54 f9 8a 2a cc 0a 5f bc eb 1b 7b a5 2f dc 7d 9a 1b 6e dc 8f 74 85 2b
                          Data Ascii: JJh_^k,a"xH.PKxE}~_y5H192;O-7)G*4[u=~]f)[B]N=9'+n _ftO(7ld.H^gs{|q-|Lc+*F&a\T*_{/}nt+
                          2024-08-18 22:12:15 UTC1369INData Raw: bc e8 ef 1c e0 fd 3f b7 0c 7d 9f f9 e4 57 79 ce a1 43 86 9f 82 2c a5 d6 e7 e0 6a ab cd 3b b7 b5 96 bc 62 e2 40 5e 0b b4 11 ed 0a da 04 c2 e6 c8 24 5b 41 08 51 18 4f 22 f3 49 25 9c 3e 55 d8 3e 53 91 04 61 b3 b5 8d 9f e6 05 b1 6d 5d 58 be 80 83 37 fb db 7e 52 84 49 32 25 c5 d7 c9 54 64 bc 4c 12 ee f8 c4 93 8b c7 6f f8 bb 17 82 28 17 ec 6f b9 f6 96 bd 4b 03 fb c0 09 a6 a7 5d b9 1a a3 15 c3 cf f9 99 8c 13 af ff b1 a5 17 db 3a 9a f9 f8 1f 3d 7a 1e b4 11 22 42 70 9e 6b 77 e8 cc a6 0a 2d 3d 22 89 c7 8f 4f f9 cb f7 1c e7 f6 f7 3e ca ed bf 79 7c f1 df 83 77 9f 36 4e 2a 84 5d 59 e9 50 2d 18 ea 79 99 49 1b 78 c5 1b ae 38 ef 3a 6f b8 f5 52 26 e3 25 89 2a 12 90 d4 fa 46 9f e7 6b 11 31 b1 a7 16 93 30 69 97 cf 5b 6b 99 8c 90 26 71 b2 13 ee fe f8 e9 c5 53 df f2 82 0b a8
                          Data Ascii: ?}WyC,j;b@^$[AQO"I%>U>Sam]X7~RI2%TdLo(oK]:=z"Bpkw-="O>y|w6N*]YP-yIx8:oR&%*Fk10i[k&qS
                          2024-08-18 22:12:15 UTC1369INData Raw: b0 66 fc d8 a3 8f ec f0 c8 a3 73 fe e0 c3 8f 73 ef 5f cd 57 5e f3 86 7f 76 90 7d 6b 81 3a eb b9 f3 73 ab 78 e1 fb 7f e8 32 5e f9 b2 8b 2c 04 b8 fe ff 37 df ff 08 bf fb 4b cb 90 f9 d9 4f 9f e4 da e7 5e 80 6a 39 3f 3b d4 0a c5 c0 f0 0d 37 5e c0 b5 df b9 8f bb 3f 7a ea 7c 04 e5 6a d1 c9 fa 88 d7 bf ed 19 bc fb 2d f7 2e 39 b7 8f 9c e4 cd f7 fc 29 df fd 8f 0f f3 bc 1b 2f 00 85 13 27 ba af ef bd 86 c6 0b 6f e9 32 89 b3 70 fc e8 94 0f be eb 6f 96 07 e7 a9 91 9b 5e 74 80 f1 38 70 e8 fa 09 47 3e 37 f5 32 d8 0e 1f fe c0 11 5e f5 aa 8b 9c 17 0c dc f0 c2 fd dc fe df 97 06 f4 1b ef 7a 90 49 a3 7c cb b7 ee e7 91 a3 3b fc c6 2f 3f c4 d6 57 97 06 7f d3 ad 9b b4 28 4c 7b 3e 7b c7 aa e1 bd e1 0d 97 f1 82 6f db b4 e6 1b 04 e6 85 77 e5 07 f8 f4 c7 96 64 ef 97 ef 3f c3 53 6e
                          Data Ascii: fss_W^v}k:sx2^,7KO^j9?;7^?z|j-.9)/'o2po^t8pG>72^zI|;/?W(L{>{owd?Sn
                          2024-08-18 22:12:15 UTC1369INData Raw: 76 d1 f6 50 e7 d5 ba be a2 b1 06 44 41 e7 de 62 36 c8 a7 77 b2 ed 57 1b 16 cd 50 da 19 e9 1e 46 61 31 60 48 e7 c5 5e e3 b4 8c b4 71 71 dd b1 af cc 2e 84 3b 3e fb 24 fd 76 39 9a 9e 7c 32 d3 ac 45 24 0a 71 23 51 92 59 e6 42 31 d1 9b ee 5a 67 d6 62 be 30 be c1 72 ab b7 a9 cd dd 98 82 50 a7 99 30 49 68 48 06 95 c4 8a e1 3a b6 76 33 e9 dd da 7b eb 9f 93 60 37 ae f3 0a db f3 5d ea 63 45 36 c6 84 22 e8 f6 1c d6 4c ab c6 4e 67 4d 09 e3 b4 ac 17 8a 2c 49 ce 41 f1 31 0c f0 88 c1 c1 88 37 01 55 4b 5a 64 d1 24 e4 fd 83 6a c3 3f a4 89 b6 b1 c1 9b 29 82 49 98 f1 f1 09 e0 ed 75 ea b5 59 5d ce 63 10 f5 02 fb 20 eb 76 35 44 ad 4a 50 a5 aa 5a 28 19 3a 89 f2 40 79 54 a3 d4 9a 64 ef 2b 36 2c ce 0c c4 9a 6e 82 78 18 48 50 73 b1 36 fe 24 90 92 19 3b 62 93 14 8a d3 45 c3 c8 05
                          Data Ascii: vPDAb6wWPFa1`H^qq.;>$v9|2E$q#QYB1Zgb0rP0IhH:v3{`7]cE6"LNgM,IA17UKZd$j?)IuY]c v5DJPZ(:@yTd+6,nxHPs6$;bE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.549747188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC368OUTGET /images/yellow-bg.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:15 UTC753INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: image/png
                          Content-Length: 7521
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504708
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p%2F5TpBjyL5Jx0YB6CSKF2jPRbz6vcVKGZY1RCv5M4DUH3WMtuvgXWnc9%2BqXITR803Nsk6ZeYywmJy%2BVyLCSay2WhtMlsyk03xar5JUgPA1hJD1Bnjicv7BvcMI3q9UlofZDzCvD33AUL9B4%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8f7b2d4315-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:15 UTC616INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:15 UTC1369INData Raw: a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B
                          2024-08-18 22:12:15 UTC1369INData Raw: bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:15 UTC1369INData Raw: 5d af bf 1d 85 95 62 c8 cb ba da b3 18 41 c2 2a 46 70 06 b3 20 a9 66 96 47 b9 87 6c bd 6c c1 37 29 07 5e 16 aa 65 4f 8d 03 4e 94 b0 2f bb 61 82 90 61 a2 81 93 9e 68 01 f0 b6 df 10 d0 f6 84 85 0a fb 6b 9c 15 4c 18 5f c3 0e 30 5a f4 85 f6 8b 42 e0 0b bf e1 20 9e 68 bf e5 fa cb 78 c5 01 40 f1 7e 51 bd df e8 d9 cc e5 36 ef 8b 6a ae 45 35 2d cf 85 21 cc 7b b1 aa 7f 7b 79 d9 36 6d 57 93 21 d3 8b f1 f1 11 7a 4f 7a 58 6a 4c 84 67 e9 5d 48 9c a1 d5 76 93 01 f4 bb 64 6b a4 7f fb f4 48 ce 8c 37 8c 46 96 26 4a 45 40 22 e3 cf 7d 8b 71 40 83 70 e3 49 9c 20 d4 48 f6 27 24 2c c8 bb 5e d4 b8 d0 2e b4 4f 30 32 5c 98 7b 26 0a dc c8 f8 ab 84 ad 2f 4d d8 ff b2 c0 74 b9 5b 16 0a 04 98 b5 58 a6 ed 9e 00 d5 5e a5 35 bd f6 80 87 b2 57 61 bc 4a 29 bf 97 3f cb dd be 5a 21 ce 74 77
                          Data Ascii: ]bA*Fp fGll7)^eON/aahkL_0ZB hx@~Q6jE5-!{{y6mW!zOzXjLg]HvdkH7F&JE@"}q@pI H'$,^.O02\{&/Mt[X^5WaJ)?Z!tw
                          2024-08-18 22:12:15 UTC1369INData Raw: db 6a 99 f6 5f 4e 41 b1 67 ff 3e 34 1b ad c6 b6 1b d9 b2 f2 d4 dc 69 87 d4 5b 0e e4 bb 8b 6d 4b 96 bb 64 1c a1 90 6d e6 62 b5 b1 bb 99 e6 08 fd 72 e4 11 2e f7 db 48 36 fe f3 f4 b5 84 2c f5 d5 91 fa f6 8b 86 84 ab 9d d2 23 7b 16 1b f3 8e 20 e5 eb 16 66 66 db 76 5b 67 6a 84 32 6c 53 16 d8 a5 71 78 4f ee 92 7b 7d 71 a6 f0 6d 0c 6d 44 d3 c2 85 cb 0a 09 22 61 e0 0b 1b 07 d8 dd 42 90 72 4b b8 a1 ea 0e 1b ba dd bd fd 66 a0 9e e5 32 81 5b 52 b0 16 3d 89 c0 41 d7 e6 7b b5 5d 06 d3 56 21 c2 d5 8c dc c8 cc 6b 31 17 b6 53 11 e9 43 b6 98 b3 5e c5 ea 7e 2d 95 75 84 6c 8e 24 e5 1f 8b 63 98 b8 5e 1e 63 48 d0 57 d7 6c b5 69 c7 23 9d f8 b3 e2 0c bf 56 ff 66 ce 8c 10 b3 39 03 c3 7b 6d f0 f6 19 22 28 33 9b c4 32 29 db 78 62 49 b9 9d 16 5d 48 ce 21 d8 65 63 f4 35 e6 e2 cb 06
                          Data Ascii: j_NAg>4i[mKdmbr.H6,#{ ffv[gj2lSqxO{}qmmD"aBrKf2[R=A{]V!k1SC^~-ul$c^cHWli#Vf9{m"(32)xbI]H!ec5
                          2024-08-18 22:12:15 UTC1369INData Raw: a3 d7 a2 be e2 d2 7b 35 28 2c 9b f3 c9 78 bf 4d 48 8f 83 ab 08 ea b3 78 37 92 9e c1 99 b6 fd aa db d3 a4 a2 ed 77 e9 dc a1 43 0b 91 aa cf a9 14 8f 23 24 af a5 63 f8 5d 1a c1 da 56 e5 2b 23 1c 21 db f3 ee 38 ab 14 69 9b d5 77 8a 89 a5 74 59 0a af 96 e4 69 95 9d f2 aa 5b 57 b7 47 da 68 aa e8 b2 ca 4a b9 9a 1d ae 1e 43 19 de 76 6a 4d da 92 a8 d6 23 85 b8 ba 66 f1 2e 9e a9 04 d4 57 6f fc a5 1a 49 a6 ef f7 a0 14 c7 7d 53 fb b5 fc 37 0f 29 65 46 6a af 03 4d 9b 69 42 1c a1 90 df c5 cf a5 6f a7 1e e9 77 7d b9 6e 6d 23 a2 10 4d 57 8f 6f 47 57 13 91 cf ec 9f 17 58 d1 7b 7b a0 0d 19 46 a6 03 ba 15 37 5f 78 bb ab 4c ad f6 5c c0 5e 11 b8 1a 6f 52 6f 90 ef e4 c7 b8 09 d1 a2 77 12 25 aa 24 f9 55 1e c1 31 54 76 b7 8b f8 3e b0 7d 95 ab 6e 0c 78 8e bd ca f1 ab fc 5e 6a bb
                          Data Ascii: {5(,xMHx7wC#$c]V+#!8iwtYi[WGhJCvjM#f.WoI}S7)eFjMiBow}nm#MWoGWX{{F7_xL\^oRow%$U1Tv>}nx^j
                          2024-08-18 22:12:15 UTC60INData Raw: 78 b9 8a e3 44 62 ce 7b 1f 1d c1 08 e6 86 f4 3b b8 65 93 82 b5 83 4b 32 09 b8 26 86 ab a8 86 9a ff e1 3f fe fb ff 37 00 ea 96 25 16 d0 2e d8 8c 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: xDb{;eK2&?7%.IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.549748188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:15 UTC366OUTGET /images/spin-bg.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:16 UTC759INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:15 GMT
                          Content-Type: image/png
                          Content-Length: 597541
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:26 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:00 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504708
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zCxWQ%2BkIGVIqkDeMC8JJ6uTFaI2btWcgi%2Bd%2FyLishzJSYdp1J0GHbJQoAhWbgiRqHT%2BSGBMqjpvEOVfFkzIqSjGAgGnlgGFAvYfF5PQg02EHSNlFC0OIkfaEqs4%2FlEphV8Gk5Zq21rzyEEE%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e8fdc027cf3-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:16 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:16 UTC1369INData Raw: 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c
                          Data Ascii: j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l
                          2024-08-18 22:12:16 UTC1369INData Raw: 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed
                          Data Ascii: *Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nV
                          2024-08-18 22:12:16 UTC1369INData Raw: ba 3c d6 0d 02 9f 1b ea 7e be 30 4c d1 b3 a9 de bf 06 fd 9f bf 62 aa e8 37 0e dd e7 3e d9 f0 bd d3 9f 87 a3 26 06 19 5f bd d2 be f6 e2 bf 73 bd 71 f2 68 36 e6 13 a7 04 2e 35 86 08 af ed 66 27 19 b6 eb ba 69 83 34 9a 49 48 3c c8 7c d6 aa a2 46 7e 43 20 a5 e5 d8 6f f1 ba 88 07 a3 35 40 d9 63 a8 45 0a 64 f8 28 ff 73 12 24 40 98 6f 60 17 c6 d0 c7 cf 75 96 d8 b3 64 1a 8c 01 9c 86 c1 d1 10 8f e4 db 2f df a8 39 66 6b 93 cc 40 7f 7b fd 42 94 13 4c 3d 0c c2 8d 60 b4 7d 5d bb b7 e3 88 9d 24 24 f5 c5 63 ce 23 6c 9b 5d 17 1c 63 19 28 63 39 bb 4f f6 15 2c 56 17 d6 0b c8 d8 cf 4a b2 c5 a3 f9 d7 b4 6e c5 e5 3b 19 06 01 f5 d1 8c c9 5b 08 6f 45 44 e1 b7 4d 91 9d 39 a8 f5 09 8b fe 0d f9 db 67 f9 65 a2 c6 7b c0 c5 a6 c0 3b 7b 08 6e ec a4 d3 59 91 2f 00 2d 58 f6 85 55 22 00
                          Data Ascii: <~0Lb7>&_sqh6.5f'i4IH<|F~C o5@cEd(s$@o`ud/9fk@{BL=`}]$$c#l]c(c9O,VJn;[oEDM9ge{;{nY/-XU"
                          2024-08-18 22:12:16 UTC1369INData Raw: ef 2d 97 f9 23 7e 4a 1a c8 e9 d0 e3 f4 28 3a 37 1d 3c 54 d6 e9 e3 a1 64 20 51 c4 83 65 0c d0 e9 18 31 a4 53 fd 2b ad e1 4b 5b ee d0 25 15 8c a8 51 cd 40 32 01 29 1a ab 12 4e e4 f1 ff 99 55 a0 58 8e af bd fd 51 92 1f 90 84 58 f7 a5 b1 52 82 0a 0f 03 6a de a0 02 ab 89 54 6e 53 87 7b 3f 44 09 08 d1 85 2c 0e 01 b4 66 85 48 49 c9 ea 7b cb 57 e7 4c 43 42 ea c5 90 62 b0 85 bb 79 08 76 a3 d9 10 f5 52 05 3e 12 0f e3 4e eb 6e 9c 2d 13 43 37 d9 d8 0d 90 23 75 33 b1 25 dc 1a 39 9c 6c 35 a6 da 29 28 78 63 13 b9 73 44 54 10 ef f1 9c 22 29 7f e7 50 c9 1f cf 5e 81 97 10 d3 cc aa 13 11 1a 4d cb e2 fb da ad 71 12 c2 62 15 93 e3 3b 7a 2c 9f 0d fe 7f 41 d8 84 3f ed 30 c2 57 7f 1a ff 42 97 f3 cf cf 5f 23 4b e2 bd 89 32 50 f2 f8 cb 52 f7 ed eb a2 32 3b e2 3e f2 c9 f1 7c e8 6c
                          Data Ascii: -#~J(:7<Td Qe1S+K[%Q@2)NUXQXRjTnS{?D,fHI{WLCBbyvR>Nn-C7#u3%9l5)(xcsDT")P^Mqb;z,A?0WB_#K2PR2;>|l
                          2024-08-18 22:12:16 UTC1369INData Raw: 00 16 09 c1 8c 00 2d b2 c1 24 b5 a4 4d 81 86 2e 1e e9 c1 fa 06 0f 2a a1 dc 55 73 d9 ab 06 d4 03 d8 64 74 ce 51 29 19 42 45 ad 69 d6 97 2d a9 18 62 b2 17 d6 8b 77 2c 26 3d 07 1f 11 1f b7 04 b0 6a c8 67 e9 5e 58 69 59 a3 14 97 38 18 53 20 93 76 1e 45 ce db f7 3f a3 ed 42 05 0c b2 ef d5 0c 27 f7 99 ba 23 30 e8 c6 55 fd c6 92 51 f8 39 91 df ec 3b fc 6e dc fb 9b 28 72 63 a2 7d 40 33 74 66 7a e6 3f 3f b3 37 cc ca c0 94 91 72 71 fe 89 bc 28 4b 12 8b 3d 89 c5 ae 09 c2 55 f9 81 f7 77 a4 38 18 49 84 8a 6c 3f 66 b2 3b 93 4a b2 b4 1a 67 10 ca bb a3 74 6b 7f e2 34 73 f8 56 b0 16 ee d5 75 f1 45 bb eb 29 b0 96 fd 59 27 0b d2 fa 7f 45 0e 83 d3 3f e3 4c 3d 14 32 91 fa ee 36 a5 4f 04 3a d3 3e de df 1a 2e 88 4f 6d 73 67 ab e3 9b a7 23 17 74 c2 4e 6e f3 f5 da c1 ec a3 37 cc
                          Data Ascii: -$M.*UsdtQ)BEi-bw,&=jg^XiY8S vE?B'#0UQ9;n(rc}@3tfz??7rq(K=Uw8Il?f;Jgtk4sVuE)Y'E?L=26O:>.Omsg#tNn7
                          2024-08-18 22:12:16 UTC1369INData Raw: 19 54 87 96 5a d8 0f dd db e3 45 b4 48 be 74 5f 0b c5 dc 63 f4 a1 d1 53 ee 4d 59 1c fd 0e c4 3a cf ba 5a 0f a7 b4 7f 9c f2 52 53 97 04 75 b8 2e 4b 9e d1 e6 33 3b 65 68 11 ec c6 07 b9 01 c9 71 b9 d5 bf b1 40 ba 6a d2 dc 99 63 30 58 b8 38 51 be 6e b9 a4 f3 67 50 b8 82 bb f1 41 ab f6 b9 28 55 0e 44 b9 80 6a 09 59 f2 7f 64 a9 03 e9 cd 52 be 12 43 1a d5 d1 7e e9 91 3f c2 fa 4f 70 19 c4 82 b1 1c db b6 3e 5e 56 64 8b 45 b3 c0 76 a5 38 2a 3a 05 88 5b 71 f1 7d 48 3b fa 72 d7 af 8d 20 81 f1 4e a6 92 a8 78 be 94 df eb 28 76 dc 8a 5b fa 8a cf 65 b7 27 cc 8f bf 73 d2 f2 32 bf 72 f6 9c 2e 89 e0 ff fc 7c f9 43 5b cd cb 15 de 92 9f 5d 08 2f 56 04 b6 21 ea 29 dc 72 5b f6 e0 49 83 28 a0 f9 30 f5 c8 c5 20 f8 cc 91 70 19 76 73 11 7c 7f f2 1c 32 9a 3a 98 ad 5a 2e f8 2d e2 cb
                          Data Ascii: TZEHt_cSMY:ZRSu.K3;ehq@jc0X8QngPA(UDjYdRC~?Op>^VdEv8*:[q}H;r Nx(v[e's2r.|C[]/V!)r[I(0 pvs|2:Z.-
                          2024-08-18 22:12:16 UTC1369INData Raw: 50 f7 f0 b7 41 42 aa 2b 96 ce d8 bc b5 0d dd 43 b0 50 59 2c 4f 0b 4c 05 7a c9 52 d3 e9 f0 fa ee 9a 6f 7f e3 a4 8a df 4c 09 ac 9c a6 80 42 6c de 60 79 45 51 6e 7d 7d 6b 84 67 7e 0e 2a 01 44 52 6b 94 18 41 5f bf 1a 87 cd 16 cc 0f 9e 09 26 9d 93 75 46 7a 5c 6b d1 dc ca 0b 2e f7 af 15 d6 e9 8e 78 df 90 a5 bc 5a 54 58 75 36 11 ca c7 5d d8 69 ec 7a 91 7c 76 9b 06 a4 1a 4a e0 7a ce 57 39 2f 52 f0 6c df b7 3c 72 85 16 1a 09 6b a4 8b 60 cc 5a b1 5a 1c bf 79 e2 1b 87 d6 cc a4 ab 63 45 c6 8e b5 7f 69 51 05 8f a1 46 7e 17 ba 40 3a ee 26 ae ec 0a 49 40 12 18 85 c8 b9 4a ca 4d 14 d6 80 19 10 a3 98 98 56 1b c8 c8 d5 61 66 b1 c7 3c da 24 f4 84 aa 1e 56 e5 ae 34 bb 26 97 15 66 f0 3c 24 44 12 7a 98 a7 f4 da 14 bd a2 98 ff dd cc 5b 2b 00 64 53 ad c8 b1 24 ce b6 c6 63 cf 24
                          Data Ascii: PAB+CPY,OLzRoLBl`yEQn}}kg~*DRkA_&uFz\k.xZTXu6]iz|vJzW9/Rl<rk`ZZycEiQF~@:&I@JMVaf<$V4&f<$Dz[+dS$c$
                          2024-08-18 22:12:16 UTC1369INData Raw: 26 93 26 f2 20 29 48 45 2d a1 a0 8c 4a 8d 1e c5 da c7 47 46 15 84 82 99 57 10 fc 4d 1a 73 0c 12 19 56 9c 3c f5 7e 14 b2 e3 44 6c bb 97 5e 0f ba 23 9a 45 73 56 00 d9 91 53 67 0f 99 2c 2f 43 e6 0d 80 93 5e 1f a5 47 8a c6 c4 23 37 df 32 78 cb 6a 7e 11 2a c8 7d a9 94 f5 51 03 e5 b2 a4 61 ce 2a 13 c6 48 15 18 aa 93 8a 5b b3 d3 84 a2 0a 50 25 cf a5 52 b6 b7 4c 74 a1 6f 7d 85 8d d5 f3 e7 25 ea 5c 05 be be c8 04 50 a5 11 29 59 de a2 59 74 38 18 da 1a a0 84 4a 95 56 20 24 2a 7c b0 25 34 19 07 97 47 a1 74 8a 76 64 e8 2d 54 8d fc e3 61 aa b2 25 25 f9 30 33 69 29 04 06 cf 58 8e c1 4e c4 6e 15 43 99 ec 9a 22 59 d3 59 1e 66 1f ec f7 db e8 0d 5c 52 4b 84 35 c3 6c 7f 19 80 67 c0 d4 31 01 ec 2a d9 1d e2 fc 2a f2 46 ec e3 1f d7 f3 34 bf 47 d7 ca 3c 57 f3 e5 12 3f 75 1d c8
                          Data Ascii: && )HE-JGFWMsV<~Dl^#EsVSg,/C^G#72xj~*}Qa*H[P%RLto}%\P)YYt8JV $*|%4Gtvd-Ta%%03i)XNnC"YYf\RK5lg1**F4G<W?u
                          2024-08-18 22:12:16 UTC1369INData Raw: a9 51 ca e4 82 c9 e8 e1 bf 6d 91 1c 4f d2 60 ff 26 19 3c 73 e7 d8 38 cf 52 62 92 83 db 89 ca 53 1b 56 d7 8a a8 f6 77 35 5d 91 d6 30 40 d7 ef c8 ca b6 ce 16 cb 5a 51 35 3e d4 95 fb 0e 62 19 b9 47 9f ad 18 a3 11 e5 33 33 23 69 60 fa 0c af 33 4a a0 3e 73 ba 63 30 64 71 39 41 40 c4 b6 d4 38 5f 60 63 06 1e 9f a0 1d 65 a9 da 65 e6 f4 c7 bb 09 f5 0e 2b d0 21 ee 54 83 26 72 76 79 af d6 b6 64 eb 6d 96 c1 d2 92 62 f4 d1 2b 6b 05 21 b7 35 50 7d 52 26 ed 63 96 8c aa 4b 88 32 23 86 b1 38 ba 53 14 74 f3 49 66 13 7a c4 e1 af ae 2e 1d 7d 1c d9 85 30 d7 6b 54 48 79 ec f6 73 b7 7f a5 6d 53 fd cf c7 c3 fb 24 0f eb 72 5c 0e b5 79 a7 e5 80 c6 c3 16 0d c9 84 1a a0 e8 19 d0 58 2a 3c 68 05 06 f4 7b d1 21 f4 47 b0 d1 94 a4 50 c0 28 9d 07 54 d0 aa 9a b7 0d f1 8d fb 36 ba 0a f4 cd
                          Data Ascii: QmO`&<s8RbSVw5]0@ZQ5>bG33#i`3J>sc0dq9A@8_`cee+!T&rvydmb+k!5P}R&cK2#8StIfz.}0kTHysmS$r\yX*<h{!GP(T6


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.54975235.190.80.14434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:16 UTC557OUTOPTIONS /report/v4?s=1LorXqOmOzQzouECo%2BmAN7Mk4XDTOECpm73rxRPmjUrBUQtgubAZnCRCOIkTLa6884%2FIgtTDaciSif0kC%2FzhWqidSzra5A4OByLUq05G8cIDBjx0lBLamtz47WQXTEL2y07kMZAB5wL3cA8%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://membership.garenaa.id.vn
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:16 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: POST, OPTIONS
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Sun, 18 Aug 2024 22:12:15 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.549749188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:16 UTC374OUTGET /img/dob-title.b8c16371.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:16 UTC760INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:16 GMT
                          Content-Type: image/png
                          Content-Length: 35229
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:27 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504709
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sSViHSh7dOn2agwj%2BuXOi6peAyFsl1ilhj2pq3%2BlxYPXC4W30z2cDv2Nyj79%2FR%2FZMp0mOu5BudjnXUaQq7Eh873tqutraWBVtxaGmiBw3JTBn0YMOOHQ%2Bzxw7aC%2BtULEr0fPYVrQOytSarY%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e91785cc404-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:16 UTC609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 00 36 08 06 00 00 00 d9 01 de aa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR6pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:16 UTC1369INData Raw: b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4
                          Data Ascii: j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03
                          2024-08-18 22:12:16 UTC1369INData Raw: 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4
                          Data Ascii: H*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nV
                          2024-08-18 22:12:16 UTC1369INData Raw: 49 17 0f 3f 08 f8 ee f1 db 11 2e 1c e8 cc d2 d0 1e 23 0a d4 74 9b b3 bd 55 a2 51 c1 8c f6 59 0b 34 42 88 f5 6f 3a 8e 99 9b 9e a1 bf bc 4a ab d9 24 95 9a f9 89 69 92 fe 90 b3 2b cb e8 86 4f ee 49 86 e3 11 1e 92 b6 72 38 16 af 71 e1 ec 0e 6e ef 9d 65 98 15 dc 73 d7 3e ce 8c 7b ec 69 4f 13 44 4d 92 24 41 4a 49 a9 72 1c c7 c1 15 82 a3 47 ee a4 d5 68 b0 af 33 c1 ea a0 4f a3 d3 61 b8 36 24 f4 02 9c 20 64 25 4b e8 eb 1c 91 0d 69 e3 11 a7 19 43 51 92 e5 05 2d e9 51 a0 d1 cd 80 e5 38 21 94 12 af 2c 71 4b 45 b7 d1 42 4a 87 95 e1 00 e1 84 48 5d d0 0a 23 8e e6 7d a6 a5 cf 74 d4 22 2d 0b 1a 99 62 ec 0b 5a ca 27 d7 39 2a cf 99 6a 36 71 14 8c 8b 82 b3 d9 98 bc 11 b0 a7 0c c9 8b 82 42 2b d2 22 a7 3b 33 45 ae 4a 4a a5 70 3c 97 64 34 26 72 43 e2 32 47 b4 42 b2 41 c2 a4 1b
                          Data Ascii: I?.#tUQY4Bo:J$i+OIr8qnes>{iODM$AJIrGh3Oa6$ d%KiCQ-Q8!,qKEBJH]#}t"-bZ'9*j6qB+";3EJJp<d4&rC2GBA
                          2024-08-18 22:12:16 UTC1369INData Raw: e6 67 a7 88 b2 01 dd 66 9b 5b 16 8e b2 df 69 32 a1 43 96 5b 3e 3f f3 eb 3b 9f 75 d9 63 26 df 45 a1 60 ca 85 e9 10 4e 24 4c 4e 44 af fa ce 7b f9 e3 9e 13 e1 b9 2e 45 51 10 28 49 39 4a 69 06 3e 93 4e 48 e0 85 04 41 c0 68 38 a4 28 32 a4 94 e4 79 4e 52 66 b8 51 c0 a4 f2 e0 ff 95 a1 18 aa 9c dc 81 44 95 a0 15 89 50 64 0e 64 1a 26 0b 49 e6 4a 7a 68 96 74 4a 2c 60 56 0a 26 84 87 57 68 06 42 53 94 8a c0 0b c1 81 24 1b e3 16 e0 4b c9 60 71 99 dd a2 c1 a0 2c 50 c2 25 d7 8a 24 19 93 17 39 91 d3 c0 77 5c a4 06 ad 14 aa 2c f1 7d 1f 57 3a 38 52 e2 ba 3e 0e 82 95 41 0f 5f 82 14 a0 05 b8 ae 8b 46 52 14 05 42 08 dc b8 c0 0d 25 a1 e3 f1 8d 8f 0f 8e 79 2d b5 ff de 3f 33 73 24 8c 4b c9 5a 09 ae 80 86 e4 9e 0f 9a 7a 4d de 13 7f f7 d1 bf 39 76 2c 1b c7 94 ae 44 00 0e 0e cd 66
                          Data Ascii: gf[i2C[>?;uc&E`N$LND{.EQ(I9Ji>NHAh8(2yNRfQDPdd&IJzhtJ,`V&WhBS$K`q,P%$9w\,}W:8R>A_FRB%y-?3s$KZzM9v,Df
                          2024-08-18 22:12:16 UTC1369INData Raw: ef 05 94 89 a2 dd 9a 30 5e fe 38 e6 cc ca 22 b3 3b e7 c9 7d 49 a9 14 3b 1a 1d f2 3c a7 e9 05 a4 c3 11 f1 60 48 47 76 29 44 81 f4 5c 62 59 22 e2 1c 7f 90 32 6e 38 04 ae a0 d9 cb f0 1c 18 78 90 49 4d 56 64 88 d4 c1 d1 0e 65 59 32 1c 8d 70 5d c9 f2 f2 12 b9 2f 10 1a 86 2b 6b e4 8e 86 6e 83 de 78 44 90 a6 14 45 82 8f 47 e1 39 8c 1d 87 54 08 a4 10 e8 71 8c 2b 25 69 9a 32 d1 6c d3 88 22 c8 53 bc d8 c3 95 0e be eb 51 96 a0 94 62 52 04 a4 ae 40 fa 1e 32 91 b8 4a a3 ca 82 5c 97 0c c9 d9 3f 31 47 af d7 c3 2b 4a 0a a5 20 55 f8 51 c0 8e ee 34 fd e1 80 93 a3 21 bb 0e ee 24 3d bb 8a ef 07 0c 86 7d 5a ed 0e 7b 0e 1c e0 d4 f1 13 4c 7b 11 ee 64 83 0b 1a 5d e4 9c 4f dc 1f b2 c3 6d 71 62 75 91 6b e6 f7 33 92 9a d5 de 1a a7 97 ce 32 3d 3d 85 83 a0 8c 53 1a 6e 88 ca 72 f2 86
                          Data Ascii: 0^8";}I;<`HGv)D\bY"2n8xIMVdeY2p]/+knxDEG9Tq+%i2l"SQbR@2J\?1G+J UQ4!$=}Z{L{d]Omqbuk32==Snr
                          2024-08-18 22:12:16 UTC1369INData Raw: 4a 29 da aa 60 5b d8 c6 f3 7d d6 1a 82 be 2e d1 bd 31 3b 3a 33 e4 79 ce c5 3b 77 72 7c b4 4a 7f 34 a4 83 87 54 9a 91 0f 4b c9 10 37 f0 99 4a 43 c2 d0 c7 f7 5d 96 7b cb 24 69 8a 10 0e 79 a9 c9 f3 92 76 c3 85 52 31 d5 68 b3 58 c6 74 b5 8b 4a 32 4e cb 94 a9 18 c2 a9 2e 77 c6 ab b8 85 46 45 1e 61 29 98 d1 3e 67 d3 21 db 5a 13 0c 64 ca 91 78 95 2b da db e9 8d 87 0c 65 49 3b 13 10 7a 8c b2 84 5e 1a 33 df e8 52 e4 39 23 51 32 1c 0e 69 e2 e2 7b 9e 71 a4 35 84 a9 62 ff f6 9d 2c 0e 7b dc ba 72 1a 37 f0 f9 b9 67 ec 71 2f bc a6 b1 d0 ed 88 29 f6 05 70 b7 26 8b 47 f5 ca dc 45 9f 9b 3e 73 dd 83 ef dc 76 75 b0 97 ef f4 e1 ce 94 b5 b3 c5 ca 89 af a7 db 6e fc 78 56 38 c2 61 79 79 19 a4 60 6a 72 86 25 99 71 b0 3d cb 64 a7 cb 37 6e fb 3e 9e e7 b1 b3 35 89 08 3c 4e a4 7d 8e
                          Data Ascii: J)`[}.1;:3y;wr|J4TK7JC]{$iyvR1hXtJ2N.wFEa)>g!Zdx+eI;z^3R9#Q2i{q5b,{r7gq/)p&GE>svunxV8ayy`jr%q=d7n>5<N}
                          2024-08-18 22:12:16 UTC1369INData Raw: 0b 0b 84 be 4f 31 4e 08 fd 80 3c 1e b1 e2 6a 92 6c 48 94 28 f6 5c b8 8f c1 ca 1a bd 5e 8f a4 37 40 a4 8a 2c 89 99 0c 9b 78 be cb f1 de 00 57 0b c6 e5 98 b2 d4 64 ba 24 16 01 b9 80 b1 16 b8 d2 25 53 05 85 52 14 45 41 59 96 68 34 e3 24 61 35 1d e3 66 19 5a 84 2c 25 09 ba 50 9b c7 e3 02 8e fd ea 07 bf f0 3b d7 01 df b4 63 a8 c6 eb 00 11 26 b8 2d ea e3 7c c9 89 63 fc 81 f0 89 9a 0d 92 24 61 72 72 12 e5 98 e4 f5 38 35 4c 9c 46 e8 93 0a 85 f4 5d 1c 15 e0 78 1e cd c9 2e 79 9a 91 c4 31 bd de 88 5c 95 90 97 38 13 93 04 7e 40 3a 34 e1 30 ae c3 28 4b 18 ba 9a 2c 94 a4 2d 1f df 0d 28 cb 84 95 b5 1e 93 61 c4 a9 d5 25 32 95 e3 06 3e 85 56 e4 69 42 91 e5 08 47 92 96 39 65 52 20 5d 8f 48 49 02 af c1 4c 67 82 71 12 13 8f c6 14 49 ca 91 62 84 28 05 52 b8 48 29 91 40 29 a1
                          Data Ascii: O1N<jlH(\^7@,xWd$%SREAYh4$a5fZ,%P;c&-|c$arr85LF]x.y1\8~@:40(K,-(a%2>ViBG9eR ]HILgqIb(RH)@)
                          2024-08-18 22:12:16 UTC1369INData Raw: f3 b0 5f 99 7e d6 d4 7d 9b bf 57 c6 39 00 ba d0 68 34 fe f6 06 e5 72 ca e2 e7 92 bb dd f2 c1 b2 bf 74 7a 01 5f 09 94 04 c7 75 88 f3 0c af 74 98 6c b6 f9 99 df df fe 81 70 87 7b 0d a1 a0 90 40 a9 61 54 f0 27 4f bb 71 5f af 18 d3 8d 5c 9c 76 c8 b8 48 f9 a5 f7 5c 7a a7 f0 1d 4a 77 1e e9 bb b8 39 e8 64 92 9b bf b4 f2 a0 2f fc 7d 7c cc 29 25 ba 48 49 f2 84 a6 ef 18 6a 66 91 51 14 19 99 d0 bc f8 2d bb ee f4 3a 01 5e e0 c1 78 1a e9 09 28 35 a7 be 3c 7c d0 d7 ff 76 74 2c 93 1a 1f c9 41 3f e2 40 7b 8e 20 55 4c b9 11 4e e0 e3 4a c9 8e d2 23 d5 31 69 e8 f0 e8 37 6c ff 40 73 af 7b 0d 6b 05 7e e0 21 03 07 3c 41 96 ce 91 2c 17 87 3f f5 cb 8b 0f 75 d2 02 47 49 ca 0c 9a 5a b3 98 f4 88 66 67 91 41 c4 7d 9e d1 de 33 79 4f f7 0b 85 0b 25 9a 2c df 41 c7 f5 89 4f e5 5f fb 97
                          Data Ascii: _~}W9h4rtz_utlp{@aT'Oq_\vH\zJw9d/}|)%HIjfQ-:^x(5<|vt,A?@{ ULNJ#1i7l@s{k~!<A,?uGIZfgA}3yO%,AO_
                          2024-08-18 22:12:16 UTC1369INData Raw: 02 79 b5 48 81 70 f0 3d 77 7a db c1 60 2f cb a6 64 01 27 36 f3 df 14 c6 1d 96 d4 f4 5a 89 a1 77 19 b9 63 97 0b 27 4b 28 a4 d1 e9 2d 17 72 87 f1 a2 bc 1a f8 d1 0c c5 67 af dd ef 5e 70 55 f3 ba 5d db 9d bb 31 2e 20 35 5e 30 89 02 25 8c 52 b7 78 25 85 86 3c 87 a1 00 29 88 42 e4 15 f7 6a be 74 cf ee c6 d3 6f fa fc ea b6 cf 7c 25 29 5a 04 04 d2 25 2b 0b 86 49 4c 5b 3b b4 dd c0 0c 79 a0 b0 f4 13 73 3f ad d0 68 4a 95 a3 95 c4 73 04 61 a7 45 99 8e 18 e6 19 be 2e 69 b7 1b c8 28 80 cc c0 1d 38 80 d4 c6 c3 0b 05 ae e7 13 86 21 c3 5e 7f f3 d0 a4 8d 28 da 8f b9 72 e2 25 c4 25 a4 a5 d9 84 89 32 63 d1 25 08 0d 81 64 6a ca 9d f8 d4 13 e7 27 1e f9 4f a7 d7 de d0 9a 67 aa 3b 47 c3 0f 58 ce c6 0c b2 11 4e a9 e9 e2 b0 36 ea d1 16 2d 03 1d 69 85 ca 33 64 9c e3 96 11 48 09 c3
                          Data Ascii: yHp=wz`/d'6Zwc'K(-rg^pU]1. 5^0%Rx%<)Bjto|%)Z%+IL[;ys?hJsaE.i(8!^(r%%2c%dj'Og;GXN6-i3dH


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.549751188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:16 UTC376OUTGET /img/btn_history.c6c98836.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:16 UTC752INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:16 GMT
                          Content-Type: image/png
                          Content-Length: 19334
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Wed, 21 Aug 2024 05:15:11 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 406625
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eLIG7VUGEZT3D3AkIOgyeBqcG2m48402w5KTRomsw7i0feis8XFmbzAGW6rZzbAZ%2FMG%2BkA8XllCCo2Q08sUjVhB0RyPfKaRtFKRMrf91Vy0GmKmBYJorbZjntutrS9rnRPTvh8r9gQCn7ls%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e9179e772b6-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:16 UTC617INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 2e 08 06 00 00 00 12 94 44 f0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR.DpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:16 UTC1369INData Raw: 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7 30 c0 e8 18 07 33 c4 6c 30 2e c6 c3 42 b1 38
                          Data Ascii: ]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8
                          2024-08-18 22:12:16 UTC1369INData Raw: 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd
                          Data Ascii: 5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[nVE/
                          2024-08-18 22:12:16 UTC1369INData Raw: 04 12 82 88 dd 34 47 20 0a 10 70 bb b9 a0 4a c3 76 9e de a8 7a 61 69 f8 35 d6 1f 71 00 24 d3 1b ed 83 bd e6 01 26 93 ab 03 b8 9e 3e e7 9c 6d 5a 00 d4 45 fb a8 0f 83 fd 2d 5d 80 0b 55 28 9c f4 77 05 ba 46 04 10 39 db 68 02 b8 5a 26 d7 1e 84 43 ca 4c ba d9 16 95 39 1c 42 66 6f 32 d3 3c 99 09 a0 cc 0e a9 fd 9f cb c7 90 59 55 3b 9c b7 fb b6 c8 3a 83 ec 9a bc 3d 9f 0e bd ce 82 9f 2f 33 86 65 26 5d 07 ca 87 64 1e 37 99 31 22 b3 09 ae f2 d5 87 56 58 3f 4b 71 68 99 6d ad b9 d2 df 73 ce ae 2d 87 90 d8 59 74 80 c0 81 4b dd 7f 21 87 a4 08 89 15 c8 3b 15 9f ec be 50 0e 72 4e 0d 12 33 40 0c 2e 23 10 09 c8 08 94 f4 40 4a 64 dd 26 49 54 f1 56 bc ce f5 32 20 67 a4 7e 05 44 d1 3d de f3 a0 2a d9 75 10 28 78 b8 dc 41 fa 11 38 90 40 63 a4 97 5b 39 b8 1c 20 ef f0 e0 3d 05 b6
                          Data Ascii: 4G pJvzai5q$&>mZE-]U(wF9hZ&CL9Bfo2<YU;:=/3e&]d71"VX?Kqhms-YtK!;PrN3@.#@Jd&ITV2 g~D=*u(xA8@c[9 =
                          2024-08-18 22:12:16 UTC1369INData Raw: 5c 34 c5 0b 08 0b 5c c7 03 25 37 be d0 dc 6c 42 c8 3a 0e e3 cb 02 5c 46 90 fd 51 d7 28 d7 e0 9d 2a 73 97 bd 57 70 29 31 b8 2a 1b 85 28 91 41 3d 07 19 a8 c6 90 0e e0 7a 39 a4 2c 80 28 76 df 6c 23 78 0f a9 12 30 dd 87 c4 08 ca 32 bd 7f 6c 71 58 f0 ea aa 70 34 cf 49 80 aa 04 d9 e1 6e 16 95 72 d5 b4 b0 c3 20 7e c8 d5 e6 56 53 37 48 70 d1 82 28 b5 55 87 0c c5 a8 bd a1 f8 6a d6 3e 5b 28 18 43 7e 68 53 d4 80 51 35 14 d7 39 43 9a 6b 97 d0 35 68 af 2e 52 34 00 ab 63 5e 44 6d e9 6a 97 71 c8 75 7d 22 ca 5c bf 87 64 9e cc bf e0 3a 0b 19 b0 15 ed 3b 66 16 97 19 87 90 b9 71 b1 a3 1d be e6 14 99 37 31 db a2 dd cc ad 75 66 05 5c 1b 50 94 e7 4c e1 d4 80 5d 1c fd 3f 1b 0e 20 06 88 f9 a0 df 17 2b a0 32 25 e4 33 03 f3 48 f7 3c 8b 59 6a 81 14 45 eb c8 c0 70 81 c8 ba 5c 29 41
                          Data Ascii: \4\%7lB:\FQ(*sWp)1*(A=z9,(vl#x02lqXp4Inr ~VS7Hp(Uj>[(C~hSQ59Ck5h.R4c^Dmjqu}"\d:;fq71uf\PL]? +2%3H<YjEp\)A
                          2024-08-18 22:12:16 UTC1369INData Raw: 67 a9 be 41 a9 00 56 32 c5 c5 06 0c 73 84 38 07 62 51 cf d3 1b 7b ad ac 80 8c f4 3b 40 0d c1 46 18 a0 2a 42 52 d2 48 d0 c2 cb 3a bb 53 33 ce b8 88 7a 06 6a 94 bb 3e bc 95 00 99 03 f5 bc 3a 6d 50 59 63 21 18 f4 19 21 25 20 45 86 14 11 12 03 a4 63 c1 35 eb 62 8b 77 f0 99 d3 c3 6a e6 5f a2 40 20 f0 63 1d b5 9e 00 28 23 48 c5 ba ee 9e 9a 38 41 44 f3 c1 b5 e0 48 4e b5 5d a5 8b 28 a4 ae 20 85 cc 50 55 3b ee 31 81 b2 00 ea 8c e9 42 c7 08 78 19 62 e9 98 1a 75 04 24 32 ad a8 7e 02 89 6d 52 b6 94 16 60 64 04 db 44 b5 b5 a9 dd c3 64 ee a8 0b 2d 70 43 16 e7 50 31 94 7a 91 16 41 6d d8 59 75 7c 59 53 49 13 1e de 51 e0 4f df 7e 03 b6 6d 3a 00 00 58 7a 54 86 3f bb ec 79 58 b3 7e dc ac 9d 2a 2a a9 e2 13 46 66 0a d9 88 95 6e 5c 63 60 48 66 f9 39 32 97 ff df 64 c6 b0 cc 18
                          Data Ascii: gAV2s8bQ{;@F*BRH:S3zj>:mPYc!!% Ec5bwj_@ c(#H8ADHN]( PU;1Bxbu$2~mR`dDd-pCP1zAmYu|YSIQO~m:XzT?yX~**Ffn\c`Hf92d
                          2024-08-18 22:12:16 UTC1369INData Raw: d8 09 5c b0 5c 6f ae a7 5f aa a4 b9 e1 e0 ed 35 01 4d 64 c6 fe 32 57 85 45 dd 6f 56 77 46 cb 0c 1d 64 b6 6a f8 1a 14 8c bb ed bd 42 f3 35 3c 6f a5 5a 75 5e 90 08 10 9f 35 95 50 f0 de c0 51 0f 09 a2 5a 51 7d 20 ad 1a 61 8d 8f c8 f9 16 2c a9 53 14 6c df 5d 27 ee eb bc 68 4a 10 57 da e2 7b 8d a5 ea fc a5 58 ac d7 6c 2a d7 e6 ad 49 46 b9 bd 23 e5 76 b5 cb a4 40 c9 f8 92 0c 1b 2e 58 8e 77 7e e0 24 4c ad ac 0b 0c 80 65 2b da aa a4 4d 5f de 09 7c ec df 57 e6 8d cf 3f 0c 1f bf f1 5c 7c f5 d3 f7 00 02 dc f8 9d 87 71 d6 f3 56 a3 d7 91 05 32 6b 76 c4 2c 66 53 06 d9 d2 bb 81 c7 b9 ce f2 cb c8 9c 86 d6 19 43 de c8 bc 75 16 69 05 e2 5a e1 b4 6e 30 cc dd 47 bd 17 e1 cc 62 aa f5 95 18 b5 e0 07 ce 68 c5 b1 b1 9c 80 07 05 43 9c eb 8d cb c6 cc f2 4e 43 8a c4 6d dc 2f 46 24
                          Data Ascii: \\o_5Md2WEoVwFdjB5<oZu^5PQZQ} a,Sl]'hJW{Xl*IF#v@.Xw~$Le+M_|W?\|qV2kv,fSCuiZn0GbhCNCm/F$
                          2024-08-18 22:12:16 UTC1369INData Raw: 0c 3c 53 21 cd 96 9a 90 0e 5a 34 8d 5c 5d 62 9e b3 4a 0c 8c d6 ab bb 5c b9 d8 69 7f 5f 5d f0 3a a5 90 a9 85 d6 1f 1f 7a 0c 12 a4 50 c4 8f 00 6c de bc 17 ef 78 e9 2d 3f f7 10 d7 b1 e6 9a b5 bd 36 ed 30 22 06 b5 9c dd 64 79 c0 e1 f8 b5 f6 0f 9b c4 bf d7 7c 34 5b f7 0e 22 f4 fb 8c f7 bd ec fa 43 1e e2 fa 71 e2 e9 b5 15 4b 6d ba a4 b1 8b d4 ba 78 ce 37 69 32 9a f7 1d 6f fd c4 09 f8 d0 15 67 e0 d5 6f 3a 7a 44 e6 de 58 86 b3 df 70 f8 c8 7b 7f b4 69 f7 a2 32 5f fd a5 07 46 de f7 ec 5f 39 b2 71 f9 36 5f b7 07 1f be f8 c6 43 1e e2 fa b1 e5 ca 3d 78 df ab be 87 1d db 66 16 c8 3c ff 71 e9 5f dd 8b 41 9f db 82 fe 94 16 7e 21 d5 08 b8 fe bd f9 fa dd f8 fd 57 6c 7a 5c 87 f8 ec b7 1c 69 16 b8 5e c3 da 6d 4e 43 cd 12 80 9b ae 7f 14 1f 7e e5 e6 43 1e e2 e6 da be bd 1f bf
                          Data Ascii: <S!Z4\]bJ\i_]:zPlx-?60"dy|4["CqKmx7i2ogo:zDXp{i2_F_9q6_C=xf<q_A~!Wlz\i^mNC~C
                          2024-08-18 22:12:16 UTC1369INData Raw: d7 f6 c1 92 f9 8a c7 98 47 8b c9 bc 6c 45 17 1b 2e 5c 31 ea aa dd 79 60 44 e6 eb 2e db 36 ea 56 bf e8 08 40 12 76 fc ec 20 36 7d 61 34 66 fb dd bf 7a 3a 7a e3 d9 88 cc 1b 9f b3 1a 17 ff c1 d1 23 ef bb fa 1b 3b da 56 4c 43 d7 b5 fe 19 bd 91 f7 5d f2 e7 77 68 2a 0d b2 c8 41 56 56 df e6 eb 77 61 db 4d b3 23 2f fd d9 ff 3e 0b c7 9c 38 65 45 1e be a5 89 5a 2e be 37 11 9a 75 96 a6 d9 22 37 20 f6 8e 9f cd 62 d3 97 46 5d f4 df fb e8 a9 e8 8d 65 8d 25 17 11 9c 79 d6 72 5c fc 3b 47 8d 5a c8 eb 76 1a d6 b3 50 66 62 23 87 d4 0c ae 6a b1 fd 65 16 db 39 48 a9 6e ee f5 df 6e 95 e9 99 e7 4c e1 ac e7 ae 1a f9 c8 fd 8f a8 95 e5 7e 05 94 09 af 7f d3 91 23 af ff eb d5 bb b0 77 6f 81 ab 2f df df 3c f7 d2 37 ac c4 da 75 63 6a 0c a3 ee 23 49 0c de 5f 00 b3 95 56 48 65 9a 12 ae
                          Data Ascii: GlE.\1y`D.6V@v 6}a4fz:z#;VLC]wh*AVVwaM#/>8eEZ.7u"7 bF]e%yr\;GZvPfb#je9HnnL~#wo/<7ucj#I_VHe
                          2024-08-18 22:12:16 UTC1369INData Raw: f0 22 fb cb 19 73 90 08 98 2d 71 d5 d7 5a 6f 6f fd c9 1d ac 5d d3 85 b0 e0 b4 b3 5a 05 3c fd 28 63 cb 9d 33 b6 2d 04 12 80 a3 8f 9d c4 c6 f3 97 2c 90 6d dd 53 02 ce 7d ce 4a 55 fc 79 50 e3 da f5 70 13 99 d6 2c 64 0e 69 a6 44 da 3d 40 da 3b 40 da 57 00 45 c2 81 fd 09 bb 1e a9 e0 3a 5d 82 77 d0 a2 05 61 4d 1f 09 b4 2f 90 6b 17 8b c9 92 d2 45 5c c4 b5 16 f0 74 61 dd 5e 9d c2 e5 07 b4 6b 82 ef f8 05 9b 5d 3c 69 fe 78 9e d6 df b3 6b 30 d4 60 d2 cc 46 e4 a6 c7 72 53 e7 c9 bc f0 00 3d ae 83 6c ac 30 e3 6f 37 2d 59 ac f8 82 c8 61 cd da 09 7c e6 da 17 e0 8d 1f 3d 7e d1 03 bd e5 1b bb f1 89 3f b8 45 2d 7b 7d 18 e7 a3 d6 82 b6 c0 dc ca 2d e7 23 f7 c3 85 f9 02 d2 df af 5d 0d 73 11 4f 7d e6 a8 55 b9 eb 27 fb 20 0c 6c fa 87 56 8b 6f b8 68 39 a6 a6 7a cd e7 26 97 e6 f3
                          Data Ascii: "s-qZoo]Z<(c3-,mS}JUyPp,diD=@;@WE:]waM/kE\ta^k]<ixk0`FrS=l0o7-Ya|=~?E-{}-#]sO}U' lVoh9z&


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.549750188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:16 UTC381OUTGET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:16 UTC767INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:16 GMT
                          Content-Type: image/png
                          Content-Length: 9706
                          Connection: close
                          cache-control: public, max-age=2629000
                          expires: Tue, 20 Aug 2024 02:00:27 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 504709
                          Accept-Ranges: bytes
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FdF5l%2BkyHYEPTf%2FoqtqYzxzyBDBM3ajXDEiTScRyYmBcS2%2FprOZ%2BR%2BMuReJ8h14bC6i3JmCRBujwQMl2ue%2Fcu4VAwqUzBHeFrKKmXXH0A8%2BJji5V%2BbIEWBUiUrQrpFk%2BwRBpOKOAca2fAPE%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553e917b2d426b-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:16 UTC602INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-08-18 22:12:16 UTC1369INData Raw: 2c fb 03 3e df 35 00 b0 6a 3e 01 7b 91 2d a8 5d 63 03 f6 4b 27 10 58 74 c0 e2 f7 00 00 f2 bb 6f c1 d4 28 08 03 80 68 83 e1 cf 77 ff ef 3f fd 47 a0 25 00 80 66 49 92 71 00 00 5e 44 24 2e 54 ca b3 3f c7 08 00 00 44 a0 81 2a b0 41 1b f4 c1 18 2c c0 06 1c c1 05 dc c1 0b fc 60 36 84 42 24 c4 c2 42 10 42 0a 64 80 1c 72 60 29 ac 82 42 28 86 cd b0 1d 2a 60 2f d4 40 1d 34 c0 51 68 86 93 70 0e 2e c2 55 b8 0e 3d 70 0f fa 61 08 9e c1 28 bc 81 09 04 41 c8 08 13 61 21 da 88 01 62 8a 58 23 8e 08 17 99 85 f8 21 c1 48 04 12 8b 24 20 c9 88 14 51 22 4b 91 35 48 31 52 8a 54 20 55 48 1d f2 3d 72 02 39 87 5c 46 ba 91 3b c8 00 32 82 fc 86 bc 47 31 94 81 b2 51 3d d4 0c b5 43 b9 a8 37 1a 84 46 a2 0b d0 64 74 31 9a 8f 16 a0 9b d0 72 b4 1a 3d 8c 36 a1 e7 d0 ab 68 0f da 8f 3e 43 c7
                          Data Ascii: ,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C
                          2024-08-18 22:12:16 UTC1369INData Raw: d8 43 5c 2a 1e 4e f2 48 2a 4d 7a 92 ec 91 bc 35 79 24 c5 33 a5 2c e5 b9 84 27 a9 90 bc 4c 0d 4c dd 9b 3a 9e 16 9a 76 20 6d 32 3d 3a bd 31 83 92 91 90 71 42 aa 21 4d 93 b6 67 ea 67 e6 66 76 cb ac 65 85 b2 fe c5 6e 8b b7 2f 1e 95 07 c9 6b b3 90 ac 05 59 2d 0a b6 42 a6 e8 54 5a 28 d7 2a 07 b2 67 65 57 66 bf cd 89 ca 39 96 ab 9e 2b cd ed cc b3 ca db 90 37 9c ef 9f ff ed 12 c2 12 e1 92 b6 a5 86 4b 57 2d 1d 58 e6 bd ac 6a 39 b2 3c 71 79 db 0a e3 15 05 2b 86 56 06 ac 3c b8 8a b6 2a 6d d5 4f ab ed 57 97 ae 7e bd 26 7a 4d 6b 81 5e c1 ca 82 c1 b5 01 6b eb 0b 55 0a e5 85 7d eb dc d7 ed 5d 4f 58 2f 59 df b5 61 fa 86 9d 1b 3e 15 89 8a ae 14 db 17 97 15 7f d8 28 dc 78 e5 1b 87 6f ca bf 99 dc 94 b4 a9 ab c4 b9 64 cf 66 d2 66 e9 e6 de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d
                          Data Ascii: C\*NH*Mz5y$3,'LL:v m2=:1qB!Mggfven/kY-BTZ(*geWf9+7KW-Xj9<qy+V<*mOW~&zMk^kU}]OX/Ya>(xodff-[n
                          2024-08-18 22:12:16 UTC1369INData Raw: ef 40 d7 d1 f6 e7 f0 b4 de 1c 0c 86 d5 c6 f1 e1 66 53 30 5b b7 18 bb 14 f6 97 d7 14 bc 6d 94 11 d7 2e 23 ba 6f 36 c2 01 f7 34 a3 75 05 a0 13 0a f0 aa 45 12 25 b8 62 c7 64 80 88 c2 38 6f b3 6c d1 a8 b8 b6 8b e9 1a 19 7f 36 0f ee 60 d8 2e 10 7a 20 e5 6e 74 a5 eb 96 aa 39 fe 71 b2 0f 4c 3e 6d 92 71 1a fa 14 a5 36 1a 50 b6 b6 3b 8b d0 27 c1 eb 36 9f a9 ed 45 31 1c 46 b8 4a 6e 0c 3a 75 6b be 67 d5 d4 cb d9 d5 7b db 0d c5 cd 13 2e c8 87 2f 4f 37 ab 39 f8 a1 ba a0 7e 32 16 93 c4 c5 c2 9c e4 42 f5 90 ba 04 b9 08 a8 62 3d c8 0a 16 77 40 4a 2b 8c 2d 36 42 50 6d ba 59 08 9a dc 21 b0 84 0b 6d 82 09 7b 25 e0 9e c2 0b 55 22 b1 d6 a1 95 a5 e4 0a 69 50 85 95 26 f8 ee b5 6c 12 8c 4f 5b 5c 5b 4c d2 a4 e9 47 46 b6 f5 de e3 57 b7 4a bd 9f 76 36 44 6d e5 dd ec 52 b5 79 fb c9
                          Data Ascii: @fS0[m.#o64uE%bd8ol6`.z nt9qL>mq6P;'6E1FJn:ukg{./O79~2Bb=w@J+-6BPmY!m{%U"iP&lO[\[LGFWJv6DmRy
                          2024-08-18 22:12:16 UTC1369INData Raw: d3 f4 49 88 2e 3e 3e a1 55 1a 70 4a 4a bc bf 83 01 25 c2 70 66 77 49 ce 19 b9 94 c6 7a b7 fb 24 41 d0 c8 62 a2 2e ce ab 54 82 a2 93 dc 29 0b b6 15 de ac d8 24 82 1e f0 89 72 c5 cd e8 c5 b5 5e ac 3d ad b2 a7 a7 71 1f 0a 6e e2 e5 41 cf d7 c8 5e ca 8f ee 42 90 dc ff 74 d1 3c 1e cb 8f ee 8c 08 0a e8 72 f5 cf 2f 62 f7 ed d1 9e 0f f7 23 09 13 96 9f 3d f4 2f 2f 75 b1 fa 67 97 20 f8 fa 89 3d 3e e5 c3 7d 63 6e 33 9c f8 e7 e7 ba ec 64 1e cb fb 0f a6 58 08 ff e2 42 17 91 7e a0 bc ff 60 83 24 8f b2 02 42 e7 ab 7f 7a ae 67 87 41 a4 3f 5a ec ed bb 3c 2d 13 0f 0e 5d 55 ff e2 3c 35 f8 4e b1 d7 4f 41 26 fe 32 d3 b7 07 7f 76 08 41 da d3 33 ee 38 e1 68 ea ab 2b ec 0b 5f 33 06 04 3d 3f f0 ee ae 65 99 4a 3b 21 22 10 ca 05 49 55 23 94 71 e2 f6 2c e0 2d 96 20 5a d3 91 06 83 cf
                          Data Ascii: I.>>UpJJ%pfwIz$Ab.T)$r^=qnA^Bt<r/b#=//ug =>}cn3dXB~`$BzgA?Z<-]U<5NOA&2vA38h+_3=?eJ;!"IU#q,- Z
                          2024-08-18 22:12:16 UTC1369INData Raw: b1 ea 55 06 3f be be 87 64 4f a6 30 f9 c9 d5 76 37 27 dd 7a 78 32 8c f2 d3 83 9e 5d 63 6f 5b d7 3d 93 e9 c7 62 e6 d9 32 e3 80 a0 42 67 41 de 38 c9 64 77 41 54 1d 39 09 1a 77 05 a4 ae 5d 97 f9 b9 bd be c0 c5 fb 53 98 fc 62 1d 77 44 28 38 f4 b9 f2 1d 1e 22 d2 fa 9d 45 91 9f 64 31 5a 81 ad 07 ad ab 40 70 67 ca 1a 74 cf 23 d5 cb 09 5c 3a c5 a3 1e 17 83 d6 b1 f7 ee f4 4f fc 0f 07 de ca 49 fe f3 5f c9 f5 c0 67 98 be 33 3d bf d6 f3 2b 3e 29 0d 9e b8 ce 0f 83 23 ec de f8 cb 2a a8 fc f4 c1 6c 94 7c b8 bf 19 22 db 06 e9 fb 88 d8 c1 11 d3 74 e9 37 a2 38 37 41 bf 76 3c 68 91 bf dd 70 01 f2 af 47 6e a3 42 bd 3c e8 55 e5 bd 54 32 5d 4b 97 35 ab 67 8e 04 07 bd 5c 51 90 2c c1 de ec a4 64 a5 01 70 97 15 9a 71 49 e5 73 21 b2 4a 31 fa 54 68 9c da cf 08 09 ab 50 30 ca a4 71
                          Data Ascii: U?dO0v7'zx2]co[=b2BgA8dwAT9w]SbwD(8"Ed1Z@pgt#\:OI_g3=+>)#*l|"t787Av<hpGnB<UT2]K5g\Q,dpqIs!J1ThP0q
                          2024-08-18 22:12:16 UTC1369INData Raw: c5 a2 f9 23 9b 95 6b f6 42 fa 75 0d 67 3c 4c ad 51 b7 d9 66 d7 07 a7 90 f3 05 e1 42 a3 10 23 81 85 2c a6 ea d9 dd 23 c0 a8 ea 20 b8 94 de 35 72 4b 4e 37 7a db 8f 28 fb 4e f0 6b d3 44 32 f7 e3 70 fa d6 a7 72 34 8f 50 4f bf 4a 0b 34 af 56 ff fa d2 3f ba ea 59 7c a3 ef f7 e5 bd 7b 90 b8 98 56 4d de 22 7b dd 10 63 17 11 cb ac bd 89 2a 95 6f c3 73 fc 84 20 a8 28 7e c5 ae ae 8a 79 05 18 69 48 98 5a 98 b1 8f 6d 8e 51 f0 1d be fd ee 5a 38 59 4a 61 69 ed 89 34 60 b1 86 91 a4 6b e7 42 0a 92 e8 b4 5d 19 2c f9 1a f8 28 34 2b b0 2e 08 60 61 36 2b 18 e1 8d 7a 51 af a3 99 56 8f 4e 24 59 26 3c 3d 61 6b 0d 7c b6 15 62 36 a2 f9 b7 d7 f6 60 87 72 03 7f f6 06 8e 74 fd 73 1f be 06 a1 da db 82 7b df 86 8e 06 b9 5a bb 70 f7 f5 77 96 72 76 d7 7e 78 c7 bf 3b e8 cb 4b ff d3 1a 36
                          Data Ascii: #kBug<LQfB#,# 5rKN7z(NkD2pr4POJ4V?Y|{VM"{c*os (~yiHZmQZ8YJai4`kB],(4+.`a6+zQVN$Y&<=ak|b6`rts{Zpwrv~x;K6
                          2024-08-18 22:12:16 UTC890INData Raw: 2d c5 bc 24 26 8c f4 96 4b 9b b0 27 51 93 0c 61 0b 8d f3 88 4c 23 10 6c 80 0e 97 28 c6 ac cf 36 1d d4 e8 87 00 45 b5 67 31 e4 a4 c3 11 22 4d 2f 37 c9 8f 53 3e de 44 4e 33 b9 7a da 9a 81 20 82 89 63 53 f5 ec e5 a0 04 53 6d aa a6 69 07 ad 8d 0c b3 35 48 cc 33 bb dd 44 aa 58 10 b9 7f 58 02 27 96 20 b7 a8 b0 37 b0 a5 c7 2e 8c 56 9d d6 c2 96 99 cc 12 e3 74 03 91 47 5e 98 69 2c c9 24 89 62 2e 51 3e 69 2f 43 77 5a 4c 62 6f 99 57 87 ef 18 8f a0 89 9e 2e 8e ea 64 4f 21 d8 ea 21 64 3e a9 60 da 32 d0 47 82 d5 53 b4 96 99 a9 0a 4b 1f c6 40 3e 2e 81 69 97 5d d9 85 ed 04 d9 66 66 78 aa b8 f5 b1 f8 19 f3 74 6a 29 f9 6b 75 a2 49 d3 03 39 54 01 88 4b f6 3c f6 48 21 6e 8a b8 b4 d6 b8 1a 4b f0 e6 d8 a3 f9 7f 9e 3c b4 3e 20 40 95 6c fe 18 dc 50 c4 a0 42 16 2c 0b 6b c5 22 07
                          Data Ascii: -$&K'QaL#l(6Eg1"M/7S>DN3z cSSmi5H3DXX' 7.VtG^i,$b.Q>i/CwZLboW.dO!!d>`2GSK@>.i]ffxtj)kuI9TK<H!nK<> @lPB,k"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.549753125.212.198.2194434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:16 UTC602OUTGET /web/ff/fav.jpg HTTP/1.1
                          Host: cdn.vn.garenanow.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:17 UTC309INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Sun, 18 Aug 2024 22:12:17 GMT
                          Content-Type: image/jpeg
                          Content-Length: 10025
                          Connection: close
                          Last-Modified: Fri, 04 May 2018 07:18:36 GMT
                          ETag: "5aec094c-2729"
                          X-Cache-Status: HIT
                          X-Handled-By: cdn-master
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-08-18 22:12:17 UTC10025INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 c8 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: JFIF`ExifII*1&i.Google0220ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.54975635.190.80.14434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:17 UTC490OUTPOST /report/v4?s=1LorXqOmOzQzouECo%2BmAN7Mk4XDTOECpm73rxRPmjUrBUQtgubAZnCRCOIkTLa6884%2FIgtTDaciSif0kC%2FzhWqidSzra5A4OByLUq05G8cIDBjx0lBLamtz47WQXTEL2y07kMZAB5wL3cA8%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 460
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:17 UTC460OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 38 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                          Data Ascii: [{"age":0,"body":{"elapsed_time":988,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"network-
                          2024-08-18 22:12:17 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Sun, 18 Aug 2024 22:12:16 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.54975545.119.240.1044434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:17 UTC388OUTGET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1
                          Host: cdn.vn.garenanow.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:17 UTC311INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Sun, 18 Aug 2024 22:12:17 GMT
                          Content-Type: image/jpeg
                          Content-Length: 425312
                          Connection: close
                          Last-Modified: Wed, 09 Jan 2019 08:55:01 GMT
                          ETag: "5c35b6e5-67d60"
                          X-Cache-Status: HIT
                          X-Handled-By: cdn-master
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-08-18 22:12:17 UTC16073INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                          Data Ascii: ExifII*Duckydzhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm
                          2024-08-18 22:12:17 UTC16384INData Raw: d1 d8 f9 cb 24 6d 28 90 74 a2 55 47 b0 e1 fc b1 83 c0 1e 4e b2 aa 6c 23 39 aa 6d e9 6d 04 ce 7c bb 8f e0 dc 85 27 e6 3f 7d 88 cd da aa be de 03 6a 20 82 58 f7 5e 71 24 9d c2 7d 4c 5b 72 3b bb 7d be 45 be 2e f1 49 19 52 b0 bc cc 15 06 79 95 f8 d7 2c cd 42 28 cc 1e b8 84 21 dc 7b b7 d8 f9 3f 79 72 7d ae e1 a3 8d be 05 a5 c5 f6 de ba 7a 33 18 bd 48 a4 3e 3f 1e 94 53 95 09 c4 7f ca be 8d ec d9 19 2f 60 9c 9d 6b 8a bd f8 9d 4c 5c d6 0d 76 4f 06 43 cb eb ec b5 36 8d ca bb 36 40 3b 95 2d c4 3a 7e 00 2b d7 51 3d f3 6c 47 49 b2 9a 56 5f d5 d3 52 05 3c ff 00 66 a0 0e 80 05 63 4e a6 b9 e2 45 d9 ff 00 89 1c b6 61 23 e5 5b 24 17 f1 f4 d7 64 f2 5b 3a 81 e2 52 71 2c 4d ec 55 65 f6 91 88 d3 9b 7d 28 79 ab 08 4a 1f 9d 9d e1 37 b0 dd 59 4b 0a a1 12 53 39 e5 76 85 6c 9a db
                          Data Ascii: $m(tUGNl#9mm|'?}j X^q$}L[r;}E.IRy,B(!{?yr}z3H>?S/`kL\vOC66@;-:~+Q=lGIV_R<fcNEa#[$d[:Rq,MUe}(yJ7YKS9vl
                          2024-08-18 22:12:18 UTC16384INData Raw: 63 f9 53 12 96 b5 aa c6 0c a4 ae 05 65 f3 e0 f4 4d 94 35 6d 1a 67 c5 47 b5 7f 0d 45 ec ea 2e f4 2d 41 95 4a 90 7f 48 8c a9 5f 3f 03 e7 87 92 c0 e6 cf d6 d3 a2 e6 07 f5 61 2a 32 56 1f 13 c6 3f a8 df 8e 3f 2c c6 10 f8 6e 6d 6f 4d 2e 03 09 2e b7 6b 8b 58 d9 d1 df cd 74 ba 98 11 61 51 ad d8 e9 b8 b9 90 91 b3 95 b2 6b bd a2 51 d5 4b 70 f4 f4 27 4a bc 62 5b e4 bc 74 b2 15 91 14 82 c6 ba 47 4f c4 69 d4 f8 0e b5 c0 dc a3 68 da ee 2d 1a 4b 83 4b 4b 90 92 c2 a2 9a d9 a4 a1 f4 e3 5f 02 1a a3 51 c8 2f 5e a3 0b e8 9e 55 70 39 97 2d 37 5c bb 8f 34 fc 49 0d c5 b4 5b f2 3e 4e 3c 59 4f 6e 96 4c ff 00 68 17 99 4c 8f 46 f7 1b 04 0d ca b4 fe 82 3d f3 72 d3 46 be 95 56 b4 60 1d 52 95 cc 2d 72 a0 f1 03 0c 3b ae 1b ba 6d ea 0f c9 47 11 71 a9 54 90 5e 94 ae 5f d3 d3 cb 12 02 aa
                          Data Ascii: cSeM5mgGE.-AJH_?a*2V??,nmoM..kXtaQkQKp'Jb[tGOih-KKK_Q/^Up9-7\4I[>N<YOnLhLF=rFV`R-r;mGqT^_
                          2024-08-18 22:12:18 UTC16384INData Raw: fe 62 eb e9 dc da 58 82 a3 d4 7c f3 eb e9 fa 5c 50 3d 34 13 de de 7e 19 19 98 7b 49 fe 91 82 7e 9c 71 1a 08 21 a0 fe a2 8f e6 18 0a a8 ca 7c 92 99 ea 58 3e a1 e5 2d 4a 23 d3 a9 ee d8 f5 1a d2 39 81 cc aa 83 f7 7f 2f bf 06 e2 bc 11 f5 88 03 ec a7 f4 60 5c 48 ae c6 58 71 ab 02 c2 c1 fd f6 14 b4 2b f4 29 2a 42 81 d0 cb 74 51 c3 a7 e3 1d 08 26 a3 dc 69 fc f8 3a b7 69 30 d3 24 41 d7 c9 a8 47 e5 07 0e 25 16 41 90 c6 75 96 e3 df c9 79 4a 5a 1b 6d 99 29 44 b4 28 ab 70 02 84 92 e2 bb 46 fb f4 d2 d5 af 21 dd e1 1e 9c 52 c8 15 b2 f8 9b 50 eb e0 1c 30 1f 76 0c fc 86 cf 22 17 9a d2 35 00 54 95 25 0f d9 a6 82 b8 99 f5 1c fb 37 02 c3 99 a9 8b 5b 41 2a 54 56 9d 4c 69 4a 13 a3 39 32 e2 50 25 e9 92 19 43 81 a7 3b 14 ae ee 84 0d 92 00 db a6 ac 06 d1 de 6b de 23 c7 7f 76 5a
                          Data Ascii: bX|\P=4~{I~q!|X>-J#9/`\HXq+)*BtQ&i:i0$AG%AuyJZm)D(pF!RP0v"5T%7[A*TVLiJ92P%C;k#vZ
                          2024-08-18 22:12:18 UTC16384INData Raw: b8 3a 45 7a 90 a4 e2 58 9b 9f f7 c6 f2 27 7b 36 dc 1e 4d 24 aa ad a0 8c 31 a6 40 b7 cb b1 50 4f 52 03 11 e0 31 33 38 bb 17 fa 60 d0 b0 d4 a6 f2 0e 20 9b 92 a1 1b 89 1c 8d 32 57 cd 32 ea 37 eb 06 b3 e6 e4 d5 c5 3d ff 00 ba 5a 5b ae 93 b1 0a df ae a1 ad cd ac 6d 37 54 6d ba 3d aa 3b 70 c3 47 cb 5c 41 70 81 ab 93 34 93 c8 f9 8c 8a 96 09 a4 e7 8a db ce b7 df ae 3d da 56 81 ed 39 14 5b 29 3f 87 6e 45 d2 41 fd 79 34 2c ad 97 50 c1 54 78 8c 28 ed ab b3 1c c1 e9 11 fc 55 39 c4 78 e4 28 b1 94 b1 64 6c f8 e2 19 24 86 dc 8d 47 76 f2 e0 ae 32 3b 4e c1 4f f7 6d e8 da 8f 4d 4c 5b 9c e8 db 2a dc 72 8b fd b2 0b d9 a3 3e 94 82 38 e6 9c 54 53 51 11 30 13 0f 02 69 45 3d 30 83 61 79 c7 38 ec 69 37 7e bf 75 bc d9 6a b5 68 fd 3d c5 fc c3 4f 00 0e 18 fb 23 a5 7a b8 18 8c 7c 83
                          Data Ascii: :EzX'{6M$1@POR138` 2W27=Z[m7Tm=;pG\Ap4=V9[)?nEAy4,PTx(U9x(dl$Gv2;NOmML[*r>8TSQ0iE=0ay8i7~ujh=O#z|
                          2024-08-18 22:12:18 UTC16384INData Raw: 56 3a 85 94 8e 08 7a 65 1c eb 9a 30 3e 01 bf 09 f2 fb b0 a0 cd 31 e8 f3 e1 ca a2 5d 9a 6a 33 0a 19 42 a3 19 c8 a4 14 86 2d ab e7 21 4f e3 02 71 57 f0 d4 a6 96 43 2d 3a 7f be 3b 4f ae 90 d9 e3 0a 6c e5 00 b2 3e 90 c7 f4 90 e6 86 b5 c8 f9 30 23 3c b1 be db 75 22 48 b7 a9 19 7d b2 e5 3d 49 63 5e b1 c8 b9 4d a7 d8 7f 13 2f 91 a8 e9 81 7e 20 e7 56 1c a7 2b 31 87 93 2a 24 3e 4d e1 fb b6 30 6e 48 ad 80 e2 90 e7 cd b2 e8 95 59 22 c6 23 a0 3d 15 73 eb 96 dc 96 77 dd 0e b6 7b 90 a2 9e ba 97 3b 6b 6d 23 ee 57 22 55 7a 2c 11 32 b1 e8 eb a8 e7 5e 9a 85 08 3e d1 ef c3 4b ba 96 56 db 0c 10 0d b1 bd 4d 8a fc 19 a1 27 3d 04 81 a9 45 3a d0 9d 27 a1 15 cf 14 59 e5 f4 5c ae c7 cb 3e 73 e5 db ea cc 43 22 61 8c ae 64 0c 76 34 8c 82 4d 4b f8 8e 39 41 19 9a b6 25 4b 7a c6 bd ca
                          Data Ascii: V:ze0>1]j3B-!OqWC-:;Ol>0#<u"H}=Ic^M/~ V+1*$>M0nHY"#=sw{;km#W"Uz,2^>KVM'=E:'Y\>sC"adv4MK9A%Kz
                          2024-08-18 22:12:18 UTC16384INData Raw: 64 84 81 b3 92 51 24 38 95 36 12 3e 3b 01 f6 68 0d b7 7c dc f6 21 f2 db 65 cb c5 13 bf e1 26 3a 31 a5 69 46 53 53 e4 06 23 be 5f b4 70 59 2e a1 8b 91 0d 57 32 36 88 8b 39 46 f7 29 5a 67 83 97 72 ae 52 cc 90 ca 6e 9e 43 34 2c ad 25 c4 c1 69 55 6c 49 52 14 0a 9e 10 61 a8 a2 5c 94 f5 ec 53 a9 f6 92 7d 46 97 6e 77 7e 4f bd db a7 aa f2 ad b2 9e 8a 3d 3d 59 e7 f0 a6 9d 67 ca aa c0 1e a4 61 08 6c 1c 17 8e 3b 1d b1 4b 6e ac 32 2e 7d 56 5a 8e 9a df 34 5f 30 a7 51 c4 a5 e3 2c f3 04 c4 60 29 0f 43 b1 86 f3 8d 84 ca 7d 49 aa c8 2c a6 6d f8 bf 8f 30 a9 87 63 34 9f 50 d3 2d 25 23 f4 6a 4c e3 bb ae df b6 5a aa d5 d2 52 b9 d4 ab 39 f6 b3 65 5f 70 cb d9 88 1f 9b 71 1e 55 c8 ae c3 45 24 32 44 1b e1 50 65 b7 8d 3f b2 9f 10 63 fd 67 62 70 e9 b5 c9 b3 ad 91 f3 58 e7 1c 72 6d
                          Data Ascii: dQ$86>;h|!e&:1iFSS#_pY.W269F)ZgrRnC4,%iUlIRa\S}Fnw~O==Ygal;Kn2.}VZ4_0Q,`)C}I,m0c4P-%#jLZR9e_pqUE$2DPe?cgbpXrm
                          2024-08-18 22:12:18 UTC16384INData Raw: ab 57 90 5b 71 70 df dd c3 e9 83 99 01 9d 80 f6 1a 15 2d 4f 2c ab ec c4 4a b1 77 16 74 25 06 e0 64 a6 55 f8 56 b4 f1 a5 08 5a f9 67 4c 48 bc 13 37 f1 3f 1f 6d 21 0c d7 33 65 ed ec ec ec 8b 18 fe 6a fa 96 40 f7 13 19 e8 d0 25 43 8a 8f f0 94 a1 0a fb 55 a9 03 66 bf ed 3e de a3 4d b8 f5 f5 7e 39 ad 59 da be 14 2b 1b 85 15 1e 00 0a 7b 31 14 72 8e 11 f5 13 bc 48 4b 99 de c6 b9 25 bd d7 a4 a0 78 6a 0f 22 3b 1f 3a 96 1e 43 07 21 e4 e7 92 df 47 0b c1 99 43 0b dc 59 73 29 89 72 a8 31 80 5a bf da 26 a1 4f ca 82 97 3a 11 b1 65 6e 9f b1 3f 05 1f 5a e7 91 96 4e 03 13 d9 a8 6a 49 3a ca d1 a8 f3 02 1a 94 1a 87 5f 80 49 4e 94 eb 8d 63 db 5b 87 db 2b f7 46 58 ae ee 74 e5 68 f0 7a 8d 97 81 98 2a c9 4e 99 eb 54 f6 9c 27 2f fc 6d cd a7 a9 db 19 9c cf 2e 7c c4 a4 ae 52 ee 7e
                          Data Ascii: W[qp-O,Jwt%dUVZgLH7?m!3ej@%CUf>M~9Y+{1rHK%xj";:C!GCYs)r1Z&O:en?ZNjI:_INc[+FXthz*NT'/m.|R~
                          2024-08-18 22:12:18 UTC16384INData Raw: e1 9a 6a e7 eb 0d 34 1f d5 01 02 93 fd b2 07 4c 3f 18 e6 41 c0 f0 5b 4c 7c 29 10 0c d7 40 6d 96 28 e3 d9 b3 90 be be d3 b1 55 84 85 c4 48 21 43 f7 96 e8 6c 1f 86 a5 1b 3b ce dd d9 90 36 75 2f 7d d1 04 6b 3a dc 31 3f a2 24 94 ae 43 c6 ad 4f 3c 43 7b e6 db dd db a9 0c dc a0 cc 2d 54 d5 9a 76 88 db 28 f6 46 a1 cf d8 a9 a8 f9 e1 59 2e ab 90 6e 23 29 55 b9 23 58 74 6e df e0 2a 6c 68 39 9d ca fb bd 0b f2 03 71 62 c4 27 fe 8b 8f 2f 7f ef 68 d5 ee d7 cb 2f 62 f5 e1 ba fd dd 6c b9 80 e1 2e a6 fb 5e 81 63 f7 06 66 3e 04 61 af 06 f1 c3 36 c9 c2 df 58 b6 e7 71 5f 88 46 d2 59 42 29 e4 b5 77 7f b5 50 7b 31 1e f3 6e 3c cc 2a 54 ec eb 8e 4a 83 6a eb 9d 42 56 c4 46 ad d7 b9 fd d4 41 94 1d 78 0d fa ec 93 da 35 0d f2 ae 21 ba d8 ca d7 97 fb 84 13 ca 46 55 27 d6 61 fd 82 c0
                          Data Ascii: j4L?A[L|)@m(UH!Cl;6u/}k:1?$CO<C{-Tv(FY.n#)U#Xtn*lh9qb'/h/bl.^cf>a6Xq_FYB)wP{1n<*TJjBVFAx5!FU'a
                          2024-08-18 22:12:18 UTC16384INData Raw: 79 61 5d 66 4a 08 84 81 68 c4 53 d4 76 5a 8a 83 51 51 e5 89 98 d7 d3 4f 89 5a ac 43 4b 67 24 54 85 b0 9d ac d5 95 b4 ae f7 3b 7f 13 cd c2 44 41 19 2d 9f ee a7 bd 5f 79 d2 37 c8 f1 96 90 aa 89 4d 3c 33 af de 29 f9 46 2b a3 fd 68 77 01 ef 4b ab 59 7a 21 bf bb f9 53 90 f0 05 cb 6a 27 cc e9 1e c1 86 47 23 fa 75 63 74 b3 3b e1 e7 34 31 e2 15 ee 84 64 2b 96 14 90 08 20 38 ba eb 05 1e 83 d7 66 c0 f8 e9 62 db 8d ec f7 ab 5b 68 2e e4 61 d5 7e 2c c7 f6 aa 3e fc 49 9b 3f d5 fe f3 b9 5b 68 b8 da ae de e2 99 9b 70 94 fb 04 91 8f b3 e2 c6 8c e3 81 b8 ab 8f f8 c9 d6 ad 57 c5 d3 a4 a2 54 78 ca b7 af bf 12 65 fc c4 82 b0 db de c3 f2 db 9a d2 48 46 ca 0a 01 3b 9d 26 c5 c6 15 37 7f 5a ec 24 3b 22 ae 6b 28 28 aa 6b 4a eb 24 7c 59 f8 b1 c6 38 c7 74 39 e7 2e e6 ea f6 0b be c5
                          Data Ascii: ya]fJhSvZQQOZCKg$T;DA-_y7M<3)F+hwKYz!Sj'G#uct;41d+ 8fb[h.a~,>I?[hpWTxeHF;&7Z$;"k((kJ$|Y8t9.


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.54975945.119.240.1044434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:19 UTC358OUTGET /web/ff/fav.jpg HTTP/1.1
                          Host: cdn.vn.garenanow.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:19 UTC309INHTTP/1.1 200 OK
                          Server: nginx
                          Date: Sun, 18 Aug 2024 22:12:19 GMT
                          Content-Type: image/jpeg
                          Content-Length: 10025
                          Connection: close
                          Last-Modified: Fri, 04 May 2018 07:18:36 GMT
                          ETag: "5aec094c-2729"
                          X-Cache-Status: HIT
                          X-Handled-By: cdn-master
                          Access-Control-Allow-Origin: *
                          Accept-Ranges: bytes
                          2024-08-18 22:12:19 UTC10025INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 c8 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Data Ascii: JFIF`ExifII*1&i.Google0220ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.549764188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:22 UTC659OUTGET /user/login/1 HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:22 UTC675INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:22 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JKG%2FxKE8evky%2FI4La82k0gB8iWuJjDI4%2BBVaE4fXDWe1KMolWZoaCs3R5NEkpRx1LKK7IPb%2Fdsv4Wu%2BWJsAZi1Gnc50GVLXbfc4e9z2UDx3PSsyPS9cIIdMU9DDMvLAsVRw3GsAL6TsaK6E%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553eb7194778df-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:22 UTC694INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:22 UTC1135INData Raw: 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 63 68 75 6e 6b 2d 31 30 61 38 31 61 65 32 2e 65 63 37 36 30 35 65 33 2e 63 73 73 22 20 72 65 6c 3d 22 70 72 65 66 65 74
                          Data Ascii: kFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css/chunk-10a81ae2.ec7605e3.css" rel="prefet
                          2024-08-18 22:12:22 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.549763188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:23 UTC579OUTGET /user/login/login.css HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://membership.garenaa.id.vn/user/login/1
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:24 UTC705INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:24 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          Cache-Control: max-age=14400
                          CF-Cache-Status: REVALIDATED
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bnxbYzcdMtK810LFZ5bxebhITlsaDSGE8yu24gdeTp8xI5aGc%2FDbjuyL3eCEiaVnEP%2BFP1OXIF5aT99jnWgfh5G299ajlix0jCCLZcH3kdS2sahgl63emtp2GhudDBNnW%2FvFJOxA1b9cz5c%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553ebf7d3c1978-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:24 UTC664INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:24 UTC1165INData Raw: 77 45 4f 6e 67 73 56 37 5a 74 32 37 4e 58 46 6f 61 6f 41 70 6d 59 6d 38 31 69 75 58 6f 50 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 63 68 75 6e 6b 2d 31 30 61 38
                          Data Ascii: wEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css/chunk-10a8
                          2024-08-18 22:12:24 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.549768188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:24 UTC376OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:24 UTC769INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:24 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          cache-control: public, max-age=14400
                          expires: Sun, 25 Aug 2024 21:43:13 GMT
                          last-modified: Sun, 22 Jan 2023 20:48:04 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          CF-Cache-Status: HIT
                          Age: 1751
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8SQco6ddVVEzLXZDPNYl9Lw8f5tonGKW7QT5c2XVvI0qkaAmSEkzGFFp9EUYht%2Bar1Uyf7L4GuiDRQ4jBaqXZpBc6oR8%2Fiz5uDbzNzAskZ8Rapy%2F66oxqoU7hnOjKNiPsospUFPowAnzOjE%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553ec4d8f75e78-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:24 UTC600INData Raw: 37 63 61 66 0d 0a 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 3d 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 62 36 32 32 22 29 2c 6f 3d 72 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 69 3d 7b 7d 3b 69 5b 6f 5d 3d 22 7a 22 2c 65 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c 22 30 33 36 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 31 63 30 62 22 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29
                          Data Ascii: 7caf(window["webpackJsonp"]=window["webpackJsonp"]||[]).push([["chunk-vendors"],{"00ee":function(e,t,n){var r=n("b622"),o=r("toStringTag"),i={};i[o]="z",e.exports="[object z]"===String(i)},"0366":function(e,t,n){var r=n("1c0b");e.exports=function(e,t,n)
                          2024-08-18 22:12:24 UTC1369INData Raw: 3d 6e 28 22 66 63 36 61 22 29 2c 73 3d 6e 28 22 63 30 34 65 22 29 2c 63 3d 6e 28 22 35 31 33 35 22 29 2c 75 3d 6e 28 22 30 63 66 62 22 29 2c 6c 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 74 2e 66 3d 72 3f 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 61 28 65 29 2c 74 3d 73 28 74 2c 21 30 29 2c 75 29 74 72 79 7b 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 7d 63 61 74 63 68 28 6e 29 7b 7d 69 66 28 63 28 65 2c 74 29 29 72 65 74 75 72 6e 20 69 28 21 6f 2e 66 2e 63 61 6c 6c 28 65 2c 74 29 2c 65 5b 74 5d 29 7d 7d 2c 22 30 63 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 22 38 33 61 62 22 29 2c 6f 3d 6e 28 22 64 30 33 39 22 29 2c 69 3d 6e 28 22 63 63 31 32
                          Data Ascii: =n("fc6a"),s=n("c04e"),c=n("5135"),u=n("0cfb"),l=Object.getOwnPropertyDescriptor;t.f=r?l:function(e,t){if(e=a(e),t=s(t,!0),u)try{return l(e,t)}catch(n){}if(c(e,t))return i(!o.f.call(e,t),e[t])}},"0cfb":function(e,t,n){var r=n("83ab"),o=n("d039"),i=n("cc12
                          2024-08-18 22:12:24 UTC1369INData Raw: 2c 6e 29 7b 6e 3d 6e 7c 7c 77 3b 76 61 72 20 72 2c 6f 2c 69 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 69 66 28 69 2e 74 65 78 74 3d 65 2c 74 29 66 6f 72 28 72 20 69 6e 20 78 29 6f 3d 74 5b 72 5d 7c 7c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 2c 6f 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 6f 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79
                          Data Ascii: ,n){n=n||w;var r,o,i=n.createElement("script");if(i.text=e,t)for(r in x)o=t[r]||t.getAttribute&&t.getAttribute(r),o&&i.setAttribute(r,o);n.head.appendChild(i).parentNode.removeChild(i)}function C(e){return null==e?e+"":"object"===typeof e||"function"===ty
                          2024-08-18 22:12:24 UTC1369INData Raw: 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 2c 69 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 73 3d 31 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 75 3d 21 31 3b 66 6f 72 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 75 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 67 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 63 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 63 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22
                          Data Ascii: n.extend=function(){var e,t,n,r,o,i,a=arguments[0]||{},s=1,c=arguments.length,u=!1;for("boolean"===typeof a&&(u=a,a=arguments[s]||{},s++),"object"===typeof a||g(a)||(a={}),s===c&&(a=this,s--);s<c;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"
                          2024-08-18 22:12:24 UTC1369INData Raw: 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 6f 2c 69 3d 30 2c 61 3d 5b 5d 3b 69 66 28 6b 28 65 29 29 66 6f 72 28 72 3d 65 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 6f 3d 74 28 65 5b 69 5d 2c 69 2c 6e 29 2c 6e 75 6c 6c 21 3d 6f 26 26 61 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 66 6f 72 28 69 20 69 6e 20 65 29 6f 3d 74 28 65 5b 69 5d 2c 69 2c 6e 29 2c 6e 75 6c 6c 21 3d 6f 26 26 61 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 75 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 6d 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 54 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 61
                          Data Ascii: push(e[i]);return o},map:function(e,t,n){var r,o,i=0,a=[];if(k(e))for(r=e.length;i<r;i++)o=t(e[i],i,n),null!=o&&a.push(o);else for(i in e)o=t(e[i],i,n),null!=o&&a.push(o);return u(a)},guid:1,support:m}),"function"===typeof Symbol&&(T.fn[Symbol.iterator]=a
                          2024-08-18 22:12:24 UTC1369INData Raw: 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 71 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 46 3d 6e 65 77 20 52 65 67 45 78 70 28 49 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 49 2b 22 2b 24 22 2c 22 67 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2a 2c 22 2b 49 2b 22 2a 22 29 2c 57 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 49 2b 22 29 22 2b 49 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 49 2b 22 7c 3e 22 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 48 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 24 22 29 2c 47
                          Data Ascii: |[^\\\\()[\\]]|"+q+")*)|.*)\\)|)",F=new RegExp(I+"+","g"),B=new RegExp("^"+I+"+|((?:^|[^\\\\])(?:\\\\.)*)"+I+"+$","g"),U=new RegExp("^"+I+"*,"+I+"*"),W=new RegExp("^"+I+"*([>+~]|"+I+")"+I+"*"),z=new RegExp(I+"|>"),V=new RegExp(H),X=new RegExp("^"+M+"$"),G
                          2024-08-18 22:12:24 UTC1369INData Raw: 44 2e 63 61 6c 6c 28 78 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 78 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6a 5b 78 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 41 65 29 7b 4e 3d 7b 61 70 70 6c 79 3a 6a 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 44 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 2c 72 2c 6f 29 7b 76 61 72 20 69 2c 73 2c 75 2c 6c 2c 66 2c 68 2c 6d 2c 67 3d 74 26 26 74 2e 6f 77 6e 65 72 44 6f 63 75
                          Data Ascii: D.call(x.childNodes),x.childNodes),j[x.childNodes.length].nodeType}catch(Ae){N={apply:j.length?function(e,t){L.apply(e,D.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(e,t,r,o){var i,s,u,l,f,h,m,g=t&&t.ownerDocu
                          2024-08-18 22:12:24 UTC1369INData Raw: 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 41 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 6f 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e
                          Data Ascii: ent("fieldset");try{return!!e(t)}catch(Ae){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),o=n.length;while(o--)r.attrHandle[n[o]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.
                          2024-08-18 22:12:24 UTC1369INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 69 65 2c 21 31 29 3a 6f 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6f 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 69 65 29 29 2c 6e 2e 73 63 6f 70 65 3d 6c 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64
                          Data Ascii: addEventListener?o.addEventListener("unload",ie,!1):o.attachEvent&&o.attachEvent("onunload",ie)),n.scope=le((function(e){return h.appendChild(e).appendChild(d.createElement("div")),"undefined"!==typeof e.querySelectorAll&&!e.querySelectorAll(":scope field
                          2024-08-18 22:12:24 UTC1369INData Raw: 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 6f 3d 30 2c 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 69 5b 6f 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 69 7d 2c 72 2e 66 69 6e 64 5b 22 43 4c 41
                          Data Ascii: t){return"undefined"!==typeof t.getElementsByTagName?t.getElementsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],o=0,i=t.getElementsByTagName(e);if("*"===e){while(n=i[o++])1===n.nodeType&&r.push(n);return r}return i},r.find["CLA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.549770188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:25 UTC633OUTGET /user/login/images/fb_ico.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://membership.garenaa.id.vn/user/login/1
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:25 UTC711INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:25 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          Cache-Control: max-age=14400
                          CF-Cache-Status: REVALIDATED
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5HQfEFmlNs%2BMlsQxY4t%2BOSje22f6PiqeCIlzrJ1SR9dMQJoXmJeLith%2B70qp0VtRzaQ%2Ftjjenpq8x%2FBXkKms8CAm4ueKlBhnBqWWliwAsQoSeZv1VvBbpTtML9av5l9%2FuXTkpXsmDoMmoGY%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553ecadff332d3-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:25 UTC658INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:25 UTC1171INData Raw: 66 4a 54 33 47 58 77 45 4f 6e 67 73 56 37 5a 74 32 37 4e 58 46 6f 61 6f 41 70 6d 59 6d 38 31 69 75 58 6f 50 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73 2f 63 68 75 6e
                          Data Ascii: fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css/chun
                          2024-08-18 22:12:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.549772188.114.97.34434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:12:26 UTC369OUTGET /images/spin-title.png HTTP/1.1
                          Host: membership.garenaa.id.vn
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:12:26 UTC716INHTTP/1.1 200 OK
                          Date: Sun, 18 Aug 2024 22:12:26 GMT
                          Content-Type: text/html
                          Transfer-Encoding: chunked
                          Connection: close
                          last-modified: Sun, 22 Jan 2023 20:48:06 GMT
                          vary: Accept-Encoding
                          x-turbo-charged-by: LiteSpeed
                          Cache-Control: max-age=14400
                          CF-Cache-Status: HIT
                          Age: 6054
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5zYf4b2gmKZNeQ%2BGcqsJjokcEs8%2FqtQR5Ag8I0URX3YRXRsLoa5S%2FGTMWcPGXmnnOl%2BYbhNGktdhL2n%2B9s6k31dtkSfrOBGmQyE%2FvaolpyZQ1pNCYVzMXtM34u%2Bp0AuyNRLO55Zgw7nWeCo%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 8b553ed45c6f0cc2-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-08-18 22:12:26 UTC653INData Raw: 37 31 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 47 41 52 45 4e 41 20 46 52 45 45 20 46 49 52 45 20 4d 45 4d 42 45 52 53 48 49
                          Data Ascii: 71e<!DOCTYPE html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,initial-scale=1"><meta property="og:title" content="GARENA FREE FIRE MEMBERSHI
                          2024-08-18 22:12:26 UTC1176INData Raw: 46 6e 47 45 38 66 4a 54 33 47 58 77 45 4f 6e 67 73 56 37 5a 74 32 37 4e 58 46 6f 61 6f 41 70 6d 59 6d 38 31 69 75 58 6f 50 6b 46 4f 4a 77 4a 38 45 52 64 6b 6e 4c 50 4d 4f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 66 61 6e 63 79 62 6f 78 2f 33 2e 34 2e 31 2f 6a 71 75 65 72 79 2e 66 61 6e 63 79 62 6f 78 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2e 2f 6c 6f 67 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 63 73 73
                          Data Ascii: FnGE8fJT3GXwEOngsV7Zt27NXFoaoApmYm81iuXoPkFOJwJ8ERdknLPMO" crossorigin="anonymous"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css"><link rel="stylesheet" href="./login.css"><link href="/css
                          2024-08-18 22:12:26 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.54977635.190.80.14434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:13:16 UTC565OUTOPTIONS /report/v4?s=5zYf4b2gmKZNeQ%2BGcqsJjokcEs8%2FqtQR5Ag8I0URX3YRXRsLoa5S%2FGTMWcPGXmnnOl%2BYbhNGktdhL2n%2B9s6k31dtkSfrOBGmQyE%2FvaolpyZQ1pNCYVzMXtM34u%2Bp0AuyNRLO55Zgw7nWeCo%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://membership.garenaa.id.vn
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:13:16 UTC336INHTTP/1.1 200 OK
                          Content-Length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: OPTIONS, POST
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Sun, 18 Aug 2024 22:13:15 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.54977735.190.80.14434404C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-08-18 22:13:16 UTC498OUTPOST /report/v4?s=5zYf4b2gmKZNeQ%2BGcqsJjokcEs8%2FqtQR5Ag8I0URX3YRXRsLoa5S%2FGTMWcPGXmnnOl%2BYbhNGktdhL2n%2B9s6k31dtkSfrOBGmQyE%2FvaolpyZQ1pNCYVzMXtM34u%2Bp0AuyNRLO55Zgw7nWeCo%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 465
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-08-18 22:13:16 UTC465OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 30 37 37 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 31 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74 65 5f 63 68 75 6e 6b 65 64 5f 65 6e 63 6f 64 69 6e 67 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74
                          Data Ascii: [{"age":50774,"body":{"elapsed_time":1012,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":200,"type":"http.response.invalid.incomplete_chunked_encoding"},"type":"net
                          2024-08-18 22:13:16 UTC168INHTTP/1.1 200 OK
                          Content-Length: 0
                          date: Sun, 18 Aug 2024 22:13:16 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          020406080s020406080100

                          Click to jump to process

                          020406080s0.0050100MB

                          Click to jump to process

                          Target ID:0
                          Start time:18:12:00
                          Start date:18/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:18:12:05
                          Start date:18/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2308,i,2552114034653209099,3290012150728544632,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:18:12:08
                          Start date:18/08/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://membership.garenaa.id.vn/css/tunnel.aspx/iisstart.aspx/"
                          Imagebase:0x7ff715980000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          No disassembly