Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ff.members.gerane.vn/

Overview

General Information

Sample URL:http://ff.members.gerane.vn/
Analysis ID:1504505
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,3643043616370904948,14395570129248624459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ff.members.gerane.vn/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ff.members.gerane.vn/Avira URL Cloud: detection malicious, Label: phishing
Source: http://ff.members.gerane.vn/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: http://ff.members.gerane.vn/css/chunk-10a81ae2.ec7605e3.cssAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/js/chunk-ebcca810.0be768b5.jsAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/img/btn-bod-deactive.5810d0f4.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/img/btn_history.c6c98836.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/select-arr.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/spin-bg.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/spin-title.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/css/chunk-vendors.737c64e5.cssAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/js/chunk-vendors.af4be1be.jsAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/js/app.2a0a3444.jsAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/css/chunk-ebcca810.fc5c29f8.cssAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/img/dob-title.b8c16371.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/js/chunk-10a81ae2.aad79b3d.jsAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/dob-bg.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/red-bg-2.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/img/logout.29f7cada.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/fb_ico.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/favicon.icoAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/images/yellow-bg.pngAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/login.cssAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/css/app.b1f17912.cssAvira URL Cloud: Label: phishing
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: Number of links: 0
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: <input type="password" .../> found but no <form action="...
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: Title: ng nhp bng Facebook does not match URL
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: Has password / email / username input fields
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: <input type="password" .../> found
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: No favicon
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: No <meta name="author".. found
Source: http://ff.members.gerane.vn/login.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:16 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gzipContent-Length: 807Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 55 cd 6e db 38 10 be 2f b0 ef c0 d5 79 4d 5a b6 13 2b 81 15 20 9b 95 b3 09 d6 4d e0 a6 45 b2 37 8a 1a 89 b4 25 52 25 69 bb 7e 82 3d ef 03 2c d0 f6 d4 43 81 6d 4f 05 9a 63 8a bc 87 df 64 e9 df c4 0e 02 27 3d 89 43 ce f7 cd 37 df 48 62 eb 97 df cf 8e 2e ae ce 23 c4 6d 91 1f fc fc 53 6b fa 44 39 95 59 e8 79 2e 46 a8 c5 81 26 b3 95 5b 17 60 29 62 9c 6a 03 36 f4 06 36 ad 04 1e 22 6b a7 dc da b2 02 6f 06 62 18 7a 97 95 57 87 95 23 55 94 d4 8a 38 07 0f 31 25 2d 48 07 3d 89 42 48 32 d8 04 4b 5a 40 e8 0d 05 8c 4a a5 ed bd fc 91 48 2c 0f 13 18 0a 06 95 59 f0 ab 90 c2 0a 9a 57 0c a3 39 84 fe 26 55 a9 55 09 da 8e 43 4f 65 fb 56 d8 b5 f2 c7 87 dd e8 c5 21 6a 77 a3 08 b5 4f ba 11 ea 44 9d df a2 ee cb 3f 4e ce 37 78 e6 4b b4 4e 97 80 61 5a 94 56 28 e9 2d 13 56 dc 47 fc f6 f3 ed 7b 99 21 ab 6f 3e 49 ee 1e 02 dd 7c 90 a8 7f f3 b1 40 92 4f ae ff 73 67 66 72 fd 05 f5 c5 e4 fa 6f 89 be ff 33 f9 f6 95 a1 78 1a 59 94 dc bc 73 20 c6 15 92 d9 ed e7 c9 f5 bf c2 05 b7 ef 05 6a 6b 00 d4 16 1a 16 25 57 32 73 21 fb 4b 15 1a f2 d0 33 dc 99 c7 06 16 09 76 4f 20 d7 90 86 de 74 3c 66 9f 10 96 48 3c 94 38 a3 1a 24 95 6a 84 99 2a c8 08 62 92 a6 24 a5 43 dc 2b b3 cd 3a 33 13 0f 8e 67 88 3b 35 a8 03 45 0c da 70 51 b6 c8 3c e5 51 5d 76 9c 83 e1 00 f6 11 51 c6 52 d6 77 2f 0b c7 b1 52 d6 58 4d cb a9 ce a9 b4 d5 06 69 60 1f d7 09 33 e6 6e 0f 17 c2 65 19 b3 a2 15 6e 16 99 16 d3 71 19 4e eb 41 a3 d2 39 1a ed 05 e4 65 5b 1e 47 41 7a 7a 51 3f be 1c 45 67 32 33 af 9b 7f d9 5a f3 c5 65 5b 51 75 58 16 57 45 e0 8b c1 a5 3a ef b7 cf 4e 47 a7 41 d4 4d fa f2 cf f3 ce d9 dd 9c b5 32 46 69 91 09 19 7a ce 39 39 2e d4 c0 6c 9f c9 b6 de 5d a3 3d 83 59 ae 06 49 9a 3b 8f 67 5d d3 1e 7d 4b 72 11 1b 37 13 c9 c6 b1 7a 4b ea d8 19 40 7a 6f 06 a0 c7 78 b9 bb 61 c0 9a 8c 07 f5 17 85 31 c9 55 b6 80 6d 20 e6 09 33 8f 19 1f c8 7e c5 af d2 c0 a7 50 c3 c0 9a bb d5 1d a8 cf 51 33 e6 d2 25 83 65 7c 2b 09 c4 8c 39 9a 2a 4e d9 0e ab ed a5 c1 d3 49 7a 0f 84 50 9a 34 f7 e2 7a 82 7b cf a5 58 c9 a8 c6 d0 dc 0d e2 9d 27 53 4c 5b a1 65 89 63 3f f5 9b 7b 7e 6d 5d 7f ae 68 e2 21 6a 16 5e 6f b5 63 08 32 51 da e0 66 bd c9 76 1b b0 f3 23 6c bd b9 a0 1a ad d2 7a a3 d1 58 eb e4 1e c3 ec 67 b5 cd 97 a5 1e 9a 36 62 f0 63 f8 11 b2 27 75 77 ff 55 7c ae cf 0f b1 2d b2 ba a0 5a b1 4a c6 4b c2 44 0c 91 48 dc 27 5a 96 de 41 8b b8 70 79 32 ef 00 19 cd b6 b5 ef 70 f3 e4 c7 a0 9b e6 af 03 5a 64 21 c8 69 9c 5f af ff 03 ad 84 cf bc 70 07 00 00 Data Ascii: Un8/yMZ+ ME7%R%i~=,CmOcd'=C7Hb.#mSkD9Yy.F&[`)bj66"kobzW#U81%-H=BH2KZ@JH,YW9&UUCOeV!jwOD?N7xKNaZV(-VG{!o>I|@Osgfro3xYs jk
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:17 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "1a331-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 14111Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e3 36 b2 e8 5f f1 66 ce 00 dd 07 96 56 92 2d db 6d 23 7b 73 f7 dc 2f 01 2e b0 c0 d9 b3 40 66 83 5e 40 b6 e4 b6 76 64 cb 6b c9 d3 3d 31 7c 7f fb e5 53 2a 3e 45 b9 35 99 4e 76 32 e9 6e 9b 2c 56 15 ab 8a 64 91 c5 87 9f 1c f2 7d 52 67 e9 c5 7b ce d6 1f f3 da a3 09 79 79 f0 d2 f3 89 7c 58 fa 71 b5 32 24 ab a5 b6 79 51 78 fb 32 cd 96 eb b2 de ad 4c 19 57 9f 53 f6 f3 c3 36 3f e4 75 a6 61 01 a5 52 62 de a6 3c 1f ea 25 07 5d 75 83 00 02 bb fc f0 a4 c3 de d4 24 d2 d6 2f aa 00 8e 35 42 be c9 7e 3c 8c e5 a4 bf 9c 6b 90 b6 2d f2 23 4a f9 49 4d fa 60 95 f0 dc 20 62 94 7e fd 81 17 fc 98 7d de 9e 92 7d 56 8d 28 e9 4b f0 7e 1c a1 9f 78 f2 7e bc 40 7f eb 52 43 a3 ce f7 a8 fa de 16 15 20 28 37 e7 75 be f1 d6 d9 2f 79 76 ba f3 a3 30 1e fb b3 70 ec 4f e2 78 1c de af 6e 2d 57 9f 92 43 b5 2d 4f fb 25 f9 54 a0 9a df 05 f7 d7 29 e2 6a 3a 79 df 9b ad 39 c2 ea 07 e8 67 41 3e cc dc 19 53 4b 6a 58 fb 70 e7 4d 82 e3 cb fd 75 1e bc 45 de c2 18 f3 f6 80 78 d3 e7 4f 71 f6 f5 87 6f e6 f0 cd 1c 5a 73 60 dd 91 86 ff 03 b2 91 25 cd 5d e9 53 1b bc 5e 79 ca 9f 72 c4 68 76 40 dd 2a b2 ab ba 2e f7 ba 0e 68 5b 24 d5 0e 1b 5c 4c 0d ad 3c 26 9b bc fe bc 0c af 51 fc 7e 3c 8f df 37 29 81 60 a9 bd ca f9 14 da 50 23 92 29 57 88 24 ea 18 3e 9e 8b 0a b7 10 20 c3 6a 93 14 d9 4f 77 e1 fd 35 56 d3 27 e9 5d 88 95 d3 fc ba bf 22 76 75 85 61 f5 be 20 15 9f e2 36 08 83 64 ca c2 20 89 3a 61 9c ce eb 75 76 fa 73 72 48 4d bc 46 06 5e 23 64 a9 73 dc c4 71 5b d6 40 90 4c 0c 65 a9 6f 48 4c 1e 43 cc 62 2d 8e 07 2e 10 d4 22 b5 10 24 97 80 39 69 e5 df a1 ba 3e a8 a4 c1 46 5a 08 d9 50 da 1c 9d b5 54 bb e4 23 19 5c 04 da 4d 0f f4 77 dc b3 87 7c ec 41 3f a8 17 1d 1b 7a 2b 54 19 2f 44 5d ed 38 18 07 44 ea 63 3c 24 cc 02 32 60 19 0a b4 f0 50 a7 6f 87 29 9f b2 62 10 3a c9 94 e5 4d 12 75 a2 de 65 49 fa 57 56 33 1d e5 9f 70 b5 66 7e 6c c8 f4 66 68 28 18 9d ca 9a 0e 0c 0f 69 f6 84 a4 b0 30 c2 c7 10 7c 4e a0 27 a1 19 fb 44 c0 1e 13 f8 e9 c4 08 1f 41 f0 09 81 8e 2d d5 82 da fd b7 96 83 df d6 be db 19 c9 92 2a f3 f2 83 57 9e 6b 8b e3 01 a1 0c 86 da 10 95 8d b5 c9 d0 f6 0d cf 88 ce 45 ec 3e 69 55 ef 42 26 18 5d 1e 6a 6f 24 73 a6 cb a4 e5 16 da 72 34 4f 68 f3 2c 8b 22 14 ba 88 b7 c6 9b 4f 39 52 bc ad ba 3c 8e a8 c7 65 52 0e 29 a8 f4 22 38 51 a7 94 3a 49 13 d3 48 c7 fa 44 ed 38 34 26 ff 73 5b 45 76 4e d8 36 f7 a0 60 8c 1b b3 9f a6 f0 84 0b 58 d3 91 da ca 31 a2 0e a3 fa ef b8 96 3e a9 9b c1 16 70 9e 6c 0a 38 4d 67 09 cf e5 7a 5d 48 9d e8 a1 3c 64 d7 50 df 59 e1 a1 10 3b e2 78 64 1b 89 76 1d 19 c7 42 2c 3a 58 80 09 c5 4c 21 94 29 4c 34 0d 4e 1c 6d c5 02 11 81 9f 9b 29 c8 04 42 55 dc 44 0c d0 9e be c9 aa 43 56 3e 93 90 c1 2e 69 ae 6c 99 34 55 67 9b ff cc 8a a2 c4 1e 5c 88 5a 8
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:17 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "1183b-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 5255Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 6f e3 b8 11 fe 5e a0 ff c1 f7 61 81 64 61 29 96 64 d9 79 41 81 eb b6 5f 16 b8 22 40 ef 52 c4 2d 8a 83 63 2b 89 ba 8e 6d d8 f2 ed ed 05 fa ef d5 bb 28 72 66 48 2a b2 d6 8e 05 6c 82 8d 66 28 0e 67 9e 19 0e 47 14 75 f1 f1 87 3f ff a9 f7 b1 37 5d fa 2f d3 c0 33 67 db 6d cf e8 3d 07 c1 7a 7b 7d 71 91 5f dd 06 df 16 de 45 c2 f8 2f 6f b3 f5 57 cb 88 69 68 5a a6 95 5c fb c9 9f 79 cb ad 37 ef ed 96 73 6f d3 0b 9e bd de 3f 3e ff d2 5b a4 97 b3 fb 45 b7 5b ad a3 bf 57 bb cd cc 33 57 9b a7 8b 8c be bd 88 98 e3 fb 24 f7 fa db 6a fd 6d e3 3f 3d 07 bd b3 d9 79 cf 1e d8 83 de 5f 4b d9 62 96 8b eb cd 6a 15 bc 1a 46 26 9d 31 df 6d a6 41 24 d3 b5 b5 bd 61 ae 7a 8b e9 b7 ea a5 8d b7 f6 a6 c1 b5 15 9a d9 95 5f 7f cd fe 33 7f 35 be 7a 0f 5f fc 20 e3 8d ee 56 b9 2d 7c 95 68 f3 db 74 73 26 4a 78 0e dd 08 63 15 ef fe e8 2f 16 c6 cb 6a ee 5d 3f ac 82 e7 1b 8c 00 0c af bc e2 2f 1f fd a5 1f 78 c0 80 a3 ab 69 df c6 6c b5 5b 06 d7 39 eb 8d 9c 85 ec 32 55 bb 61 29 74 69 11 7d 59 80 46 78 9e aa 2e d3 8e cf 89 7b 82 fc 2a 83 b1 15 06 63 13 1d db 0a 83 99 4d 17 b3 33 50 c2 8f 36 35 28 b2 9d ca e0 1c 85 c1 39 84 00 ce db 06 e7 d4 1c 9c 43 0f 2e 09 08 86 b5 85 5c 3d 8f 15 c0 25 8c 9b 73 db f8 da b9 d0 1e 62 52 10 d2 c6 85 b4 45 21 6d 5c 48 40 5b a9 10 55 04 c9 99 15 84 76 70 a1 1d 51 68 a7 8e d0 8e 8e d0 4a 70 18 e2 42 0f 45 a1 87 75 84 1e ea 08 3d 54 11 da c5 85 76 45 a1 dd 3a 42 bb 3a 42 bb b4 d0 8f d3 6d e4 c4 d4 0c 6b ba e0 14 6b c2 a2 e7 64 48 a0 7c f6 bc b0 c1 b9 56 d2 44 3a 0c 72 10 97 f0 20 2e 6b 0f e2 e3 c0 bc d4 1e 46 d2 88 1c c8 76 b1 fa 4a 0d c4 06 c7 01 47 19 25 89 f4 6d 21 8b 38 f1 10 68 48 39 e0 20 e0 a8 a3 24 91 a3 3f 88 28 02 fd f8 e2 cd fd 69 ef 6c bd f1 1e a3 cc 39 9a ab e6 bb 99 37 8f 92 b5 a4 79 fa e7 79 7f bd f1 97 c1 ab 66 5a fa b2 fd c1 7f 59 af 36 c1 74 19 80 19 6a 85 21 bf 53 b0 99 2e b7 3e c5 29 e7 50 48 e4 40 d1 08 2e c0 dc ff 99 2d a6 db ed c7 bf dc ee 82 ff be ae d6 d3 99 1f 7c bb 1e 84 e1 8f 79 f7 5f bc 6f 8f 9b e9 8b b7 ed 3d 44 b7 9b 79 af 83 0f 7d 3b fa 71 9d 0f fd 60 05 e8 2e f0 5f fc e5 93 f1 18 31 a7 d6 db 3d f8 33 e3 c1 fb c3 f7 36 67 a6 6d b9 7d 73 64 f5 4d c7 75 fb 16 6b 6e bd 76 15 4d 3f ae 36 2f d7 c9 ff 16 d1 98 fe 7d 36 38 bf 41 ae 87 c3 48 f4 a1 f3 41 5b ee 71 d4 ad 39 88 7e 2e 93 ff 8c d4 25 17 5b 12 b2 3b f3 b3 41 df 70 06 eb df fb 83 f3 de 36 42 be 37 39 8b 96 80 e0 80 50 e6 70 3c 38 f0 11 5a 2e 27 f4 c0 25 86 08 71 87 97 cc 18 19 6f d2 83 51 ed 86 12 fc e5 a2 9a 57 f0 b8 78 9e f0 8a 1f 0d a4 87 21 af 06 9b 50 1a c0 1c b9 75 e7 ce 9d 3b 77 ee fc 5e dc b9 9c cf 33 6f 16 51 b2 8c 9c fd 3a a5 de c0 57 05 39 8d d5 c6 7f f2 23 95 79 cb 28 97 88 02 45 10 ac 5e 6e 68 32 94 30 3c 46 a9 c5 73 1c
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:17 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "1eea-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 2480Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 eb 6f db 38 12 ff be c0 fe 0f 2c b6 a8 a8 8b a3 d8 ce b3 4e 83 22 db ed e1 1e dd f6 70 ed 7e f2 05 01 2d 51 b1 5a 99 d4 91 54 d2 20 eb ff fd 66 28 4a a2 1e 4e b2 87 fb 70 46 1b f3 39 1c ce e3 37 33 34 4d 4b 11 9b 4c 0a 42 79 48 1e 7e fc 81 90 66 44 50 e1 86 60 50 2a 42 ab 26 21 b7 4c 11 35 21 72 42 62 72 41 c4 72 7a 35 21 99 6d cd a0 95 db d6 1c 5a 1a 5a d3 09 49 e1 6b 79 75 5e ef d6 e4 0d 89 a3 9c 8b 1b b3 6e 07 f7 f6 aa 66 58 8f 50 09 db e2 a5 be 0a 27 f5 10 21 9f 56 5f 79 6c a2 42 49 23 cd 7d c1 a3 35 d3 9f ee c4 3f 94 2c b8 32 f7 51 cc f2 9c 32 60 2d 24 af 5e 11 b6 94 57 f8 9d 46 45 a9 d7 14 bb c0 ab 4f cf 8e 21 97 e1 b9 77 4f 45 32 41 b2 f0 79 a7 65 13 a2 ec 69 94 2f 15 d2 ca e0 ab 26 97 e0 44 02 72 74 fd bb 75 96 73 42 53 77 fd 10 58 d3 eb 2c 35 34 a4 f5 12 c5 4d a9 04 29 2d cf 11 2b 8a fc 9e 96 28 d5 df 7f 07 29 86 13 62 dc d2 6d 47 59 30 da d1 15 ea 88 4f 88 c0 cb 9d c3 d7 1b a0 e8 64 4e c4 de 5e b3 d8 5b 6e 60 6d b9 14 a0 38 05 ad 17 a0 39 54 c1 ec 1c be de 10 d3 ec 96 9d dd 95 35 a0 1d 18 10 e5 79 3b 3c 25 2f 2e 2e 40 05 b1 55 01 b5 24 67 61 b3 60 5b 37 94 9d 2e 23 5d e4 59 cc a9 d8 df 9f 90 19 5c 93 72 94 25 a5 59 a4 2d 71 50 1c 7c dc fe 6d 47 56 bc 95 87 35 4d 58 ff b0 75 5a c6 2b 3c 10 10 e3 02 38 aa 07 d9 d8 60 d9 9a 69 23 d5 b8 f1 8a e6 b0 c6 0b b2 a8 20 7b 75 27 f8 aa 0f 82 b6 4b 1f b6 4b 7e 85 2a 83 fd ed a2 c8 5b f2 40 82 78 5d 8a 6f fb b3 29 3b 9b 31 3e 0f 16 24 60 2c 39 7d bd 3a 4c 82 49 3d cb 57 71 0c f3 53 9c 9d ae f8 e9 c9 d9 ea 38 20 96 ba 47 f7 ab 0e 9c fb 8c 98 46 e6 f9 71 96 82 2a 40 c7 61 7d 1d ec 44 fc 7b 21 95 d1 4e b8 b5 2d d8 85 56 52 d9 82 08 30 c1 05 68 70 42 dc e2 05 c8 98 6c 7b 56 cb 91 9a 75 0b 53 13 05 83 85 7f 6d 2f 43 dd 82 35 59 13 0b bd a9 96 73 d0 39 2a 7f 08 4d 15 6f c2 2a aa f1 62 63 59 1c 0a 73 36 26 c3 19 d9 3a 8e 25 88 b0 26 f1 96 88 0a 22 70 b0 41 a0 85 b3 61 1c 04 23 6d 4d db f4 07 dc ee 76 00 e1 0b 17 01 12 f2 3b 02 80 b1 c9 34 a7 ed 85 40 9a a6 e3 44 8d 23 76 87 1a 83 ee 0f 5b b5 c7 ba 63 74 fe 67 dc 00 3b bb a3 1d 5b 1f c6 06 c9 98 b5 f2 f8 f4 64 7a cc 0f 83 c9 a3 5b 7c 13 4e e3 e3 78 fe 3a 3d 1b df d2 35 eb 2e b7 70 d9 b1 4d e8 ca d6 13 21 22 0d 67 d1 a7 13 19 97 1b 2e 4c 74 c3 cd fb 9c 63 53 ff 7c ff 85 dd 7c 64 1b 4e 83 3c 13 df 82 70 64 6f 6c a1 b3 3f 1e fb 48 3a 98 dc eb 31 3f d0 71 a5 d0 dc 22 6d 7c 35 72 2a 82 5d 8e ac 5e 1a a3 b2 55 69 80 c5 84 19 b6 bf 56 3c 0d 42 d4 68 7f ba 9a 19 30 83 ae 1e 68 73 9f 73 bd e6 dc 04 e4 e2 02 49 2b 9e 5b c4 d5 b6 af 90 60 d5 64 61 03 0a 82 f6 c9 6d bb 5d bc 44 fa b4 6c ed e9 03 d6 ac 9d 57 d2 b5 e2 4c 9b d0 12 f7 42 4b f5 a1 28 ae 14 c4 85 c8 f1 84 7c c6 c5 30 72 d7 3f 74 d5 c4 bf 6a ac 38 33 dc dd b6
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:18 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "14251-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 17199Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e4 46 92 d8 f7 fd 15 ec 5b f9 c8 d2 74 57 57 bf 7b 4a 9a ed 9b 69 b5 76 75 3b 9a 99 9b c7 7a cf 35 ad 06 8b 95 55 c5 99 2a b2 96 64 f5 43 a3 f9 60 dc 87 fb 68 ef 07 1f 60 d8 1f ee b0 30 16 67 60 61 1b 3e c3 c6 0a 86 01 6b ff 88 80 b3 0d 18 f6 7f 70 44 64 92 cc 27 8b fd 90 f7 81 4b 48 d3 c5 7c 67 64 64 64 44 64 64 64 70 11 27 a3 f4 62 e0 5f b0 e1 22 8c de fe 69 9e 26 0b ff d4 7b e0 39 12 be fa ca 1b 9c 76 ba 8b 65 3e 0d 06 df f3 bc 81 1f 4d 97 c9 db 0d 36 8c a2 f0 70 ab e7 9f ae 43 ec 3b f8 df f3 fc 5e d8 db f7 fb de 78 99 44 45 9c 26 5e 50 ac 7b 6c dd cb 3a 22 03 64 59 e6 cc cb 8b 2c 8e 0a ff 23 11 77 1e 66 5e 02 3d c8 02 3f da db d9 f6 3b eb 22 c1 f3 52 1e bd d3 1b ee c9 d1 31 8f 1e ef 0f 77 e5 e8 90 47 ef 6d 1f f4 e4 e8 9c 47 ef 86 07 43 bf 53 36 5a f5 31 0a 8a ba 7b 1e 74 79 1a e7 dd 11 1b 87 cb 59 81 25 0b a9 a6 32 39 4e 0a 96 45 6c 51 a4 19 66 79 e7 65 ec 67 4b 96 17 7d 2f 61 17 5e 1c 74 60 cc 2c 5f a4 49 ce aa 28 ef 7d d5 f6 7b f1 37 88 ba 8b 2c 2d d2 e2 6a c1 ba a2 0a a8 4e 02 9f dc 33 1f c1 96 4c 7c ef c1 03 e8 15 14 49 c7 5e 21 75 ed c8 0b 02 2c 1e 66 93 e5 9c 25 45 3e d8 a2 e9 7b f7 1e ba 13 14 dd 65 36 53 52 7b a7 9d 8e 54 bc ef 51 e9 a2 2c a2 0c 1a 12 72 15 32 eb 00 18 25 53 d1 9d b3 62 9a 8e a4 28 ea 53 19 8f 75 8b 9f dd 22 7d 9c 5e b0 ec 38 cc 59 a0 74 02 bb a1 34 d3 a2 52 4b f6 e6 06 e4 d2 fe 84 15 35 52 70 5c 64 10 3f 08 d7 bd f3 34 1e 79 bd 53 79 90 19 24 3d cb d2 79 9c e3 84 e5 e9 ec 9c c1 24 d5 c5 0d ec 28 a7 b5 3b 4e b3 93 30 9a 06 8e c9 f5 3c d6 5d 26 f9 34 1e 17 d0 bd f1 72 36 8e 67 33 36 02 28 43 0d 6f 58 54 b0 91 d4 8c 3a 3d b6 46 39 f2 ad 6e 15 db a5 b5 bd ba 51 4f c2 60 cf bb 98 c6 33 e6 05 ac 3b 63 c9 a4 98 76 08 34 59 b7 98 b2 04 22 f9 40 00 ef aa 9f 52 d1 8c 15 cb 2c f1 b2 6a 39 48 a3 51 96 04 cc cd ab 2c 76 af 88 aa aa 40 19 51 2b 74 05 da c2 d7 04 8e 76 11 66 e1 3c af 7f bd 60 59 1c ce e2 2f 59 d6 01 48 2c 66 61 c4 82 cd 2f 5e 1f 6d ae 7b be 2f a3 93 63 4e 92 0a f0 03 7f c4 66 ac 60 fe 3a 47 35 f8 33 65 e1 08 ff a6 0b 1c 52 0e 04 d4 3d 3e 09 1a 83 e2 54 81 84 4a 57 15 70 d0 c8 05 e2 a9 a0 01 62 18 64 7c 85 af 03 d9 e2 cb 00 96 dc ba 07 90 e8 23 ad 1e 85 45 08 4b 44 64 ea 74 f1 1b c6 a6 d4 a2 22 c5 6a 10 2c d2 9c 46 be 58 f2 3f 61 11 4d 6f 33 ec 75 2f 69 33 f2 3c 48 5a 0c 35 83 6e b7 19 10 60 0b bb 5c a4 19 6d 0a 91 28 f1 7e 5d 6c 7c a3 f1 0d 36 3e b9 46 07 2c c4 b8 a4 f1 5b 17 40 d1 0d 17 8b d9 55 90 2c 67 80 d0 4c 46 cb 6a 95 a9 3d de da 8d 76 9a 7b 2c 6f cb fb c3 7d cb b6 7c 7f 7b 7f a7 26 9e 8e d1 60 77 a4 2e 63 ad 19 ed 05 ec 92 45 75 3f e3 b1 07 1b ba 28 a6 ec 71 1a 96 63 05 b4 ff 77 a3 70 36 e3 f5 cb d3 47 15 a5 43 24 5f be b7 56 57 13 ab 38 5c 4c b3
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:18 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "e6-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 152Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 85 8e c1 0a c2 30 10 44 bf 45 bc 5a 88 88 97 14 bf 44 7a 48 9a 35 5d d4 dd b0 d9 d0 54 f1 df ad e0 21 9e bc be 99 79 8c e7 b0 3c bd 1b af 51 b8 50 b0 2a 8e 72 72 02 a4 1b bc 27 16 75 a4 2f a4 54 f4 ac 4b 82 53 72 39 cf 2c 61 d8 35 50 a1 ea f0 57 d3 5f 98 b4 cb f8 00 bb 3f a6 da 04 13 60 9c d4 22 4d 20 a8 bd 5f fd 20 9d b8 80 25 db c3 4f 75 e4 1b 8b dd 1a 63 1a e8 b9 7e bc 48 d1 7e b7 2b 69 fe bf 01 29 4e 10 80 e6 00 00 00 Data Ascii: 0DEZDzH5]T!y<QP*rr'u/TKSr9,a5PW_?`"M _ %Ouc~H~+i)N
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:18 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "29c4e-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 32300Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 8f e3 4a 96 18 f8 dd 80 ff 03 ab 6e 4f 8b d9 99 92 28 29 f5 c8 ac 5b b7 46 f9 7e 3f 95 ef ce a9 a1 48 4a 62 26 45 2a 49 ea 95 d5 35 80 77 80 35 16 de 05 3c 58 2c 8c 85 b1 f0 b4 8d c1 60 ec 1d d8 6b 1b 58 ec bd 30 fc a1 da f3 3f ea 9f 6c 9c 08 52 22 19 11 24 95 99 55 b7 7a ba 39 d3 b7 52 64 3c 4e 9c 38 71 5e 71 e2 84 38 d4 4d d5 1a de 64 86 5a b3 27 2b f7 3b 8e 65 f6 32 b7 c2 5b 81 f3 e1 37 bf 11 6e 6e e7 72 bd be d3 11 6f fe e9 3f 11 84 9b 8c d2 e9 9b f7 d9 82 24 d7 0a b2 56 cc dc 2e c0 eb 0f f0 1f 41 28 14 16 6b cb 42 ab 6f 2a ae 6e 99 82 e8 2e 08 da 82 60 ce f9 df 05 21 d3 77 34 c1 71 6d 5d 71 33 6f fc 97 03 d9 16 64 04 84 29 66 e4 ca 52 21 33 b7 e0 7f 11 04 8b bc 2f a8 35 29 33 37 a9 e1 e6 b4 51 cf b2 5d 07 7d 0d 74 17 e8 88 b4 aa a1 ef a7 a8 37 b3 2d 5a a2 db d1 9d b9 60 db 82 60 a2 ef 99 4c e8 15 34 29 a3 a6 de 4c 5f ea 2d 41 74 84 ef 05 09 f0 81 be bf 15 0a 42 5e 90 e6 82 d5 dc 8e 6d 0d 85 13 d9 6c 6b eb b6 6d d9 62 e6 c2 b6 cc b6 60 f6 bb 4d cd 16 ac 96 60 6b 3d cd d5 01 52 27 13 6c bd 65 d9 82 f8 06 b5 fb 83 20 bd 81 8e 7e f8 e1 07 d4 c3 9c f0 cb 5f 0a a2 26 cc bf 15 b4 b9 39 d4 e3 2f 51 11 78 65 92 57 81 16 6c cd ed db a6 60 4e 5e 7d f4 fe fa b8 e0 cf cb 52 39 7e 5e 82 08 35 73 3d 61 5e c8 e8 dd 76 5e 1e c8 ae 6c e7 94 56 b3 55 51 8b 52 ae 67 b6 33 91 b6 d1 d4 a8 5a 26 be f5 c0 04 ab 52 69 89 35 c1 cd 4a b1 18 7a ef 90 f7 45 55 92 42 ef 75 f4 de 12 33 4e 4f 53 74 cd 99 91 26 3c 4c 89 e1 09 47 e8 2e 17 d0 dc 06 df be 92 c5 69 23 a1 36 82 b4 75 73 bb 10 fe 40 48 4a d4 72 0a 9a 66 d7 ee 2b 2e 9a dd b7 c2 87 8f c1 f9 e2 41 02 8f 68 de e8 b7 a1 11 50 9d 07 aa 33 be 00 41 59 cb 42 81 02 6c 4a 16 81 37 73 54 b1 82 f0 0a 11 b8 76 e3 de 8a 2b 96 65 68 b2 39 97 43 2d 86 8b 85 47 f3 31 b0 12 e6 b8 44 98 29 21 0a 4a 20 94 fc af 5e 4d 9a fa 95 e0 0c 35 cd 95 0d cd 76 8b c2 a0 9a 2b 95 72 85 c0 d7 13 0d 01 e7 68 aa d0 37 55 b4 c2 dc 8e 26 ec 6f 37 84 3d 5d d1 4c 47 cb 4d 4b e6 fd 3f 03 33 1a e9 37 b2 00 c4 c0 28 e6 44 69 81 37 1b 11 6e 16 58 d3 7e 79 57 d4 22 f3 c7 9e 78 d1 15 de 46 67 22 e3 b7 92 41 2c e7 ad e0 8e 7b 1a 62 23 a7 e3 6e d3 32 10 27 a0 8a 3b f8 0b a3 70 4e 77 35 5b 46 94 48 93 c4 3b ee 52 09 3e 1e cc 5e a3 2e 45 46 18 51 f4 cb e5 99 1a 67 0c e9 89 98 f0 1f 37 bc 0a 51 cd e4 2a 98 fa 3d b4 f5 6c cb b5 a0 33 5e e9 77 13 a4 f3 4a 2c 27 20 2d ba fe 80 5e 82 6f 82 0b ed 23 93 c2 34 bc 8c 22 d8 05 89 f5 0a d1 94 8e 86 2f 9b 0a 00 80 84 48 a4 2b 2c b1 4c 6d 28 34 10 88 9e d0 5a 95 4d d3 72 05 45 36 0c c4 b1 15 43 76 1c 41 46 ff 3f e9 2f 93 0c 91 c9 82 08 4b 39 60 9b c0 1f 91 9c 33 91 3c d5 72 86 66 b6 dd 0e fa 35 3f cf e4 b1 20 34 b4 1b f3 36 82 3c 51 ce 69 48 b0 22 a2 6e 1a c0 86 43 3f
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:18 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "82-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 117Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 89 5d 0a 83 30 0c 80 af d2 1d a0 c5 c2 f6 52 4f 53 69 b4 01 9b 84 34 32 87 78 77 65 4f be 7d 3f e1 5b 61 f5 13 97 df 61 9a a9 a3 21 53 fa e3 cc da dc bb 3b c8 1d 3c 92 e7 cd ce 80 24 9b dd 36 f3 31 b1 16 d0 44 4c f0 c2 26 ac 96 c9 c6 0a b8 54 4b 51 f6 47 94 5c 0a d2 92 e2 47 76 17 87 e7 3b 2f ee c0 79 8e 82 00 00 00 Data Ascii: M]0ROSi42xweO}?[aa!S;<$61DL&TKQG\Gv;/y
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:19 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "1eea-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 2480Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 eb 6f db 38 12 ff be c0 fe 0f 2c b6 a8 a8 8b a3 d8 ce b3 4e 83 22 db ed e1 1e dd f6 70 ed 7e f2 05 01 2d 51 b1 5a 99 d4 91 54 d2 20 eb ff fd 66 28 4a a2 1e 4e b2 87 fb 70 46 1b f3 39 1c ce e3 37 33 34 4d 4b 11 9b 4c 0a 42 79 48 1e 7e fc 81 90 66 44 50 e1 86 60 50 2a 42 ab 26 21 b7 4c 11 35 21 72 42 62 72 41 c4 72 7a 35 21 99 6d cd a0 95 db d6 1c 5a 1a 5a d3 09 49 e1 6b 79 75 5e ef d6 e4 0d 89 a3 9c 8b 1b b3 6e 07 f7 f6 aa 66 58 8f 50 09 db e2 a5 be 0a 27 f5 10 21 9f 56 5f 79 6c a2 42 49 23 cd 7d c1 a3 35 d3 9f ee c4 3f 94 2c b8 32 f7 51 cc f2 9c 32 60 2d 24 af 5e 11 b6 94 57 f8 9d 46 45 a9 d7 14 bb c0 ab 4f cf 8e 21 97 e1 b9 77 4f 45 32 41 b2 f0 79 a7 65 13 a2 ec 69 94 2f 15 d2 ca e0 ab 26 97 e0 44 02 72 74 fd bb 75 96 73 42 53 77 fd 10 58 d3 eb 2c 35 34 a4 f5 12 c5 4d a9 04 29 2d cf 11 2b 8a fc 9e 96 28 d5 df 7f 07 29 86 13 62 dc d2 6d 47 59 30 da d1 15 ea 88 4f 88 c0 cb 9d c3 d7 1b a0 e8 64 4e c4 de 5e b3 d8 5b 6e 60 6d b9 14 a0 38 05 ad 17 a0 39 54 c1 ec 1c be de 10 d3 ec 96 9d dd 95 35 a0 1d 18 10 e5 79 3b 3c 25 2f 2e 2e 40 05 b1 55 01 b5 24 67 61 b3 60 5b 37 94 9d 2e 23 5d e4 59 cc a9 d8 df 9f 90 19 5c 93 72 94 25 a5 59 a4 2d 71 50 1c 7c dc fe 6d 47 56 bc 95 87 35 4d 58 ff b0 75 5a c6 2b 3c 10 10 e3 02 38 aa 07 d9 d8 60 d9 9a 69 23 d5 b8 f1 8a e6 b0 c6 0b b2 a8 20 7b 75 27 f8 aa 0f 82 b6 4b 1f b6 4b 7e 85 2a 83 fd ed a2 c8 5b f2 40 82 78 5d 8a 6f fb b3 29 3b 9b 31 3e 0f 16 24 60 2c 39 7d bd 3a 4c 82 49 3d cb 57 71 0c f3 53 9c 9d ae f8 e9 c9 d9 ea 38 20 96 ba 47 f7 ab 0e 9c fb 8c 98 46 e6 f9 71 96 82 2a 40 c7 61 7d 1d ec 44 fc 7b 21 95 d1 4e b8 b5 2d d8 85 56 52 d9 82 08 30 c1 05 68 70 42 dc e2 05 c8 98 6c 7b 56 cb 91 9a 75 0b 53 13 05 83 85 7f 6d 2f 43 dd 82 35 59 13 0b bd a9 96 73 d0 39 2a 7f 08 4d 15 6f c2 2a aa f1 62 63 59 1c 0a 73 36 26 c3 19 d9 3a 8e 25 88 b0 26 f1 96 88 0a 22 70 b0 41 a0 85 b3 61 1c 04 23 6d 4d db f4 07 dc ee 76 00 e1 0b 17 01 12 f2 3b 02 80 b1 c9 34 a7 ed 85 40 9a a6 e3 44 8d 23 76 87 1a 83 ee 0f 5b b5 c7 ba 63 74 fe 67 dc 00 3b bb a3 1d 5b 1f c6 06 c9 98 b5 f2 f8 f4 64 7a cc 0f 83 c9 a3 5b 7c 13 4e e3 e3 78 fe 3a 3d 1b df d2 35 eb 2e b7 70 d9 b1 4d e8 ca d6 13 21 22 0d 67 d1 a7 13 19 97 1b 2e 4c 74 c3 cd fb 9c 63 53 ff 7c ff 85 dd 7c 64 1b 4e 83 3c 13 df 82 70 64 6f 6c a1 b3 3f 1e fb 48 3a 98 dc eb 31 3f d0 71 a5 d0 dc 22 6d 7c 35 72 2a 82 5d 8e ac 5e 1a a3 b2 55 69 80 c5 84 19 b6 bf 56 3c 0d 42 d4 68 7f ba 9a 19 30 83 ae 1e 68 73 9f 73 bd e6 dc 04 e4 e2 02 49 2b 9e 5b c4 d5 b6 af 90 60 d5 64 61 03 0a 82 f6 c9 6d bb 5d bc 44 fa b4 6c ed e9 03 d6 ac 9d 57 d2 b5 e2 4c 9b d0 12 f7 42 4b f5 a1 28 ae 14 c4 85 c8 f1 84 7c c6 c5 30 72 d7 3f 74 d5 c4 bf 6a ac 38 33 dc dd b6
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:22 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeLast-Modified: Mon, 14 Aug 2023 08:57:12 GMTETag: "29c4e-602de3f85ea00-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 32300Content-Type: text/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 8f e3 4a 96 18 f8 dd 80 ff 03 ab 6e 4f 8b d9 99 92 28 29 f5 c8 ac 5b b7 46 f9 7e 3f 95 ef ce a9 a1 48 4a 62 26 45 2a 49 ea 95 d5 35 80 77 80 35 16 de 05 3c 58 2c 8c 85 b1 f0 b4 8d c1 60 ec 1d d8 6b 1b 58 ec bd 30 fc a1 da f3 3f ea 9f 6c 9c 08 52 22 19 11 24 95 99 55 b7 7a ba 39 d3 b7 52 64 3c 4e 9c 38 71 5e 71 e2 84 38 d4 4d d5 1a de 64 86 5a b3 27 2b f7 3b 8e 65 f6 32 b7 c2 5b 81 f3 e1 37 bf 11 6e 6e e7 72 bd be d3 11 6f fe e9 3f 11 84 9b 8c d2 e9 9b f7 d9 82 24 d7 0a b2 56 cc dc 2e c0 eb 0f f0 1f 41 28 14 16 6b cb 42 ab 6f 2a ae 6e 99 82 e8 2e 08 da 82 60 ce f9 df 05 21 d3 77 34 c1 71 6d 5d 71 33 6f fc 97 03 d9 16 64 04 84 29 66 e4 ca 52 21 33 b7 e0 7f 11 04 8b bc 2f a8 35 29 33 37 a9 e1 e6 b4 51 cf b2 5d 07 7d 0d 74 17 e8 88 b4 aa a1 ef a7 a8 37 b3 2d 5a a2 db d1 9d b9 60 db 82 60 a2 ef 99 4c e8 15 34 29 a3 a6 de 4c 5f ea 2d 41 74 84 ef 05 09 f0 81 be bf 15 0a 42 5e 90 e6 82 d5 dc 8e 6d 0d 85 13 d9 6c 6b eb b6 6d d9 62 e6 c2 b6 cc b6 60 f6 bb 4d cd 16 ac 96 60 6b 3d cd d5 01 52 27 13 6c bd 65 d9 82 f8 06 b5 fb 83 20 bd 81 8e 7e f8 e1 07 d4 c3 9c f0 cb 5f 0a a2 26 cc bf 15 b4 b9 39 d4 e3 2f 51 11 78 65 92 57 81 16 6c cd ed db a6 60 4e 5e 7d f4 fe fa b8 e0 cf cb 52 39 7e 5e 82 08 35 73 3d 61 5e c8 e8 dd 76 5e 1e c8 ae 6c e7 94 56 b3 55 51 8b 52 ae 67 b6 33 91 b6 d1 d4 a8 5a 26 be f5 c0 04 ab 52 69 89 35 c1 cd 4a b1 18 7a ef 90 f7 45 55 92 42 ef 75 f4 de 12 33 4e 4f 53 74 cd 99 91 26 3c 4c 89 e1 09 47 e8 2e 17 d0 dc 06 df be 92 c5 69 23 a1 36 82 b4 75 73 bb 10 fe 40 48 4a d4 72 0a 9a 66 d7 ee 2b 2e 9a dd b7 c2 87 8f c1 f9 e2 41 02 8f 68 de e8 b7 a1 11 50 9d 07 aa 33 be 00 41 59 cb 42 81 02 6c 4a 16 81 37 73 54 b1 82 f0 0a 11 b8 76 e3 de 8a 2b 96 65 68 b2 39 97 43 2d 86 8b 85 47 f3 31 b0 12 e6 b8 44 98 29 21 0a 4a 20 94 fc af 5e 4d 9a fa 95 e0 0c 35 cd 95 0d cd 76 8b c2 a0 9a 2b 95 72 85 c0 d7 13 0d 01 e7 68 aa d0 37 55 b4 c2 dc 8e 26 ec 6f 37 84 3d 5d d1 4c 47 cb 4d 4b e6 fd 3f 03 33 1a e9 37 b2 00 c4 c0 28 e6 44 69 81 37 1b 11 6e 16 58 d3 7e 79 57 d4 22 f3 c7 9e 78 d1 15 de 46 67 22 e3 b7 92 41 2c e7 ad e0 8e 7b 1a 62 23 a7 e3 6e d3 32 10 27 a0 8a 3b f8 0b a3 70 4e 77 35 5b 46 94 48 93 c4 3b ee 52 09 3e 1e cc 5e a3 2e 45 46 18 51 f4 cb e5 99 1a 67 0c e9 89 98 f0 1f 37 bc 0a 51 cd e4 2a 98 fa 3d b4 f5 6c cb b5 a0 33 5e e9 77 13 a4 f3 4a 2c 27 20 2d ba fe 80 5e 82 6f 82 0b ed 23 93 c2 34 bc 8c 22 d8 05 89 f5 0a d1 94 8e 86 2f 9b 0a 00 80 84 48 a4 2b 2c b1 4c 6d 28 34 10 88 9e d0 5a 95 4d d3 72 05 45 36 0c c4 b1 15 43 76 1c 41 46 ff 3f e9 2f 93 0c 91 c9 82 08 4b 39 60 9b c0 1f 91 9c 33 91 3c d5 72 86 66 b6 dd 0e fa 35 3f cf e4 b1 20 34 b4 1b f3 36 82 3c 51 ce 69 48 b0 22 a2 6e 1a c0 86 43 3f
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Wed, 04 Sep 2024 22:24:29 GMTServer: ApacheUpgrade: h2Connection: Upgrade, closeVary: Accept-EncodingContent-Encoding: gzipContent-Length: 2107Content-Type: text/html; charset=UTF-8Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 57 4b 6f 1c c7 11 be ef af a8 8c 14 6b 69 69 66 97 2b 8a 22 97 3b b4 2d 8a b4 05 c9 7a 91 34 62 10 82 d0 3b d3 3b d3 e4 cc f4 b0 bb 67 97 6b 43 87 c0 07 1f 13 1f e2 4b 72 90 a3 83 e1 00 02 62 20 41 02 ea 10 20 d4 1f 21 90 07 10 24 ff 21 55 3d 33 fb 90 68 d1 8e 0f 39 70 d9 cf 7a 7c 55 f5 55 4f 4f 07 4a e4 06 b4 0a 7c 27 36 26 d7 dd 56 2b 90 21 f7 f6 0f 0b ae c6 5e 20 d3 56 39 74 af 7a cb 5e db 4b 45 e6 ed 6b 67 bd d7 2a af ae 37 7a f5 e0 62 33 94 41 91 f2 cc 2c 78 8a b3 70 dc 1c 14 59 60 84 cc 9a 0b f0 69 03 2e 36 9d 0b 3a 96 a3 fb 4c eb 91 54 e1 8d c2 18 99 39 0b 5e 90 88 e0 60 7a 98 0f 49 04 dd 00 3b f4 72 65 ff df e4 03 56 24 a6 b9 b0 86 3b 43 a6 20 af 04 dd ca f2 c2 80 6f 15 d0 9a f3 fa 89 40 66 33 07 ea 25 3a 88 27 c5 00 9a 73 b2 3c 66 8c 6a 3a 66 9c 73 67 01 7c df 07 a7 de 77 4a c3 e0 3b cf 5f 01 c7 f0 23 53 da 30 67 00 82 92 ca 21 df 48 70 ad e9 0c 98 cb c7 dc d5 38 8b 11 03 16 86 73 1b e5 fd 27 c0 13 cd cf d7 38 b5 ee 7b 69 3d 43 5f 6d 88 d5 da 80 27 16 19 c2 2b 91 91 c8 b6 a4 4a f1 92 2e fa a9 30 ff 43 a4 0a cd 55 85 3f 0d 51 d4 90 25 f3 81 9c 8b 5f bd 8d fb 17 3d b6 cf 8e 9a 16 02 72 b7 0b ce fd 7b db 3b ce 15 5a 28 54 82 73 cd 86 fc f1 00 4d 7c 1c 32 c3 bc 3c ce cb 5d 9a 75 4b f0 ac 05 5d fb 6b b7 ac ca ae fd a5 e9 13 bb a8 8b 20 e0 b4 3c 71 50 71 9d cb 4c f3 2a e8 36 53 ea 35 a0 b4 a8 ae d4 59 01 6f 76 17 1a b4 cb 8f 72 a1 c6 b8 9f f1 11 dc 64 86 93 a7 e5 a2 a7 b9 d9 11 29 6f 56 d3 a8 9a 2e c0 65 58 59 5e 6a b7 e1 6d 58 6c b7 db 28 aa d5 aa 56 22 71 f2 5b 92 b6 08 59 74 f2 74 6c 55 04 52 1e 08 fe 11 4b 0a 34 13 78 46 25 bd fb f0 d6 86 4c d1 74 0c 50 93 cc 22 a1 ce 5a 69 0e d7 be 83 d3 4a ad 91 bb 3b 1b db 46 89 2c 6a 56 a7 72 66 62 bf e5 ac 35 ea 1a f7 4a 1d 28 de 21 61 19 4b b9 15 31 a3 da e6 22 8c 44 16 ca 91 97 c8 80 11 a6 5e ac f8 c0 77 0e 0b 36 b6 91 2a 0f cd 26 3a 58 e0 b8 52 52 3d 4e 11 5c 16 51 c2 c6 26 4d a6 f1 f0 88 48 ca 04 b2 f9 5a fe 50 d6 da 1f fa 9b 32 54 a3 f7 93 9b f7 36 76 3e be bf 09 24 05 29 8b fe 41 c2 b2 c8 77 78 e6 d0 89 18 09 6b bd 01 bd 94 1b 06 41 cc 14 46 c2 77 76 77 b6 dc 15 67 b2 5e 3a 39 14 7c 94 4b 65 1c f4 35 33 08 85 ef 8c 44 88 f0 84 7c 28 02 ee da c9 15 10 99 30 82 25 ae 0e 58 c2 fd 45 af 6d e5 18 61 12 be fe f2 97 2f 3f cb 22 c8 e2 d3 e3 e7 39 f4 4f 8f bf c5 d9 16 0b 78 1f d1 eb b5 ca 43 78 fa 4c 7a 0e 33 cf 30 91 10 ae 81 d6 44 d1 b3 74 0c bd 44 64 07 a0 78 e2 3b da 8c 13 ae 63 ce d1 d6 12 f6 19 21 fb 78 35 91 45 38 48 98 e2 96 e8 a9 d0 5a 89 e8 eb d6 00 1d 73 d9 88 6b 99 f2 d6 b2 b7 e4 75 5a a8 aa c5 92 c4 36 00 1c 3b c4 9b e8 7d a4 84 19 a3 a6 98 5d 5b ec b8 9f 5c 8d ee e4 e1 f5 f1 41 36 58 fc 58 de ed 6f 7c 72 f8 f0 76 b0 74 38 96 6a 25 62 b7 77 17 0f d3 ec f2 c6 76 7c d4 2f 6e 14 fa bd bb b7 56 1f e4 0f 65 fc fe 0d c5 37 b6 0e 6e 1f dd 8
Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://ff.members.gerane.vnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/fav.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/ff/fav.jpg HTTP/1.1Host: cdn.vn.garenanow.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://ff.members.gerane.vnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3.4.5 HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UPSkLjr.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /UPSkLjr.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://ff.members.gerane.vnsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3.4.5 HTTP/1.1Host: cdn.tailwindcss.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login.css HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.b1f17912.css HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.737c64e5.css HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.2a0a3444.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-10a81ae2.ec7605e3.css HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ebcca810.fc5c29f8.css HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ebcca810.0be768b5.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchReferer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.2a0a3444.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dob-bg.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-bg.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/red-bg-2.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/select-arr.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yellow-bg.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/css/app.b1f17912.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logout.29f7cada.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-title.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dob-title.b8c16371.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fb_ico.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn_history.c6c98836.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.af4be1be.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/red-bg-2.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/yellow-bg.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logout.29f7cada.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/select-arr.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/dob-bg.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spin-bg.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn_history.c6c98836.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/dob-title.b8c16371.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/fb_ico.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login.php HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ff.members.gerane.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ff.members.gerane.vn/login.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ff.members.gerane.vn
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.vn.garenanow.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdn.tailwindcss.com
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Sep 2024 22:24:16 GMTServer: ApacheContent-Length: 266Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 66 66 2e 6d 65 6d 62 65 72 73 2e 67 65 72 61 6e 65 2e 76 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at ff.members.gerane.vn Port 80</address></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Sep 2024 22:24:21 GMTServer: ApacheContent-Length: 266Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 66 66 2e 6d 65 6d 62 65 72 73 2e 67 65 72 61 6e 65 2e 76 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at ff.members.gerane.vn Port 80</address></body></html>
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 04 Sep 2024 22:24:33 GMTServer: ApacheContent-Length: 266Connection: closeContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 66 66 2e 6d 65 6d 62 65 72 73 2e 67 65 72 61 6e 65 2e 76 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at ff.members.gerane.vn Port 80</address></body></html>
Source: chromecache_128.2.dr, chromecache_99.2.drString found in binary or memory: https://evilmartians.com/chronicles/postcss-8-plugin-migration
Source: chromecache_97.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_97.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4gaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4iaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4jaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4kaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4saVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4taVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4uaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4vaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x5OaVI
Source: chromecache_106.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x5caVI
Source: chromecache_109.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_128.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/browserslist/browserslist#readme
Source: chromecache_128.2.dr, chromecache_99.2.drString found in binary or memory: https://github.com/postcss/autoprefixer#readme
Source: chromecache_109.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_128.2.dr, chromecache_99.2.drString found in binary or memory: https://mths.be/cssesc
Source: chromecache_128.2.dr, chromecache_99.2.drString found in binary or memory: https://tailwindcss.com/docs/installation
Source: chromecache_128.2.dr, chromecache_99.2.drString found in binary or memory: https://twitter.com/browserslist
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49734 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/100@26/14
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,3643043616370904948,14395570129248624459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ff.members.gerane.vn/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,3643043616370904948,14395570129248624459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ff.members.gerane.vn/100%Avira URL Cloudphishing
http://ff.members.gerane.vn/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ff.members.gerane.vn/css/chunk-10a81ae2.ec7605e3.css100%Avira URL Cloudphishing
https://github.com/postcss/autoprefixer#readme0%Avira URL Cloudsafe
http://ff.members.gerane.vn/js/chunk-ebcca810.0be768b5.js100%Avira URL Cloudphishing
http://ff.members.gerane.vn/img/btn-bod-deactive.5810d0f4.png100%Avira URL Cloudphishing
http://ff.members.gerane.vn/img/btn_history.c6c98836.png100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css0%Avira URL Cloudsafe
http://ff.members.gerane.vn/images/select-arr.png100%Avira URL Cloudphishing
http://ff.members.gerane.vn/images/spin-bg.png100%Avira URL Cloudphishing
http://ff.members.gerane.vn/images/spin-title.png100%Avira URL Cloudphishing
https://code.jquery.com/jquery-3.6.0.min.js0%Avira URL Cloudsafe
https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css0%Avira URL Cloudsafe
http://ff.members.gerane.vn/css/chunk-vendors.737c64e5.css100%Avira URL Cloudphishing
https://evilmartians.com/chronicles/postcss-8-plugin-migration0%Avira URL Cloudsafe
https://cdn.vn.garenanow.com/web/ff/fav.jpg0%Avira URL Cloudsafe
http://ff.members.gerane.vn/js/chunk-vendors.af4be1be.js100%Avira URL Cloudphishing
http://ff.members.gerane.vn/js/app.2a0a3444.js100%Avira URL Cloudphishing
https://getbootstrap.com/)0%Avira URL Cloudsafe
http://ff.members.gerane.vn/css/chunk-ebcca810.fc5c29f8.css100%Avira URL Cloudphishing
https://github.com/browserslist/browserslist#readme0%Avira URL Cloudsafe
http://ff.members.gerane.vn/img/dob-title.b8c16371.png100%Avira URL Cloudphishing
https://i.imgur.com/UPSkLjr.png0%Avira URL Cloudsafe
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css0%Avira URL Cloudsafe
https://fontawesome.com0%Avira URL Cloudsafe
http://ff.members.gerane.vn/js/chunk-10a81ae2.aad79b3d.js100%Avira URL Cloudphishing
http://ff.members.gerane.vn/images/dob-bg.png100%Avira URL Cloudphishing
https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://tailwindcss.com/docs/installation0%Avira URL Cloudsafe
https://fontawesome.com/license/free0%Avira URL Cloudsafe
https://cdn.tailwindcss.com/0%Avira URL Cloudsafe
http://ff.members.gerane.vn/images/red-bg-2.png100%Avira URL Cloudphishing
https://cdn.tailwindcss.com/3.4.50%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
http://ff.members.gerane.vn/img/logout.29f7cada.png100%Avira URL Cloudphishing
http://ff.members.gerane.vn/images/fb_ico.png100%Avira URL Cloudphishing
http://ff.members.gerane.vn/favicon.ico100%Avira URL Cloudphishing
https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg0%Avira URL Cloudsafe
https://mths.be/cssesc0%Avira URL Cloudsafe
https://twitter.com/browserslist0%Avira URL Cloudsafe
http://ff.members.gerane.vn/images/yellow-bg.png100%Avira URL Cloudphishing
http://ff.members.gerane.vn/login.css100%Avira URL Cloudphishing
http://ff.members.gerane.vn/css/app.b1f17912.css100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      ff.members.gerane.vn
      103.77.241.200
      truefalse
        unknown
        code.jquery.com
        151.101.130.137
        truefalse
          unknown
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            unknown
            cdn.tailwindcss.com
            104.22.20.144
            truefalse
              unknown
              www.google.com
              142.250.186.132
              truefalse
                unknown
                temp.cdn.vn.garenanow.com
                45.119.240.104
                truefalse
                  unknown
                  fp2e7a.wpc.phicdn.net
                  192.229.221.95
                  truefalse
                    unknown
                    ipv4.imgur.map.fastly.net
                    199.232.192.193
                    truefalse
                      unknown
                      cdn.vn.garenanow.com
                      unknown
                      unknownfalse
                        unknown
                        i.imgur.com
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://ff.members.gerane.vn/css/chunk-10a81ae2.ec7605e3.csstrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://ff.members.gerane.vn/images/spin-title.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://ff.members.gerane.vn/images/select-arr.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://ff.members.gerane.vn/js/chunk-ebcca810.0be768b5.jstrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://ff.members.gerane.vn/images/spin-bg.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://ff.members.gerane.vn/img/btn_history.c6c98836.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://ff.members.gerane.vn/img/btn-bod-deactive.5810d0f4.pngtrue
                          • Avira URL Cloud: phishing
                          unknown
                          http://ff.members.gerane.vn/login.phptrue
                            unknown
                            https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://ff.members.gerane.vn/js/chunk-vendors.af4be1be.jstrue
                            • Avira URL Cloud: phishing
                            unknown
                            http://ff.members.gerane.vn/#/true
                              unknown
                              https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ff.members.gerane.vn/css/chunk-vendors.737c64e5.csstrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://ff.members.gerane.vn/css/chunk-ebcca810.fc5c29f8.csstrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://ff.members.gerane.vn/img/dob-title.b8c16371.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://cdn.vn.garenanow.com/web/ff/fav.jpgfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ff.members.gerane.vn/js/app.2a0a3444.jstrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://ff.members.gerane.vn/js/chunk-10a81ae2.aad79b3d.jstrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://i.imgur.com/UPSkLjr.pngfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ff.members.gerane.vn/images/dob-bg.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              https://cdn.tailwindcss.com/false
                              • Avira URL Cloud: safe
                              unknown
                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2false
                              • Avira URL Cloud: safe
                              unknown
                              http://ff.members.gerane.vn/images/red-bg-2.pngtrue
                              • Avira URL Cloud: phishing
                              unknown
                              http://ff.members.gerane.vn/true
                                unknown
                                https://cdn.tailwindcss.com/3.4.5false
                                • Avira URL Cloud: safe
                                unknown
                                http://ff.members.gerane.vn/img/logout.29f7cada.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                http://ff.members.gerane.vn/favicon.icotrue
                                • Avira URL Cloud: phishing
                                unknown
                                http://ff.members.gerane.vn/images/yellow-bg.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                http://ff.members.gerane.vn/images/fb_ico.pngtrue
                                • Avira URL Cloud: phishing
                                unknown
                                https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpgfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ff.members.gerane.vn/login.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                http://ff.members.gerane.vn/css/app.b1f17912.csstrue
                                • Avira URL Cloud: phishing
                                unknown
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://github.com/postcss/autoprefixer#readmechromecache_128.2.dr, chromecache_99.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://evilmartians.com/chronicles/postcss-8-plugin-migrationchromecache_128.2.dr, chromecache_99.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://getbootstrap.com/)chromecache_109.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/browserslist/browserslist#readmechromecache_128.2.dr, chromecache_99.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://fontawesome.com/license/freechromecache_97.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://fontawesome.comchromecache_97.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://tailwindcss.com/docs/installationchromecache_128.2.dr, chromecache_99.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_109.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://mths.be/cssescchromecache_128.2.dr, chromecache_99.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://twitter.com/browserslistchromecache_128.2.dr, chromecache_99.2.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                104.18.10.207
                                stackpath.bootstrapcdn.comUnited States
                                13335CLOUDFLARENETUSfalse
                                172.67.41.16
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                199.232.192.193
                                ipv4.imgur.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                151.101.130.137
                                code.jquery.comUnited States
                                54113FASTLYUSfalse
                                103.77.241.200
                                ff.members.gerane.vnIndia
                                136165X4B-AS-APX4BDDoSProtectedAnnouncementsAUfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                203.162.56.72
                                unknownViet Nam
                                7643VNPT-AS-VNVietnamPostsandTelecommunicationsVNPTVNfalse
                                151.101.66.137
                                unknownUnited States
                                54113FASTLYUSfalse
                                142.250.186.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                104.22.20.144
                                cdn.tailwindcss.comUnited States
                                13335CLOUDFLARENETUSfalse
                                45.119.240.104
                                temp.cdn.vn.garenanow.comViet Nam
                                131418VIETNAMESPORTS-AS-VNVietnamEsportsDevelopmentJointStockfalse
                                104.17.25.14
                                cdnjs.cloudflare.comUnited States
                                13335CLOUDFLARENETUSfalse
                                IP
                                192.168.2.4
                                192.168.2.5
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1504505
                                Start date and time:2024-09-05 00:23:18 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 16s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://ff.members.gerane.vn/
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:7
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal56.win@17/100@26/14
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                Cookbook Comments:
                                • Browse: http://ff.members.gerane.vn/login.php
                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.46, 173.194.76.84, 34.104.35.123, 142.250.184.234, 142.250.185.170, 142.250.74.202, 172.217.16.202, 142.250.181.234, 216.58.206.74, 172.217.16.138, 216.58.212.170, 142.250.186.42, 216.58.206.42, 142.250.185.202, 142.250.186.138, 172.217.18.10, 142.250.184.202, 142.250.185.234, 142.250.186.74, 40.127.169.103, 199.232.214.172, 192.229.221.95, 13.85.23.206, 172.217.16.195, 20.166.126.56, 142.250.186.131
                                • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: http://ff.members.gerane.vn/
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 21:24:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.983676321162468
                                Encrypted:false
                                SSDEEP:48:8AlOdaTmO/HQidAKZdA19ehwiZUklqehHy+3:8Ahj2cy
                                MD5:E4F266D67907A333DE77E6F64661963D
                                SHA1:BD2A8C709F044F0D288BA0837E98C2F602AC07A4
                                SHA-256:E5331E54E386378126D6F8C9D3D7D318430CBEDAF43F84E5DCD9E707D86F9324
                                SHA-512:FCBD379B1E6AA684F4845EA48EA881CB3820186BCEC14C4F447E0B2B30AAC2F312E8727C9331E05695FADFCAE9E5EE73B9533521578337534F53BB7FC5D029F1
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.......,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 21:24:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):3.99783590149015
                                Encrypted:false
                                SSDEEP:48:8DlOdaTmO/HQidAKZdA1weh/iZUkAQkqehMy+2:8DhjU9Q1y
                                MD5:A67B249126612AB99246870C4740DC0B
                                SHA1:F2199A0B323B74AA4CEA04EC5699778E664CBA3B
                                SHA-256:EF4CFF1E4DA5A9E40FADCDF09515AD3899A2BFC7FD57EA0283DF15B3275A993B
                                SHA-512:C316F975B65ED490B734C7F4B13CF254B524D304E890BD36CE25F0E92B6A41444D2B2B0644D11C89E331812E0AC91A170BBA34858172536D350CDD4C73B3BD0C
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....%.,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2693
                                Entropy (8bit):4.007487723143303
                                Encrypted:false
                                SSDEEP:48:8xclOdaTmOsHQidAKZdA14tseh7sFiZUkmgqeh7sSy+BX:8xchj5ngy
                                MD5:3C7C17ABFD54B29F316B2BB9E0104C59
                                SHA1:A77963919F13C4FFDC15B25E0E6E0E146B0895DB
                                SHA-256:90C24753BE60F4B11D5E31BDE911C9360E9ADFE146B6A02892A42A0499BBAAA5
                                SHA-512:B43A60C8DCF4DC62C634EEDA4EB4AF5CF145E5F502B9997FC836E9CBECC055015F4A390907B5F28DCDDF1D69DBBD887DC376CD0EE271C09214918AABF2F63E62
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 21:24:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.997271047871895
                                Encrypted:false
                                SSDEEP:48:85lOdaTmO/HQidAKZdA1vehDiZUkwqehoy+R:85hj/ay
                                MD5:E2440A74261E1F4EDD1C87EDA60388C2
                                SHA1:509B19A62EFB99078B2E6DCCA47D20824C67AD14
                                SHA-256:FE47C4B95A693035B6EAA8F4D8D539D58883EBB1D43FD889F769B0598FC132A4
                                SHA-512:274675B4CEA3D3B73ACAB35D9C501F34B1DF14E819B276B15943E75D1CF103381C3C65DEB29521E0090896841D79B1A0E58B2974B7AA4BB9A443E992E9020A07
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....5.,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 21:24:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2681
                                Entropy (8bit):3.9855392985631544
                                Encrypted:false
                                SSDEEP:48:8ZlOdaTmO/HQidAKZdA1hehBiZUk1W1qeh2y+C:8Zhj/9Wy
                                MD5:09259EA30A6B208F51AC8EE8C41356BE
                                SHA1:9537E4C353B2E90E5F290FF16B921D39322CC78B
                                SHA-256:D3CD48ABA7781C1793466F6F5C404F7DFB46064208D5BCD1F496D7B4FCAEDA16
                                SHA-512:D9FB35EBA4B877021ECC489E0CC08C288101286730826F3B5D5F06FCDBC184BB42E73F5586605E6256095BE8B3DAD17154B7DFD5B2F0E6A6C78F29E098D09511
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,.....$.,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Sep 4 21:24:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2683
                                Entropy (8bit):3.996075174523843
                                Encrypted:false
                                SSDEEP:48:8HlOdaTmO/HQidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8Hhj3T/TbxWOvTbgy7T
                                MD5:18AFAD6D45230CA1832BF7E6C8F138FA
                                SHA1:D6B40B0868A5D98ABFA31327ABDCF5DDE6746049
                                SHA-256:D9B21D1FDC9441DA9066B03BCF9E95915588566CAF85EC896E397F43F03246DD
                                SHA-512:2CF626571D8F0A13ADCD439FCF6B0365448CF08CF63BE367C2EA01306E15489745D9ED4955BEC85040DC560AF3E14E745FB2424BC3D43AA9843568EA3970DD85
                                Malicious:false
                                Reputation:low
                                Preview:L..................F.@.. ...$+.,....T..,....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I$Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V$Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V$Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V$Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V$Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........*..i.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 242 x 46, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):19334
                                Entropy (8bit):7.974708895027629
                                Encrypted:false
                                SSDEEP:384:SJXE05O3v1a9iyZVhr7UxhNVUjIGD1X0lkTK+zYh+K3ujnNrLxO7:C35O3v1aMuuhXteX0qrKcnNrL87
                                MD5:C6C98836A1F61EED9E1704A80FFF3452
                                SHA1:B1FB786D62D1D1E85031A82AED81819CD2EC6105
                                SHA-256:93EDAB30FDE28FBCB7CAE59FBADC3BC77B9F47C1625A17ECC2F499BBF1F5AFC9
                                SHA-512:F3CCEB5E743AC1ECD0C3CAE1121244E09D65735F74B16868A703E9FB336B163E8B823DFABF383F4A5CA92280DFEBD966E9856AF6C5719B3D91FFB2C2B198D028
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...............D.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 394 x 54, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):35229
                                Entropy (8bit):7.98744064893389
                                Encrypted:false
                                SSDEEP:768:D35s128VvfpjxXrmYowQNOfqSIXOmmtyPzsPTeDxxCr:W2839xbbqp/+dwQKYr
                                MD5:B8C163711DEF158BBFFAE4C9F9AE147E
                                SHA1:AC4391DBE38AA12D485A64D62678EC60FD8F4010
                                SHA-256:A229865CAD68073C0190603CF6B158FB90822271C33A9AB4634BD0020A46FD7C
                                SHA-512:77006F264367D10B4FBB712065865C085F8A4BD792469FD1D97C7079571454708F76B95480DE1CC300FF445B7706DEF6B05446240DEF5A8E3C3B3D2796914917
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/img/dob-title.b8c16371.png
                                Preview:.PNG........IHDR.......6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13924), with no line terminators
                                Category:downloaded
                                Size (bytes):13924
                                Entropy (8bit):5.12089865201194
                                Encrypted:false
                                SSDEEP:192:ESJ6DcFoX6o+ksyLPJjg0xY7Z394CavGgj8UQc0:VJKTWZyLPJkr7ZMvGXjz
                                MD5:D07226345CD00A4B9AD6E83D96E583A5
                                SHA1:4F4D7E065AEE9417C7D7C428E3606FD32ADF5977
                                SHA-256:A02FD0F27A964A5A756E48B71EDF6044259A7B0E67EBF1CD935D074F86845F8C
                                SHA-512:0E3AAE36A4565492E1280DA9FFF7CE78840A6687A95A5563A8E09AA4BB5EB419EE9E20CF638DC27837609D87C5E92A83455CE7C65F3D62B264E358F0566ED50F
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css
                                Preview:body.compensate-for-scrollbar{overflow:hidden;-ms-overflow-style:none}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;-webkit-transform:translateZ(0);transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1080 x 1109, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):597541
                                Entropy (8bit):7.998508544610571
                                Encrypted:true
                                SSDEEP:12288:Q113RsICe+JUNw9ZXs088K3H7/ez5pi5On/fUTHZlJL:QLGICeBwjc08R3UvUjZv
                                MD5:B83BAE0D44A9310BBC30B8B3F59F64FD
                                SHA1:B6D5446495BAB1D7EC2ECF9DC1177CF89886F36C
                                SHA-256:78E2CA75FCAFA1DD58EEFB124E508648A756F1D3C7A83E42E5D46BF8DF06C26C
                                SHA-512:4CD15ACD69AC3AED633404F9E25CC3F523583324DF771763F40D98D1F9EB73064C607DC0320541A13A588C9B5C8CA2217ECF753DBF9528C647128FD44D441283
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/spin-bg.png
                                Preview:.PNG........IHDR...8...U........\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):266
                                Entropy (8bit):5.14247832459973
                                Encrypted:false
                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRVDEFXwcXaoD:J0+oxBeRmR9etdzRxGezHLDbma+
                                MD5:28DB2D14A9C6784A8412049B01DE452D
                                SHA1:AFBC235BBFCAB4E0C75235C1872C2EDF89D2585C
                                SHA-256:7A01EF9F50B1CFC0B99100F72770B16744836AE2F32B9943A5F5449D7AC53E6A
                                SHA-512:FC6E5E9980FCD2E6D9BE4F27B1F89EAD658123B86E9D0DCBD0C8CE1BEE175CBC3214F015B610FA8A7FD320A07B5EF0D1B4B5B5F9A9B04D6F5E480DC94A399CC5
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/login.css
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at ff.members.gerane.vn Port 80</address>.</body></html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 471413
                                Category:dropped
                                Size (bytes):99993
                                Entropy (8bit):7.997094669351279
                                Encrypted:true
                                SSDEEP:1536:Wyr5DzMUL8ENTRd6psiVaTCAgsV48RxEcWdtv1qqJdoMUc6/ld4JGswbYf4II9:ZpgNENTPZV48jMdTJIHd4JG3bSC
                                MD5:7E40E7307308C7A9EF256F5C8751F5E6
                                SHA1:EA43F4F827FBADBF9EFFFE5FD202AC3C0AAB876A
                                SHA-256:1C611F1AAB5BD369ED00E3B6555784CE64D08D900FA81D49E2AD891E6F49AA2C
                                SHA-512:2917CDF9956B35BADF8D0038C12C0EBEE5ABEA15A7227428CEFC3FC8503D8858455E7EB20F66B72ACD61242FE942DEE9DFDB5502AC5EB6699426AB0298035645
                                Malicious:false
                                Reputation:low
                                Preview:.............r.F.0.......YZ.h.."...m.!.bkF.4.}......IXM...I...8.t^.TfV.u.*.e.o}'...[l....L..bY^.G..l.-.......4...>.{..O....H.....$...b[.9...|U.N'..7._........X4yY$..$.$).D.\eUR...tt.....D.I.R...QS.l..8?.........i>/a._e)..T..US.yy..X4.....{.5.....D....?.>....h....3...*I.*.r.We.L.qX.x.T..VE">....y..HR..$Yd.H.g.D..w*.e.t...i3......^/G}..cc..5...noO.........!.M.rh.P4....};.6.m6..h?....hj.....=`.x......(;..|.<.....|......}F.W..3.}M........j..Z...p......A.....u.*7.jn..zQ...h.+..]..d..p...\<...Md..>i..5l..!....84..#.6...O...K0lO...(.T.E.y.WNW.r.e..ysj7.C.......>. a.8.....^......2....^..%{..7...b..B.B..q.Wp........:.8zlG.7..&......|c.L.r9:...... m+wn...N~..VH .Gv..D.O..gU&_]}4.xzh..h.M=.s.._..tQ^.......v)..e..k1..f.....u......./...F..x.<...2.yf.2)..Q%......V.T..o.ZHT.Ld.YJ.M.=9I..B...O....x.....F...w...?:8.{r..........@......j9.E32.uD......F....MX8.........T....bq.X..B*!.=.6.AOsQ..I!..GUUJ.J.R%~....L.|..B...|...:!.....wk.3._W..q:...S...S.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1572)
                                Category:downloaded
                                Size (bytes):5996
                                Entropy (8bit):5.418654284763137
                                Encrypted:false
                                SSDEEP:96:ZOpba9JOpbavvFZ8OpbazOpbawYOpbaqOpba/yhZcyJzV+zmnWOpbaoubqGIFuYR:L97vK5wmk/uy5/bqGIwYy14td
                                MD5:4DDE88946D3F471C2264923AC2B105E2
                                SHA1:E2051568A9CD0BD3D44D64F7C6C74506664FA492
                                SHA-256:A2B713CC874CC7BEA45B80CE9C7380CB53758F2075A0393B2CF26435CAE80642
                                SHA-512:0E009809B6C65690E64FF125C7EA2A2E57AB78ABA3A6B45BFFE63A29C859984D39BF99D9110544091A21CF4B2DF91220CC9C97CC37EAB71EEA768D76D882D9F0
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.googleapis.com/css2?family=Open+Sans:wght@700&display=swap
                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 700;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4saVIGxA.woff2) for
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 152 x 46, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):9706
                                Entropy (8bit):7.9654184902851
                                Encrypted:false
                                SSDEEP:192:SSDS0tKg9E05Tx+F5E1fJKKFK6NQnWOB0sIQwbtwaujDhSY:tJXE05l+FG1Z6Ista4j
                                MD5:5810D0F48CD4228F188DE53B0B26A401
                                SHA1:B55AAE3F78329F78CEE4EB01D578EE7A171E6FE5
                                SHA-256:466183461B2BCAA6068E573E538E4159243625A3FD6E59EC1B3B5E3DBBD3E542
                                SHA-512:6945910E468C3055D3E52F46666A7434E732B56BA7865FF429541E556A46EC3CE9C2D90DA881991A12290DBC2270B38EB11CB226C99390130DD74D468DE1A91A
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/img/btn-bod-deactive.5810d0f4.png
                                Preview:.PNG........IHDR.............[3G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x397, components 3
                                Category:downloaded
                                Size (bytes):425312
                                Entropy (8bit):7.983192006250677
                                Encrypted:false
                                SSDEEP:12288:RaFq897npxNJBl7AtLVeOIMnKtXC7dy1f1:Aqo5nxIRePMCX0dy1f1
                                MD5:BEA9FDACB877E6C636823FAF682A221E
                                SHA1:513A4E3F26A8A12F245E833101A6AB99B650049F
                                SHA-256:E71DFBB5EB4E822877C51D6B9A90610E19045F283FF0DACDA0DC5C25CE91D372
                                SHA-512:2FBBF8FD2338060C42119DDB24788527A1DFD9E7C8DF8F6658E2DF2B6396D4ACF03BACA0E4E870F26BC6A12795F2B0167BE835C8B2E321FB44E3D2B5CDAC6262
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.vn.garenanow.com/web/ff/ff_membership/item/Vip-Membership.jpg
                                Preview:......Exif..II*.................Ducky.......d.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80" xmpMM:DocumentID="xmp.did:2B682846132811E9A0B0AC77A3BD3D58" xmpMM:InstanceID="xmp.iid:2B682845132811E9A0B0AC77A3BD3D58" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f8c58c07-c103-2347-9cb7-5550ae96ce80" stRef:documentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65324)
                                Category:downloaded
                                Size (bytes):140936
                                Entropy (8bit):5.058262383051032
                                Encrypted:false
                                SSDEEP:1536:un1QWSUPBT+QYYDnDEBi82NcuSEz/NvT/gIENM6HN26e:q1L7PDxYIENM6HN26e
                                MD5:04ACA1F4CD3EC3C05A75A879F3BE75A3
                                SHA1:675FCF28F9FBF37139D3B2C0B676F96F601A4203
                                SHA-256:7928B5AB63C6E89EE0EE26F5EF201A58C72BAF91ABB688580A1AA26EB57B3C11
                                SHA-512:890415FA75ED065992DD7883AED98BFBDFD9FA26EEC7E62EA30263238ADCA4EECD6204F37D33A214D9B4F645AD7D9CC407D7D0E93C0E55CF251555A8A05B83FF
                                Malicious:false
                                Reputation:low
                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css
                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 403 x 57, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):39362
                                Entropy (8bit):7.978409345137919
                                Encrypted:false
                                SSDEEP:768:535CDfSwa1flmpSO6o4BD2VoJ1XwqstT5pyUJyhw6/SmZF8:CLS7Kz+vAqGT5Vsw6amZF8
                                MD5:9975FF17DA66B0C03464A24C1EEF1CC3
                                SHA1:4BE0849F8B0ACD81859AD16A6F78728E5ABC3631
                                SHA-256:54FFF3EA08A8E931D301109E72A14B34D633FA9E1DE77EFD49AB5FC42A2EAEBC
                                SHA-512:D8ACE77C8C5DD627820B929BA67A7381E9C68869030E9F20BD43E72E0475EC7974E9F176BF92A9F451F9F476F0390B9D9A5CDC568A1D01D306CBD59195A3220F
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......9........]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 242 x 46, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):19334
                                Entropy (8bit):7.974708895027629
                                Encrypted:false
                                SSDEEP:384:SJXE05O3v1a9iyZVhr7UxhNVUjIGD1X0lkTK+zYh+K3ujnNrLxO7:C35O3v1aMuuhXteX0qrKcnNrL87
                                MD5:C6C98836A1F61EED9E1704A80FFF3452
                                SHA1:B1FB786D62D1D1E85031A82AED81819CD2EC6105
                                SHA-256:93EDAB30FDE28FBCB7CAE59FBADC3BC77B9F47C1625A17ECC2F499BBF1F5AFC9
                                SHA-512:F3CCEB5E743AC1ECD0C3CAE1121244E09D65735F74B16868A703E9FB336B163E8B823DFABF383F4A5CA92280DFEBD966E9856AF6C5719B3D91FFB2C2B198D028
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/img/btn_history.c6c98836.png
                                Preview:.PNG........IHDR...............D.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 117 x 117, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):13498
                                Entropy (8bit):7.968446191170504
                                Encrypted:false
                                SSDEEP:384:KJXE051KxSJ7MiGmSUlrzMF1UPHz9Z0zM87D3hE9P:K351nJgiDSUl0F1UbAzTNi
                                MD5:576AA2BF378815A2FD9E42AE6BC6E120
                                SHA1:01F9850EB161D116A1A746918C50D16F1BFFA668
                                SHA-256:4E0582CC334483C80C60F70233200A8C60999B4E9AC30BEAE05AB46EB49F80B1
                                SHA-512:B1D2846D69F918655A3B8EAA88BCCA9575E2D8DE283E2C0262B7DC2F0FEC0D00BCB6ABFB2DA9BB6F2FB8F84C70F82FAB702C87AFDEE10179310F2783ECD86221
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/fb_ico.png
                                Preview:.PNG........IHDR...u...u.....p.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 71739
                                Category:downloaded
                                Size (bytes):5255
                                Entropy (8bit):7.967071453789803
                                Encrypted:false
                                SSDEEP:96:SjmRb/6WQDYamfG+q5z0O8kzlW0U/fHQE4q5TiMGRIk5o7Qn+v1SiFwvfY:Sjmp/6BYamfG+e9W3wPSTiMGRg7QoBGw
                                MD5:94C05F8D1BE51D000AD7190F407B40A3
                                SHA1:1AE5996A8A49AECDBD294BF46A53D196576EACA7
                                SHA-256:B61A1DA93267B1302E72A488589D6EE026DB052A7DCA7713BC24C89206744277
                                SHA-512:AF3698DBFC5639D72C1ED422E82A6DE4AD1BBDACD879E01451F24A0B5FE0EE586053C7B22A2E9D2085AF9592089D9DDA821CF517253C29D676590797176C26E3
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/css/chunk-vendors.737c64e5.css
                                Preview:...........]mo...^....a.da).d.yA.._.."@.R.-..c+...m........(rfH*...l..f(.g...G.u..?....7]./..3g.m..=..z{}q._.....E../o..W.ihZ..\..y.7..so.....?>..[....E.[...W...3W..........$...j.m.?=....y...._K.b....j...F&.1.m.A$...a.z..........._...3.5.z._. ..V.-|.h..ts&Jx...c..../...j.]?........../....x....i..l.[..9...2U.a)ti.}Y.Fx.....{..*....c......M..3P.65(.......9.........C.......\=...%..s.....bR....E!m\H@[..U....vp..Qh.....Jp..B.E..u....=T...vE..:B.:B....m....k...k..dH.|.....V.D:.r... .k.......F...v..J.....G.%..m!.8..hH9. .$..?.(......i.l.....9...7....y..y.....fZ.....Y.6.t...j.!.S....>.).PH.@.......-............|....y._.o....=D..y...};.q...`...._....1...=.3.....6g.m.}sd.M.u..kn.v.M?.6/......}68.A...H...A[.q.9.~.....%.[..;.A.p.......6B.79.....P.p<8..Z.'..%..q.....o.Q....W.x.......!...P....u..;w..^...3o.Q....:...W.9.....#.y.(...E..^nh2.0<F..s.`.A.\....m.C..~.$.5.1k.......+ ..I..-.qh.l...........Df.../~.w.9B&$...j..QZ6..b..[6.(...t....X..">2\.Z
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.066108939837481
                                Encrypted:false
                                SSDEEP:3:C0NY:u
                                MD5:D59DE2F2B1F18AFAAB6EFBB5E8D7DB42
                                SHA1:77587B981A047955407905358D39950877368CC9
                                SHA-256:E5D91D35F7D93D22881F28575657D7928D6A63A6381EB58B9759935171CD6A0D
                                SHA-512:8D1BFAB6D22907F036BA0B8B5AF1B8FA1738C2F761B7373B93DBEF8790131844379206060CEA0CB059AA6D566A2FCDA102D391B0740F4618A573047BE660808A
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwltTdCii5t00RIFDQiEZ_ESBQ3Fk8Qk?alt=proto
                                Preview:ChIKBw0IhGfxGgAKBw3Fk8QkGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7914
                                Category:downloaded
                                Size (bytes):2480
                                Entropy (8bit):7.923996805135345
                                Encrypted:false
                                SSDEEP:48:X2gdFhaWBED9SB/gRDwrtwwxnLW1i/eqP9NwYjhettI+X6M5JfAqavjyZr:GgFhaWq9PRqXn4bSfNYK+X6eoud
                                MD5:94121DAB1F10102C94C5834C67DE8C87
                                SHA1:0C0769D21B93BA2BC6BC79A6FC0E94B1AC2C0307
                                SHA-256:77D698AF61E463FEF62E94D7F449A9EF1629DC199154109DF4C6C7A4930DB171
                                SHA-512:0C9A055AABBAC0F2937139C6BB3AD2F1D2BD33AC4E60064FDE427F0A96926C537E74D6F503C81E8BAB8E049B3B7336277C9CB0A1784108033572922983D8998F
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/js/app.2a0a3444.js
                                Preview:...........Y.o.8......,.......N."......p.~...-Q.Z..T. ...f(J..N...pF..9...734MK..L.ByH.~...fDP.`P*B.&!.L.5!rBbrA.rz5!.m.....Z.Z..I.kyu^..........n....fX.P....'..!.V_yl.BI#.}..5...?.,.2.Q..2`-$.^...W..FE......O.!..wOE2A..y.e...i./....&..D.rt..u.sBSw..X..,54....M..)-..+....(....)..b..mGY0....O........dN..^..[n`m...8....9T.........5.....y;<%/..@..U..$ga.`[7...#].Y.....\.r.%.Y.-qP.|..mGV...5MX..uZ.+<....8....`.i#....... {u'.....K..K~.*....[.@.x].o..);.1>..$`,9}.:L.I=.Wq..S........8 ..G.......F..q..*@.a}..D.{!..N..-.VR..0..hpB....l{V..u.S.....m/C.5Y.....s.9*..M.o.*..bcY..s6&...:.%..&.."p.A...a..#mM.....v.......;....4..@...D.#v.....[..ct.g..;...[........dz....[|.N..x.:=...5...p.M....!".g......Lt....cS.|...|d.N.<..pdol..?..H:...1?.q..."m|5r*.]..^...Ui.....V<.B.h....0...hs.s.......I+.[....`.da.....m.].D..l.....W..L....BK..(.....|..0r.?t..j.83.......X9_._.C#.e.W.:......UR.!.b.4WJ..f..I...4....@.~;.*.f.F].t......U..>....!.>.&...`...? )..(..%(.)...1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 1904
                                Category:downloaded
                                Size (bytes):807
                                Entropy (8bit):7.710393712061312
                                Encrypted:false
                                SSDEEP:24:XkJ77qtEjCAc5iuttQ/03owIRi8y6mlNo8yic8ml:XIXcR4i8mrc8ml
                                MD5:08C17AE8AE5F533E4C8952A12DC858CF
                                SHA1:90866F85F7E21F1032B37B2498F962AB217CFCAE
                                SHA-256:C3F65E73D829E9100D04928AC49C01A35EB06B7F08F04473230ECB48704E769F
                                SHA-512:D7E20639BCC509FEF388CD9C7845068AC925DF3C8CA8534576575828C2A33DD2FA423BDD704541BF76558E26734B90ABD497533A6EF23DE9BE6BB48C38E700CC
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/
                                Preview:...........U.n.8../....yMZ..+.. .....M.E.7....%R%i.~.=..,...C.mO..c....d.....'=.C...7.Hb......#.m....Sk.D9.Y.y.F..&..[.`)b.j.6..6..."k....o.b.z..W..#U..8..1%-H.=.BH2..KZ@....J....H,......Y....W..9..&U.U..COe.V......!jw...O...D....?N.7x.K.N..aZ.V(.-.V.G....{.!.o>I....|....@.O..sgfr......o...3....x.Y..s ..............jk.....%W2s!.K....3.....vO ...t<f...H<.8..$.j..*..b..$.C.+..:3...g.;5..E..pQ..<.Q]v......Q.R.w/..R.XM.....i`...3.n...e....n....q.N.A..9....e[.GAzzQ?..Eg23....Z..e[QuX.WE....:..NG.A.M........2Fi...z.99...l...].=.Y..I.;.g]..}Kr..7...zK...@zo...x..a.......1.U..m ..3....~....P........Q3..%.e|+..9.*N......Iz..P.4..z.{.X......'SL[.e.c?..{~m]..h.!j.^o.c.2Q..f..v...#l......z..X.....g.....6b.c...'uw.U|....-...Z.J.K.D..H.'Z..A..py2......p......Zd!.i._......p...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 102 x 35, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):7521
                                Entropy (8bit):7.947835298204277
                                Encrypted:false
                                SSDEEP:192:/SDS0tKg9E05TcyY/gxtl0eHj/UwCyFIKW:qJXE051Y70/HCO9W
                                MD5:6BCD8E8F7A6D40EB79FEC974ED9BE56E
                                SHA1:1D519EB77848275CE0C96349D7B4FDA8A3D1F709
                                SHA-256:28E0BD6AB428B72BF9013B4423CE4FCC42BF4E894F37E1D5BB3F93EC729DBD5C
                                SHA-512:ADA25D868D21F40F25BB96347990EB372270FF5A7190A2B758C627A58C7627A6CA881B08831BB01AAD65784C896DBF3EE96C287E89C127AAF9CAF412955032BB
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...f...#......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 4645
                                Category:downloaded
                                Size (bytes):2107
                                Entropy (8bit):7.897686641886557
                                Encrypted:false
                                SSDEEP:48:XnbJfwHCtTWe52kwdCRYzSiu1NjAE/DOn4DXSTo4:XdZTWZkwrmic9Aeb34
                                MD5:8C687DC432DE07708B75FAEBDC4B6B5B
                                SHA1:DA644005438E0D574AAFBFB3B65B371E73A7E2E8
                                SHA-256:DB920190736522195CE97DB7DCA68C6A45714B6CDFEF9674DBF7B2B66DE956CD
                                SHA-512:21092E1D2C1ACAD3EFBFF93B8DADF52C0B6A6F737DA6F2E497D8A0C87AAB641FFC3752A9CB72C8A48F6E5EFB970850ED13F4ECF2E62E76785B76BBD331F582D4
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/login.php
                                Preview:...........WKo.......kiif.+.".;.-....z.4b...;.;......g.kC.......Kr......b A... ..!...$.!U=3..h..9p..z|U.UOO.J....|'6&..V+.!......^ .V9t.z.^.KE..kg..*..7z..b3.A...,x..p...Y`....i..6..:...L.T....9.^...`z..I...;.re....V$....;C. ......o.....@f3..%:.'...s.<f.j:f.sg.|....wJ..;._...#S.0g....!.Hp........8.....s...'.....8..{i=C_m...'...+....J....0.C...U.?.Q.%.._....=.....r....{.;..Z(T.s....M|.2.<..].uK..].k.......... .<qPq..L.*.6S.5.....Y.ov....r......d.......)oV....eXY^j..mXl..(..V"q.[...Yt.tlU.R....K.4.xF%....L.t.P.."..Zi....J...;..F.,jV.rfb..5...J.(.!a.K..1...".D......^...w..6..*..&:X.RR=N.\.Q..&M....H....Z.P.....2T.....6v>...$.)..A..wx....k......A..F.wvw...g.^:9.|.Ke..53...D...|(.......0.%..X..E.m..a..../?.".....9.O......x....Cx.Lz.3.0.....D.t..Dd..x.;...c......!.x5.E8H....Z......s.k.....uZ....6..;..}......][.\......A6X.X..o|r..v.t8.j%b.w......v|./n.....V...e....7..n...X.^.x..~.vqx'j.|..I[...R..#.a...,....0W..%..4%.n..@...*c.h.7..)E...y..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 18260, version 1.0
                                Category:downloaded
                                Size (bytes):18260
                                Entropy (8bit):7.987522018633832
                                Encrypted:false
                                SSDEEP:384:W0xrkcVzToWCqcO5DP8+7kB0FLPLhA5fLLEiZGuUcT2O1QfMrqv+8ZJbH9gW:lxocZTozkF8wLDh4L4FuT5+Kqjrb9gW
                                MD5:36F81686BBF993FBFE3AED9AE2F55E5B
                                SHA1:5D18E2D5E48E0F5BA172E7477EED432541087402
                                SHA-256:114F872ABF6CAE70383B09CA2168821991FDE718702D79CDC457A49B03560CB0
                                SHA-512:8E017D00E626FBFE02E66D06AE1C4D1EAD0D227C4168CEDF116BDC0C6C7C0DE9D53B3C13ABD59BAAB43597002899E989235B5E8AAEE8DF6B199BE7588E6EF075
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4gaVI.woff2
                                Preview:wOF2......GT..........F..........................|..B..h.`?STATZ..0..|........L..u..2..6.$..`. ..`........z.....q..i.@..(...E.q. .....?#.!Cp..Z.....I.8s.............PSy...AVfP.#A..g..L.ww.\..SC.>..Q}.:...y?Qo.F/-...K..HQO.p~..M.'g.....z.Hq{X.&........&.S...........D......9.....}....?.I2.%b....e..T(d.U../..o.....I3..A..I.I.....MQ..3@..h.X...R%."H.....&.Y.u....+.../.}~............Z..xm\.H4 !......>.dP.....B..JR..5../...._.'....X.....].......T...] ...#...4..0....J.....2|..5sU..`..a.R.A.....!~g..74.>~.k.?8.-N4.v..r]..........M....I|Q...p..........q....D....s...]..U...INAb..._.c....O.).).!..2.G.f...vo..j..A..........mP.\....x.xF.{S../.+...J..#....b,.........w.X.(.. N$x.$..$.D..3A8,u1T.1...e...+....\:..+7...|..*'......,&...z.7.\D$m.-.. ..b!.#.~..@.vn.f.s<$..=...ei..a..R..*~..-...2..r.{.k.m.C.Up..2r.*.;\C.*..Q.Al..s^..w..._....W.v.l&.QG....1>:..lGt........._O........H|.Jw.\...o...u.*..^._.....7m1......W..._78?...`.".@..VnL?68.Lh.-Jq..&.p|....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 230
                                Category:downloaded
                                Size (bytes):152
                                Entropy (8bit):6.5703372604192944
                                Encrypted:false
                                SSDEEP:3:Ftt1kxZlP/txY81GwdGnI8zUKH22XbJE9G/RrDxH46+SIuc9TnS5ll:Xt1oljTGwdH8QKzdEcZZdJIB9TnQ/
                                MD5:41A1CEDF8053F3635B5752E84C77BE09
                                SHA1:C3F020FC250BFEA696A7D71BAA6A4AC31E6B1DFD
                                SHA-256:67C262E047D405B4C4DF6F3EE291EDA4BE891C2D791557F13C898C36385295D3
                                SHA-512:CD7C6DE796AABE48E5B0C01E0BBF3580FD5E0DD0C63B69F08578D231B3475B4A1C439A4E184B4D6A5D44233ED8235C47E0388A827AC2D52BC4B586B804B698A6
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/css/chunk-ebcca810.fc5c29f8.css
                                Preview:...............0.D.E.Z.....DzH.5]....T...!....y..<...Q.P.*.rr....'.u./.T..K.Sr9.,a.5P...W._......?....`.."M .._. ...%..Ou.....c..~.H.~.+i...)N......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1079 x 852, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):65835
                                Entropy (8bit):7.9653005132803205
                                Encrypted:false
                                SSDEEP:1536:G7nXM6f5e0hw6Kw5j3reCHdbeC5unMkiV:inc6f5e0howtHdbVEnsV
                                MD5:EDE8D79517267263B24F4629C5A20FCB
                                SHA1:26776AAF21B2902E9088281E000A31BE4A969C72
                                SHA-256:3AE09EF678CACB0FC6BE8D17DC403C2B8049FFDB302E591189331AE71307B447
                                SHA-512:0C0A968FDD674B005AAC92A46E9F2E626ECA163960CE389284EB919189100EE7E95573482E952B3C58AA984E100FF3067DB11C3E430AC6298DBC02D95AD0386A
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/dob-bg.png
                                Preview:.PNG........IHDR...7...T.....(.Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 200x200, components 3
                                Category:dropped
                                Size (bytes):10025
                                Entropy (8bit):7.806788989416858
                                Encrypted:false
                                SSDEEP:192:Bx8r1df6F5lDLUw3Y8MMxcSf1e9xdKwHlPqNh5g/RmorgjNzLc6bmtyp4HIq6:HIrf6F5lDAwEMx50rDGeMNzw6yx6
                                MD5:78E23E9A864C3F5C9CA4049E7CCEE8CB
                                SHA1:0A635DCF9EADE4C2D41F638C7C3A5BCC44DD9F14
                                SHA-256:D4B543FBD9EC68332B9D3AF5F2253E02E7F262C41F87452FEA20E4CBFC7E4A68
                                SHA-512:F94B20C7760FC872E2E8E6C285C792BAE67CA75DCFBD9BB525062A2F19B35FBAD49A022ABB95D00E8CB269A40828E5736D3835ACBB761C96A801CA30B81A7E5C
                                Malicious:false
                                Reputation:low
                                Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................e...{....T...L.^.....;.5RL..Y)v9..'..8{.....;Ed.d....,.....Zz=.Y3...U.......S&e..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15012, version 1.0
                                Category:downloaded
                                Size (bytes):15012
                                Entropy (8bit):7.986516386144666
                                Encrypted:false
                                SSDEEP:384:XPFyfGL7sB6d76DfAZGKeW6KrqM5tU/1mbQ+MR3Wd:Ez6d76rWJrK9mU+2Gd
                                MD5:5B188981E899CD1A6EC02AFDEED2A746
                                SHA1:F0A1C313F2F1D566D4FDA738AC1B4B03DB50661B
                                SHA-256:60F6DF7D98632B874109B4DEE8BF9FC6726DCAC3CAFAD003848C58DA3846871F
                                SHA-512:020808383A5B2D74E65A7C35098BBBFE5F9E5B92F9D0A00F91AF214A021EBE4518F46EF84381491A9AE24DBCCB5AAE8E563D44CD9D242D64920915234E04DAC9
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4uaVIGxA.woff2
                                Preview:wOF2......:.......w...::..........................>..d..|.`?STATZ..J..|........,.t.....6.$..,. ..`.......cl'...g..._...(W.vd..2.....OINd(...T....Kl!..-#5..'.LH. )...D+...{.....q..S..G..G.4.6?'...{&...P...iqo....e....#..f./.&........wD.x..].-q../SBAN.m8..M..C.*h....:N.3......f.H,$....-N....h.....$.k....y?H..:....)...u..q..8..d..Od.X6$..&g.....y...r.yqH8KP..h..$Y..Qk.....Xn.q.G.......6...8T.)V#*.D.....(.e..XS....s..9...s.....^[.z...$C.Y3......J..i..E&...%_...DTN.....UX.@.Q.PL...B...XE73.ZapN.m2@..c..o.RV...F.+y!?..^.d.....9.s..G..&|{..8..[.vJ2......]..Tr.$.T...9..%M....6W..h........%...).N.g..J.tF...7C. ..u..D.d.|...N.....4..V..../i....../....t...+.{4B...'Y..K...j..as....c.....#.P.ee......Y.ZW.......$..A..%^b./.."....T.A.....!........W"N. y..;.o....YG....1&.|d#e.e6R.<~).R.ihMfn.`.[7..6.X9k.3..f....N..."...R_..{2s...|...+....+...g.......m.H..z.n*....."..^.. .xH.8.I .."..\%.#..C..P....d.). .+F(U.P....v..p..S8...\..*n.p..@x8D8<Z...# ...^.....am.#{..=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 150020, version 772.1280
                                Category:downloaded
                                Size (bytes):150020
                                Entropy (8bit):7.99708187417653
                                Encrypted:true
                                SSDEEP:3072:vPtxURbSTtDXSLXe0itudYTPEnus4blfNUqKrC7ZOBS9C3bzlLX4/NKOTD5:P15Die0UPblfNUqLZg9I/Qk5
                                MD5:D5E647388E2415268B700D3DF2E30A0D
                                SHA1:97F0942C6627DDD89FB62170E5CAC9A2CBD6C98C
                                SHA-256:886C86112A804EF1DDD1CB206AF4C8C40E34B73C26652CA231404AA35A6B30D9
                                SHA-512:50B2FFD7537D0424286936CB7BA566004A664F447E4AAAC8FA40CEB2850EAD6CDB39C957515AE05A07AAEB8F6E3E428C4B95E4EFA3EDCADC9473E9E200BB47D6
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2
                                Preview:wOF2......J........0..I..........................8.$. .`..<......D.@..p. .....Dp....z.aD.f.O.=i.x.TUUU....l........g...o~..?..o...........O......l...x}~........!.@/*..U.....>.........{;m.B..w.@^Q^.Z...f ........t....7....`..Lr.......P.B.Jx....J.0).K.T;S........ODg..>@If3..{.7..#.?..t.n'.M...@F....D..S..Gz}.0$.X..D....p5.vw......y.......O8.....F..,i..q.X...$.+..&.4^*....P.x...=....G..b. .1....d....V.u+...;WwMw.L.LwOMuM....Zi.w.[y..!.I.5Y..!.l.....6^..".q.`.:c^.8<..6..^...yK.sK}..f..y;.f....].V;r.d[..M.la/.X6M.q...N.]...fH%.X .t'.?..%....H..?<.:.}(...#.....Jp...2\*@...*.0.)*d....d.j.CM.B.!K...p.a.*...".@.(.6 ......|............1.S..;...'2..2VjC{RFX.;8aG.ZG....._....'......:....<_6.....\..d.h.....7.....Z.2MAT4I.$.....o...~..".sV.......h..^...&4)........!...!).<..n.Na%R.....h.p...KM.h..[.z_.CX zoF..H`.2(U.S.v...;m.UvjA...T........^........._... ....G......2..9L=...s...{........A0w...=.s.......=3w...@w. ...Y......rE.l.Ze...G.....X......A..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 107313
                                Category:downloaded
                                Size (bytes):14111
                                Entropy (8bit):7.981200389029207
                                Encrypted:false
                                SSDEEP:384:DqQFnhWZFAPgyFfvhstNeHJS1kYTJaPjj8oY:DlnEw3fvhstNKDY1a8r
                                MD5:59D17796BAAC9B591418737C8EC43386
                                SHA1:EBE152CF83D8D26EBFBB1434735CCCA4AB32EBFD
                                SHA-256:E3F464CBD6A7185ADE7FC1FB72D6C7D0048BE16449AB5D8E342CCF3D50284A2C
                                SHA-512:D53E296D5A1CF48FFD6047F97BD058123D04B5AF8A0E4B37A72A2AFF0C559E0F34E18BD060D9888E5DA84A5A5F7915442DE6A4F2F381FF3FD1C64B05001CF862
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/css/app.b1f17912.css
                                Preview:...........}k..6.._.f.....V.-.m#{s../.....@f.^@..vd.k..=1|...S*>E.5.Nv2.n.,V...d.....}Rg..{......yy...|X.q.2$...yQx.2...L.W.S...6?.u.a..Rb.<..%.]u.........$../...5B..~<...k..-.#J.IM.`... b.~.....}..}V.(.K.~...x.~.@..RC........ (7.u..../yv..0...p.O.x..n-W..C.-O.%.T......).j:y..9....gA>...SKjX.p.M....u..E......x..Oq...o....Zs`......%.].S..^y.r.hv@.*.......h[$...\L..<&......Q.~<..7).`......P#.)W.$..>..... .j...Ow..5V.'.]......"vu.a.. ...6..d.. .:a...uv.srHM.F.^#d.s..q[.@.L.e.oHL.C.b-....."..$..9i...>...FZ..P....T..#.\..M..w..|.A?....z+T./D].8..D.c<$..2`....P.o.)..b.:..M.u..eI.WV3..p.f~l..fh(......i....0...|N.'...D........A....-...........*..W.k.................E.>iU.B&.].jo$s.....r4Oh.,.".....O9R...<...eR.).."8Q..:I..H..D.84&.s[EvN.6..`........X...1.....>....p.l.8Mg...z]H..<d.P.Y..;.xd..v...B,:X...L!.)L4.N.m......)..BU.D....CV>....i.l.4Ug......\.Z.....Q.GB...=..7.|"......~.L...?C.9.._..?.`.....&\.X..i..'..m.u6.g...|!.iS..?W....`6.E..b./tT.x..T...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 7914
                                Category:dropped
                                Size (bytes):2480
                                Entropy (8bit):7.923996805135345
                                Encrypted:false
                                SSDEEP:48:X2gdFhaWBED9SB/gRDwrtwwxnLW1i/eqP9NwYjhettI+X6M5JfAqavjyZr:GgFhaWq9PRqXn4bSfNYK+X6eoud
                                MD5:94121DAB1F10102C94C5834C67DE8C87
                                SHA1:0C0769D21B93BA2BC6BC79A6FC0E94B1AC2C0307
                                SHA-256:77D698AF61E463FEF62E94D7F449A9EF1629DC199154109DF4C6C7A4930DB171
                                SHA-512:0C9A055AABBAC0F2937139C6BB3AD2F1D2BD33AC4E60064FDE427F0A96926C537E74D6F503C81E8BAB8E049B3B7336277C9CB0A1784108033572922983D8998F
                                Malicious:false
                                Reputation:low
                                Preview:...........Y.o.8......,.......N."......p.~...-Q.Z..T. ...f(J..N...pF..9...734MK..L.ByH.~...fDP.`P*B.&!.L.5!rBbrA.rz5!.m.....Z.Z..I.kyu^..........n....fX.P....'..!.V_yl.BI#.}..5...?.,.2.Q..2`-$.^...W..FE......O.!..wOE2A..y.e...i./....&..D.rt..u.sBSw..X..,54....M..)-..+....(....)..b..mGY0....O........dN..^..[n`m...8....9T.........5.....y;<%/..@..U..$ga.`[7...#].Y.....\.r.%.Y.-qP.|..mGV...5MX..uZ.+<....8....`.i#....... {u'.....K..K~.*....[.@.x].o..);.1>..$`,9}.:L.I=.Wq..S........8 ..G.......F..q..*@.a}..D.{!..N..-.VR..0..hpB....l{V..u.S.....m/C.5Y.....s.9*..M.o.*..bcY..s6&...:.%..&.."p.A...a..#mM.....v.......;....4..@...D.#v.....[..ct.g..;...[........dz....[|.N..x.:=...5...p.M....!".g......Lt....cS.|...|d.N.<..pdol..?..H:...1?.q..."m|5r*.]..^...Ui.....V<.B.h....0...hs.s.......I+.[....`.da.....m.].D..l.....W..L....BK..(.....|..0r.?t..j.83.......X9_._.C#.e.W.:......UR.!.b.4WJ..f..I...4....@.~;.*.f.F].t......U..>....!.>.&...`...? )..(..%(.)...1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):76
                                Entropy (8bit):4.329117645560315
                                Encrypted:false
                                SSDEEP:3:xPXwA9inuS8/ZoS8/ZoS8/ZoSb9inuSISHmn:xPb99S8/ZoS8/ZoS8/ZoSb99Sfmn
                                MD5:7D12BB08241347CC2798DD1D9C32336E
                                SHA1:A5A5BA2D869CF54FAAC81822E24E8A1D2217594A
                                SHA-256:9FAEFB82E2FDD08D2CF12D72AE0871E6E49B04D1A117D666987212CB0A70C2FB
                                SHA-512:6BD2B17FBF2E4D5FD984723F8D4F3ECF0065089EC5290492A724ECC110201743AEB3E611061E09623A79EDA39308AFB38F2753DD5CECD3A94944678C84BA3F51
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkegphIZ-7LwxIFDZSQkvoSBQ2RYZVOEgUNkWGVThIFDZFhlU4SBQ2UkJL6EgUNBu27_w==?alt=proto
                                Preview:CjYKBw2UkJL6GgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw2UkJL6GgAKBw0G7bv/GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (52420)
                                Category:downloaded
                                Size (bytes):366531
                                Entropy (8bit):5.43642023499138
                                Encrypted:false
                                SSDEEP:6144:GJu/ihrStT77s6Rx6Mcwa6GLVs33Pj09c1xnG+NWk:0BmLaMcwa6GLVs334anR
                                MD5:80045EAE7E371101442197A74EEE8D76
                                SHA1:99B10258C25460006117541A82CC1062349D6E98
                                SHA-256:2F0570EF81AFAA4194FA4FFE80FB291971F0CE27CECD0A1100FDCB4865703364
                                SHA-512:22895C5BC26A0EDAD8DA2463D9244A03B338260255FDBFD1CE10293C7EB69CB477F7B845D6FDAA20E3B6ADD4B1171B79C413FF3126F75B56693CDC890BE6CA85
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.tailwindcss.com/3.4.5
                                Preview:(()=>{var wb=Object.create;var li=Object.defineProperty;var bb=Object.getOwnPropertyDescriptor;var vb=Object.getOwnPropertyNames;var xb=Object.getPrototypeOf,kb=Object.prototype.hasOwnProperty;var au=i=>li(i,"__esModule",{value:!0});var ou=i=>{if(typeof require!="undefined")return require(i);throw new Error('Dynamic require of "'+i+'" is not supported')};var C=(i,e)=>()=>(i&&(e=i(i=0)),e);var v=(i,e)=>()=>(e||i((e={exports:{}}).exports,e),e.exports),_e=(i,e)=>{au(i);for(var t in e)li(i,t,{get:e[t],enumerable:!0})},Sb=(i,e,t)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of vb(e))!kb.call(i,r)&&r!=="default"&&li(i,r,{get:()=>e[r],enumerable:!(t=bb(e,r))||t.enumerable});return i},X=i=>Sb(au(li(i!=null?wb(xb(i)):{},"default",i&&i.__esModule&&"default"in i?{get:()=>i.default,enumerable:!0}:{value:i,enumerable:!0})),i);var h,l=C(()=>{h={platform:"",env:{},versions:{node:"14.17.6"}}});var Cb,re,je=C(()=>{l();Cb=0,re={readFileSync:i=>self[i]||"",statSync:()=>({mtimeMs:Cb++}),prom
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 171086
                                Category:dropped
                                Size (bytes):32300
                                Entropy (8bit):7.992053734393739
                                Encrypted:true
                                SSDEEP:768:+1UFVZaKe47bnoSr6OY2+WOElJbFyEvBuH4dUOATOBzs4Yjo7Lp:CUFVZ/eKR62OCEqdmTOBNwIl
                                MD5:336980AB3E7B77224DC34A35F089B18F
                                SHA1:74812BE8D2E27453CA502D0DA3CC8BD45A753DC2
                                SHA-256:4541DA2AD3C94E4C72C9D8A2F3DFEC26815A3FD3C152C993950EB3047FA2BFFB
                                SHA-512:C071B16612B4F26840031809831000D1668CDE2A1EEF2A70FBEB747795C1AE0A8B73060CC5607BCEB9FCED3283292886BCA8CE218BAA7CC0794615FBC8CAA656
                                Malicious:false
                                Reputation:low
                                Preview:...........k..J.......nO...()..[.F.~?....HJb&E*I..5.w.5...<X,.....`...k.X.0....?.l..R"..$..U.z.9.Rd<N.8q^q.8.M...d.Z.'+.;.e.2..[...7..nn.r....o..?........$...V........A(..k.B.o*.n......`....!.w4.qm]q3o.....d..)f..R!3......./.5)37...Q.].}.t.....7.-Z....`.`..L..4)...L_.-At..........B^....m....lk.m.b...`..M....`k=...R'.l.e...... ...~......._..&....9../Q.xe.W..l...`N^}.......R9~^..5s=a^...v^..l.V.UQ.R.g.3....Z&.....Ri.5..J..z..EU.B.u...3NOSt..&<L...G.........i#.6..us...@HJ.r..f..+........A..h...P...3..AY.B..lJ..7sT......v..+.eh.9.C-...G.1...D.)!.J ...^M.....5...v...+.r.......h..7U...&.o7.=].LG.MK..?.3..7....(.Di.7..n.X.~yW."..x...Fg".A,...{.b#..n.2.'..;...pNw5[F.H..;.R.>..^..EF.Q....g....7..Q..*..=..l..3^.w...J,' -...^.o...#..4.."......../.....H.+,.Lm(4....Z.M.r.E6...Cv.AF.?./.....K9`.....3.<.r.f....5?.. 4...6.<Q.iH.".n...C?..~U..........~.W.]*3....A.C}...sC[wcj.6.4..ZK7.#..!v5...{m.....$...[..|C........^ .b...8IVT.p..E.%o.4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):5550
                                Entropy (8bit):7.944471802668032
                                Encrypted:false
                                SSDEEP:96:IBn7YOJp5kXumE48R1f2qRxYFzAjKxl1XmV+vagXgR5zMDGdAT2p0EYdT+DW+sl0:IW4p5kemEJRd2jFz4klk+v7gkCpE+gBo
                                MD5:AE6C05A8524D7E3818228A5C6B87BAFD
                                SHA1:95AD284ABCD113FA87C5420DDD1D19AEAD5A5F70
                                SHA-256:8560C55D36EA59C46388C6B4859B5266BA9F22445414B701DAB7FD7DF6A4B2A6
                                SHA-512:6530B2D945304DE84FA9989840BC41970350B1F4F18A3D88604ECB953C152C6CD17A3A9BF213A8A009A0FEEF496D863720AE6E796C161098DDBAC1AAD4FC1F80
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...K...K.....8Nz.....sRGB...,....hIDATx..{.\.}.?...G.f....I.5z1 @..XlZ..dw18.\[...JY..5[.&1[$..N.k....Jb.).q.g..A....0vl..10.KH3..=. !.f......?.3=O..........;..;....;pE...."W.\.+R...@.....G../Z...=`.".8.A......R...x....m.......=~|m......?]U(..\.O%.... i.....W2......T....+...@..>..MU.Euo..u...+..CU<...E..........O..d....W+H..................~..._.q..-...?./u.5..... .....L.s..}...}.....|" ...S...{..>z........."z.t...pt...K..Wp:.._..4I*..............Nj.....--.......y.GD.7.G...=..+0...\..~.%....MW.56n?.z......_........tw........t.......`Yr...~...R....^..C..o......#is|...3......~.=..n^..>..5.p..?...+.......?.J.?.=..*|.......d..=/8.[Q7..'8..4........z...8......nW../Y....=..B...7.../..v...H.P.......X........x.s.....@.l.o...V... .H uu.k....0L....Y...8..#.....--..h...l.k..i...z..ax.......:..F.3+.v....ck.~....X.c+.I-P.&c..G......_8.1&..jk..@..f|.\.U.(G.......g=xn5.....$~!.U...+`Nn.pK....-..u&.LeH.L.c....s...M......h.I.'1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:downloaded
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:low
                                URL:https://code.jquery.com/jquery-3.6.0.min.js
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 171086
                                Category:downloaded
                                Size (bytes):32300
                                Entropy (8bit):7.992053734393739
                                Encrypted:true
                                SSDEEP:768:+1UFVZaKe47bnoSr6OY2+WOElJbFyEvBuH4dUOATOBzs4Yjo7Lp:CUFVZ/eKR62OCEqdmTOBNwIl
                                MD5:336980AB3E7B77224DC34A35F089B18F
                                SHA1:74812BE8D2E27453CA502D0DA3CC8BD45A753DC2
                                SHA-256:4541DA2AD3C94E4C72C9D8A2F3DFEC26815A3FD3C152C993950EB3047FA2BFFB
                                SHA-512:C071B16612B4F26840031809831000D1668CDE2A1EEF2A70FBEB747795C1AE0A8B73060CC5607BCEB9FCED3283292886BCA8CE218BAA7CC0794615FBC8CAA656
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/js/chunk-10a81ae2.aad79b3d.js
                                Preview:...........k..J.......nO...()..[.F.~?....HJb&E*I..5.w.5...<X,.....`...k.X.0....?.l..R"..$..U.z.9.Rd<N.8q^q.8.M...d.Z.'+.;.e.2..[...7..nn.r....o..?........$...V........A(..k.B.o*.n......`....!.w4.qm]q3o.....d..)f..R!3......./.5)37...Q.].}.t.....7.-Z....`.`..L..4)...L_.-At..........B^....m....lk.m.b...`..M....`k=...R'.l.e...... ...~......._..&....9../Q.xe.W..l...`N^}.......R9~^..5s=a^...v^..l.V.UQ.R.g.3....Z&.....Ri.5..J..z..EU.B.u...3NOSt..&<L...G.........i#.6..us...@HJ.r..f..+........A..h...P...3..AY.B..lJ..7sT......v..+.eh.9.C-...G.1...D.)!.J ...^M.....5...v...+.r.......h..7U...&.o7.=].LG.MK..?.3..7....(.Di.7..n.X.~yW."..x...Fg".A,...{.b#..n.2.'..;...pNw5[F.H..;.R.>..^..EF.Q....g....7..Q..*..=..l..3^.w...J,' -...^.o...#..4.."......../.....H.+,.Lm(4....Z.M.r.E6...Cv.AF.?./.....K9`.....3.<.r.f....5?.. 4...6.<Q.iH.".n...C?..~U..........~.W.]*3....A.C}...sC[wcj.6.4..ZK7.#..!v5...{m.....$...[..|C........^ .b...8IVT.p..E.%o.4.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1080 x 1109, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):597541
                                Entropy (8bit):7.998508544610571
                                Encrypted:true
                                SSDEEP:12288:Q113RsICe+JUNw9ZXs088K3H7/ez5pi5On/fUTHZlJL:QLGICeBwjc08R3UvUjZv
                                MD5:B83BAE0D44A9310BBC30B8B3F59F64FD
                                SHA1:B6D5446495BAB1D7EC2ECF9DC1177CF89886F36C
                                SHA-256:78E2CA75FCAFA1DD58EEFB124E508648A756F1D3C7A83E42E5D46BF8DF06C26C
                                SHA-512:4CD15ACD69AC3AED633404F9E25CC3F523583324DF771763F40D98D1F9EB73064C607DC0320541A13A588C9B5C8CA2217ECF753DBF9528C647128FD44D441283
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...8...U........\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 117 x 117, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):13498
                                Entropy (8bit):7.968446191170504
                                Encrypted:false
                                SSDEEP:384:KJXE051KxSJ7MiGmSUlrzMF1UPHz9Z0zM87D3hE9P:K351nJgiDSUl0F1UbAzTNi
                                MD5:576AA2BF378815A2FD9E42AE6BC6E120
                                SHA1:01F9850EB161D116A1A746918C50D16F1BFFA668
                                SHA-256:4E0582CC334483C80C60F70233200A8C60999B4E9AC30BEAE05AB46EB49F80B1
                                SHA-512:B1D2846D69F918655A3B8EAA88BCCA9575E2D8DE283E2C0262B7DC2F0FEC0D00BCB6ABFB2DA9BB6F2FB8F84C70F82FAB702C87AFDEE10179310F2783ECD86221
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...u...u.....p.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 23, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):3333
                                Entropy (8bit):7.888551159832994
                                Encrypted:false
                                SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT7GZoBUn:uSDS0tKg9E05TSZZ
                                MD5:250BAEA960D1661D6109E84AD106F217
                                SHA1:888228C160F53B6978683D5377F6892778046A06
                                SHA-256:668531F1515ACD2C3E3503A7AF0F9E6259EF91AEF30C56F2485C0816C5648291
                                SHA-512:106668BE6371676171229A7C86BCEB68C975E892D8269200AE96BBB47650D1AA125967E4E5C5A1BDE4713999AD9E8DF8C6FD25B96217F8175AEBBF72E8CC4465
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/select-arr.png
                                Preview:.PNG........IHDR..............?.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 130
                                Category:downloaded
                                Size (bytes):117
                                Entropy (8bit):6.346568031419769
                                Encrypted:false
                                SSDEEP:3:Fttzm1iT745LoEM6EerpnTmOjLuZn33hwJll:XtKcYBMOpTtjEKJ/
                                MD5:FAF9C9557EF06DD5B405D3200E6C9FA1
                                SHA1:13DE9F2BF499E5AFBDAF49169B40DC61A81B18A7
                                SHA-256:656CCFE356100576BCF05BE25664F3A0835485FE41802DA0181F4133D03C3DBD
                                SHA-512:CEDE0D326569E159B885026599DBE80A54F477E08D38F4753C9456C7ECE6F8203E7A27B98AE9642811C4D62BD029E9027B5136FB3CEB34C2D31B8B75F818D899
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/css/chunk-10a81ae2.ec7605e3.css
                                Preview:..........M.]..0.........ROSi....42.xweO.}?.[a....a...!S.....;..<....$..6.1...DL..&......TKQ.G.\...Gv...;/..y.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1080x397, components 3
                                Category:dropped
                                Size (bytes):425312
                                Entropy (8bit):7.983192006250677
                                Encrypted:false
                                SSDEEP:12288:RaFq897npxNJBl7AtLVeOIMnKtXC7dy1f1:Aqo5nxIRePMCX0dy1f1
                                MD5:BEA9FDACB877E6C636823FAF682A221E
                                SHA1:513A4E3F26A8A12F245E833101A6AB99B650049F
                                SHA-256:E71DFBB5EB4E822877C51D6B9A90610E19045F283FF0DACDA0DC5C25CE91D372
                                SHA-512:2FBBF8FD2338060C42119DDB24788527A1DFD9E7C8DF8F6658E2DF2B6396D4ACF03BACA0E4E870F26BC6A12795F2B0167BE835C8B2E321FB44E3D2B5CDAC6262
                                Malicious:false
                                Reputation:low
                                Preview:......Exif..II*.................Ducky.......d.....zhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80" xmpMM:DocumentID="xmp.did:2B682846132811E9A0B0AC77A3BD3D58" xmpMM:InstanceID="xmp.iid:2B682845132811E9A0B0AC77A3BD3D58" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:f8c58c07-c103-2347-9cb7-5550ae96ce80" stRef:documentID="xmp.did:f8c58c07-c103-2347-9cb7-5550ae96ce80"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 30 x 23, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):3333
                                Entropy (8bit):7.888551159832994
                                Encrypted:false
                                SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT7GZoBUn:uSDS0tKg9E05TSZZ
                                MD5:250BAEA960D1661D6109E84AD106F217
                                SHA1:888228C160F53B6978683D5377F6892778046A06
                                SHA-256:668531F1515ACD2C3E3503A7AF0F9E6259EF91AEF30C56F2485C0816C5648291
                                SHA-512:106668BE6371676171229A7C86BCEB68C975E892D8269200AE96BBB47650D1AA125967E4E5C5A1BDE4713999AD9E8DF8C6FD25B96217F8175AEBBF72E8CC4465
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............?.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 403 x 57, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):39362
                                Entropy (8bit):7.978409345137919
                                Encrypted:false
                                SSDEEP:768:535CDfSwa1flmpSO6o4BD2VoJ1XwqstT5pyUJyhw6/SmZF8:CLS7Kz+vAqGT5Vsw6amZF8
                                MD5:9975FF17DA66B0C03464A24C1EEF1CC3
                                SHA1:4BE0849F8B0ACD81859AD16A6F78728E5ABC3631
                                SHA-256:54FFF3EA08A8E931D301109E72A14B34D633FA9E1DE77EFD49AB5FC42A2EAEBC
                                SHA-512:D8ACE77C8C5DD627820B929BA67A7381E9C68869030E9F20BD43E72E0475EC7974E9F176BF92A9F451F9F476F0390B9D9A5CDC568A1D01D306CBD59195A3220F
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/red-bg-2.png
                                Preview:.PNG........IHDR.......9........]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 8496, version 1.0
                                Category:downloaded
                                Size (bytes):8496
                                Entropy (8bit):7.96976617548524
                                Encrypted:false
                                SSDEEP:192:vxfY45GvQKyD5QP1l86SeTkG08+vq6T0ar/aMW6NJQ:vxfY45GoKbr86SeFavT0a7aM7JQ
                                MD5:B3DCD4C405815C387F6DCB79DEA09695
                                SHA1:ABC9F13506EE4338A09E06A8EEED17B48C1B90FF
                                SHA-256:63A00812A85A33F0583806E47C4ADD3DC16901756F7E7963D6865225A0A504C4
                                SHA-512:1121AC781FB9C0D29290D6051BD67095FA0075147000B8B2EEEA6E4CC669550C22CE881DB78B8CC9C831BF2F19F4BB2CA1E66C2C61968A6F522D4E878B97F538
                                Malicious:false
                                Reputation:low
                                URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4vaVIGxA.woff2
                                Preview:wOF2......!0......G... ..........................j..`..&.`?STATZ..8..|.......$.2..&..6.$..H. ..`..T.....A%l[.=8.....v$B.8.F.o/.........1``.V.?....Q.....f/.8.P.-*..9..[.j.69..5n=. .3...E...C.'..+.i.-..Hq...I.....Qv.p..7.;..v........K..=.h.$.-D.....}...DBU.....P..UPe...........|R,.>.t&X...X.h3...9#b..q.].8/V..9o..Z.`\.^.2...................SV..k..WD../#......F=Z.....]g?7....{M....7W....p..!..+p.).P}oJ._]%...H.Pme...i~9D?3e...+.u..X05.<...N:.]q=9...U.;.w.MR.....S..U..yB.C....!....MZ\.v.9..C.`..1..o.E.....-M.[.^..!_j..T.pX.....vf....V.|EnM....vd..K.[m0a.ay..D.0......-.....Mj.4#...N...6.R.B..ni.....X.Q.e...$.........4]cP....p........{K..R.....w....1d....8.$l._{vB..{,...C~O....S.n=zA@.!....F0..b....@...D<.@.k..S....A@.ZqE.n...!@...E.=..)...L.@.f(K....e...........&.T..,.... ..... %.k.o( Xc........A{z.5A..!....\u...x.....n......f*b.8X.Q7.,...4...,....O..........wk7w...T,..c~b.1.0/...v...I.....6a[m......u8..KW.J..EX&.s8..QT.8d6?.....}Os6{[j..6..1.a.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 152 x 46, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):14980
                                Entropy (8bit):7.978710365405998
                                Encrypted:false
                                SSDEEP:384:WJXE05E6PpwO/WzGGODHiEr1UTQo0hG22lYijvfisSr3Yr1:m35E6PGPNTQdCYw7Sr3Yr1
                                MD5:29F7CADA758DF884C437BE190093B10E
                                SHA1:6A187704A2E796AC9459DABD836D113006EF7A9B
                                SHA-256:168D31D28B3AA31247135234A8ADB526F3B7F64CABD3120985B462CA21C58FA9
                                SHA-512:8B2E767E69D9C9E65F9069EAE2F0945C5E9DE2E1FC807C16A84E0DBDE0B464BFAB0FB771DA0BA1F0933D4C593E3DA6015D386989EE25677CF4B6FF967DB75808
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR..............Q.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):266
                                Entropy (8bit):5.14247832459973
                                Encrypted:false
                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRVDEFXwcXaoD:J0+oxBeRmR9etdzRxGezHLDbma+
                                MD5:28DB2D14A9C6784A8412049B01DE452D
                                SHA1:AFBC235BBFCAB4E0C75235C1872C2EDF89D2585C
                                SHA-256:7A01EF9F50B1CFC0B99100F72770B16744836AE2F32B9943A5F5449D7AC53E6A
                                SHA-512:FC6E5E9980FCD2E6D9BE4F27B1F89EAD658123B86E9D0DCBD0C8CE1BEE175CBC3214F015B610FA8A7FD320A07B5EF0D1B4B5B5F9A9B04D6F5E480DC94A399CC5
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/spin-title.png
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at ff.members.gerane.vn Port 80</address>.</body></html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 394 x 54, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):35229
                                Entropy (8bit):7.98744064893389
                                Encrypted:false
                                SSDEEP:768:D35s128VvfpjxXrmYowQNOfqSIXOmmtyPzsPTeDxxCr:W2839xbbqp/+dwQKYr
                                MD5:B8C163711DEF158BBFFAE4C9F9AE147E
                                SHA1:AC4391DBE38AA12D485A64D62678EC60FD8F4010
                                SHA-256:A229865CAD68073C0190603CF6B158FB90822271C33A9AB4634BD0020A46FD7C
                                SHA-512:77006F264367D10B4FBB712065865C085F8A4BD792469FD1D97C7079571454708F76B95480DE1CC300FF445B7706DEF6B05446240DEF5A8E3C3B3D2796914917
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.......6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], progressive, precision 8, 200x200, components 3
                                Category:downloaded
                                Size (bytes):10025
                                Entropy (8bit):7.806788989416858
                                Encrypted:false
                                SSDEEP:192:Bx8r1df6F5lDLUw3Y8MMxcSf1e9xdKwHlPqNh5g/RmorgjNzLc6bmtyp4HIq6:HIrf6F5lDAwEMx50rDGeMNzw6yx6
                                MD5:78E23E9A864C3F5C9CA4049E7CCEE8CB
                                SHA1:0A635DCF9EADE4C2D41F638C7C3A5BCC44DD9F14
                                SHA-256:D4B543FBD9EC68332B9D3AF5F2253E02E7F262C41F87452FEA20E4CBFC7E4A68
                                SHA-512:F94B20C7760FC872E2E8E6C285C792BAE67CA75DCFBD9BB525062A2F19B35FBAD49A022ABB95D00E8CB269A40828E5736D3835ACBB761C96A801CA30B81A7E5C
                                Malicious:false
                                Reputation:low
                                URL:https://cdn.vn.garenanow.com/web/ff/fav.jpg
                                Preview:......JFIF.............`Exif..II*.......1.......&...i...............Google............0220................................ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."........................................................................................................e...{....T...L.^.....;.5RL..Y)v9..'..8{.....;Ed.d....,.....Zz=.Y3...U.......S&e..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 152 x 46, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):14980
                                Entropy (8bit):7.978710365405998
                                Encrypted:false
                                SSDEEP:384:WJXE05E6PpwO/WzGGODHiEr1UTQo0hG22lYijvfisSr3Yr1:m35E6PGPNTQdCYw7Sr3Yr1
                                MD5:29F7CADA758DF884C437BE190093B10E
                                SHA1:6A187704A2E796AC9459DABD836D113006EF7A9B
                                SHA-256:168D31D28B3AA31247135234A8ADB526F3B7F64CABD3120985B462CA21C58FA9
                                SHA-512:8B2E767E69D9C9E65F9069EAE2F0945C5E9DE2E1FC807C16A84E0DBDE0B464BFAB0FB771DA0BA1F0933D4C593E3DA6015D386989EE25677CF4B6FF967DB75808
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/img/logout.29f7cada.png
                                Preview:.PNG........IHDR..............Q.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 471413
                                Category:downloaded
                                Size (bytes):99993
                                Entropy (8bit):7.997094669351279
                                Encrypted:true
                                SSDEEP:1536:Wyr5DzMUL8ENTRd6psiVaTCAgsV48RxEcWdtv1qqJdoMUc6/ld4JGswbYf4II9:ZpgNENTPZV48jMdTJIHd4JG3bSC
                                MD5:7E40E7307308C7A9EF256F5C8751F5E6
                                SHA1:EA43F4F827FBADBF9EFFFE5FD202AC3C0AAB876A
                                SHA-256:1C611F1AAB5BD369ED00E3B6555784CE64D08D900FA81D49E2AD891E6F49AA2C
                                SHA-512:2917CDF9956B35BADF8D0038C12C0EBEE5ABEA15A7227428CEFC3FC8503D8858455E7EB20F66B72ACD61242FE942DEE9DFDB5502AC5EB6699426AB0298035645
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/js/chunk-vendors.af4be1be.js
                                Preview:.............r.F.0.......YZ.h.."...m.!.bkF.4.}......IXM...I...8.t^.TfV.u.*.e.o}'...[l....L..bY^.G..l.-.......4...>.{..O....H.....$...b[.9...|U.N'..7._........X4yY$..$.$).D.\eUR...tt.....D.I.R...QS.l..8?.........i>/a._e)..T..US.yy..X4.....{.5.....D....?.>....h....3...*I.*.r.We.L.qX.x.T..VE">....y..HR..$Yd.H.g.D..w*.e.t...i3......^/G}..cc..5...noO.........!.M.rh.P4....};.6.m6..h?....hj.....=`.x......(;..|.<.....|......}F.W..3.}M........j..Z...p......A.....u.*7.jn..zQ...h.+..]..d..p...\<...Md..>i..5l..!....84..#.6...O...K0lO...(.T.E.y.WNW.r.e..ysj7.C.......>. a.8.....^......2....^..%{..7...b..B.B..q.Wp........:.8zlG.7..&......|c.L.r9:...... m+wn...N~..VH .Gv..D.O..gU&_]}4.xzh..h.M=.s.._..tQ^.......v)..e..k1..f.....u......./...F..x.<...2.yf.2)..Q%......V.T..o.ZHT.Ld.YJ.M.=9I..B...O....x.....F...w...?:8.{r..........@......j9.E32.uD......F....MX8.........T....bq.X..B*!.=.6.AOsQ..I!..GUUJ.J.R%~....L.|..B...|...:!.....wk.3._W..q:...S...S.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 82513
                                Category:downloaded
                                Size (bytes):17199
                                Entropy (8bit):7.985097581366905
                                Encrypted:false
                                SSDEEP:384:Vtug4K9i8gWflqdNb8lZ3tsGP+TACNcjhZAKLZ:Vtugb1RtqdC3rmUt
                                MD5:DA6F1AB3AAAEAA77FAC36F5DA7A0868E
                                SHA1:25FC51CBFD38367234F5DBE0822699AEE7F76222
                                SHA-256:FA0F9EA9443621BD6A74F7ECABE00A4040FDB3288AD8A13CB601BC9EA23A38CB
                                SHA-512:343F2F80A20643082E508E0D500A3E49331A891A025F84F5EA8B02BE24387F29E7C1F91DEEFF7B6051F6CB75D022BBF2D2DD8E4804737C1D97ED3095D5C93CAF
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/js/chunk-ebcca810.0be768b5.js
                                Preview:...........}k..F......[...tWW.{J..i.vu;....z.5....U.*..d.C..`..h...`...0.g`a.>.....k........pDd..'.....KH..|gdddDdddp.'..b._.."...i.&...{.9......v..e>.....M....6...p..C.;....^.....x.DE.&^P.{l..:".dY...,...#.w.f^.=..?....;."..R.......1....w..G.m....G..C.S6Z.1...{.ty.......Y.%...29N..ElQ..fy.e.gK..}/a.^.t`.,_.I.(.}..{.7...,-..j.....N...3...L|......I.^!u....,.f..%E>..{......e6SR{...T..Q.,....r.2...%S..b...(.S..u..."}.^..8.Y.t...4.RK........5Rp\d.?...4.y.Sy..$=..y......$....(..;N..0.....<.]&.4....r6.g36.(C.oXT...:=.F9.n.....QO.`...3...;c..v.4Y....".@..R...,.j9H.Q....,v....@.Q+t......v.f.<...`Y.../Y..H,fa../^.m.{./..cN......f.`.:G5.3e......R...=>....T..JW.p.....b.d|............#...E.KDd.t....".j.,.F.X.?a.Mo3.u/i3.<HZ.5.n...`..\..m..(.~]l|...6>.F.,...[.@.....U.,g..LF.j..=..v.{,o...}.|.{..&...`w..c.....Eu?....(..q..c...w.p6....G..C$_..VW..8\L...{.i'Y.f.2......N....f#/O1..b/.z.A]a...O.U/...<..5#f-..I..o..?......\d.>u.a.=...I..a..C....X|.2.$...:...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text
                                Category:downloaded
                                Size (bytes):266
                                Entropy (8bit):5.14247832459973
                                Encrypted:false
                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRVDEFXwcXaoD:J0+oxBeRmR9etdzRxGezHLDbma+
                                MD5:28DB2D14A9C6784A8412049B01DE452D
                                SHA1:AFBC235BBFCAB4E0C75235C1872C2EDF89D2585C
                                SHA-256:7A01EF9F50B1CFC0B99100F72770B16744836AE2F32B9943A5F5449D7AC53E6A
                                SHA-512:FC6E5E9980FCD2E6D9BE4F27B1F89EAD658123B86E9D0DCBD0C8CE1BEE175CBC3214F015B610FA8A7FD320A07B5EF0D1B4B5B5F9A9B04D6F5E480DC94A399CC5
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/favicon.ico
                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache Server at ff.members.gerane.vn Port 80</address>.</body></html>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 102 x 35, 8-bit/color RGB, non-interlaced
                                Category:downloaded
                                Size (bytes):7521
                                Entropy (8bit):7.947835298204277
                                Encrypted:false
                                SSDEEP:192:/SDS0tKg9E05TcyY/gxtl0eHj/UwCyFIKW:qJXE051Y70/HCO9W
                                MD5:6BCD8E8F7A6D40EB79FEC974ED9BE56E
                                SHA1:1D519EB77848275CE0C96349D7B4FDA8A3D1F709
                                SHA-256:28E0BD6AB428B72BF9013B4423CE4FCC42BF4E894F37E1D5BB3F93EC729DBD5C
                                SHA-512:ADA25D868D21F40F25BB96347990EB372270FF5A7190A2B758C627A58C7627A6CA881B08831BB01AAD65784C896DBF3EE96C287E89C127AAF9CAF412955032BB
                                Malicious:false
                                Reputation:low
                                URL:http://ff.members.gerane.vn/images/yellow-bg.png
                                Preview:.PNG........IHDR...f...#......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 152 x 46, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):9706
                                Entropy (8bit):7.9654184902851
                                Encrypted:false
                                SSDEEP:192:SSDS0tKg9E05Tx+F5E1fJKKFK6NQnWOB0sIQwbtwaujDhSY:tJXE05l+FG1Z6Ista4j
                                MD5:5810D0F48CD4228F188DE53B0B26A401
                                SHA1:B55AAE3F78329F78CEE4EB01D578EE7A171E6FE5
                                SHA-256:466183461B2BCAA6068E573E538E4159243625A3FD6E59EC1B3B5E3DBBD3E542
                                SHA-512:6945910E468C3055D3E52F46666A7434E732B56BA7865FF429541E556A46EC3CE9C2D90DA881991A12290DBC2270B38EB11CB226C99390130DD74D468DE1A91A
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR.............[3G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1079 x 852, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):65835
                                Entropy (8bit):7.9653005132803205
                                Encrypted:false
                                SSDEEP:1536:G7nXM6f5e0hw6Kw5j3reCHdbeC5unMkiV:inc6f5e0howtHdbVEnsV
                                MD5:EDE8D79517267263B24F4629C5A20FCB
                                SHA1:26776AAF21B2902E9088281E000A31BE4A969C72
                                SHA-256:3AE09EF678CACB0FC6BE8D17DC403C2B8049FFDB302E591189331AE71307B447
                                SHA-512:0C0A968FDD674B005AAC92A46E9F2E626ECA163960CE389284EB919189100EE7E95573482E952B3C58AA984E100FF3067DB11C3E430AC6298DBC02D95AD0386A
                                Malicious:false
                                Reputation:low
                                Preview:.PNG........IHDR...7...T.....(.Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65447)
                                Category:dropped
                                Size (bytes):89501
                                Entropy (8bit):5.289893677458563
                                Encrypted:false
                                SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                Malicious:false
                                Reputation:low
                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (52276)
                                Category:downloaded
                                Size (bytes):102217
                                Entropy (8bit):4.7821044831117785
                                Encrypted:false
                                SSDEEP:1536:0wMCMPMCMjMCM4MCMwMCM3sVMX709gbPMfjSFOTyPGuuprrlCq:M709gMGFiyPGuuprlCq
                                MD5:5222E06B77A1692FA2520A219840E6BE
                                SHA1:8B4236206A8B86AF3761A244277663046D7FF7EE
                                SHA-256:0934B1FC0D3A766D41D3ADF5E7A115875E66E98EBBA408D965A41CF3D2CB4AB5
                                SHA-512:CF780BA5DEF29277F562835B0B3A9129CE2ACA8AFC81A294D6A9A7F824A1C5BB81BAC00D23D42946884606B7821642B12E17A2E92F424171446DB2AEA8B8340C
                                Malicious:false
                                Reputation:low
                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                Preview:/*!. * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):5550
                                Entropy (8bit):7.944471802668032
                                Encrypted:false
                                SSDEEP:96:IBn7YOJp5kXumE48R1f2qRxYFzAjKxl1XmV+vagXgR5zMDGdAT2p0EYdT+DW+sl0:IW4p5kemEJRd2jFz4klk+v7gkCpE+gBo
                                MD5:AE6C05A8524D7E3818228A5C6B87BAFD
                                SHA1:95AD284ABCD113FA87C5420DDD1D19AEAD5A5F70
                                SHA-256:8560C55D36EA59C46388C6B4859B5266BA9F22445414B701DAB7FD7DF6A4B2A6
                                SHA-512:6530B2D945304DE84FA9989840BC41970350B1F4F18A3D88604ECB953C152C6CD17A3A9BF213A8A009A0FEEF496D863720AE6E796C161098DDBAC1AAD4FC1F80
                                Malicious:false
                                Reputation:low
                                URL:https://i.imgur.com/UPSkLjr.png
                                Preview:.PNG........IHDR...K...K.....8Nz.....sRGB...,....hIDATx..{.\.}.?...G.f....I.5z1 @..XlZ..dw18.\[...JY..5[.&1[$..N.k....Jb.).q.g..A....0vl..10.KH3..=. !.f......?.3=O..........;..;....;pE...."W.\.+R...@.....G../Z...=`.".8.A......R...x....m.......=~|m......?]U(..\.O%.... i.....W2......T....+...@..>..MU.Euo..u...+..CU<...E..........O..d....W+H..................~..._.q..-...?./u.5..... .....L.s..}...}.....|" ...S...{..>z........."z.t...pt...K..Wp:.._..4I*..............Nj.....--.......y.GD.7.G...=..+0...\..~.%....MW.56n?.z......_........tw........t.......`Yr...~...R....^..C..o......#is|...3......~.=..n^..>..5.p..?...+.......?.J.?.=..*|.......d..=/8.[Q7..'8..4........z...8......nW../Y....=..B...7.../..v...H.P.......X........x.s.....@.l.o...V... .H uu.k....0L....Y...8..#.....--..h...l.k..i...z..ax.......:..F.3+.v....ck.~....X.c+.I-P.&c..G......_8.1&..jk..@..f|.\.U.(G.......g=xn5.....$~!.U...+`Nn.pK....-..u&.LeH.L.c....s...M......h.I.'1.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (52420)
                                Category:dropped
                                Size (bytes):366531
                                Entropy (8bit):5.43642023499138
                                Encrypted:false
                                SSDEEP:6144:GJu/ihrStT77s6Rx6Mcwa6GLVs33Pj09c1xnG+NWk:0BmLaMcwa6GLVs334anR
                                MD5:80045EAE7E371101442197A74EEE8D76
                                SHA1:99B10258C25460006117541A82CC1062349D6E98
                                SHA-256:2F0570EF81AFAA4194FA4FFE80FB291971F0CE27CECD0A1100FDCB4865703364
                                SHA-512:22895C5BC26A0EDAD8DA2463D9244A03B338260255FDBFD1CE10293C7EB69CB477F7B845D6FDAA20E3B6ADD4B1171B79C413FF3126F75B56693CDC890BE6CA85
                                Malicious:false
                                Reputation:low
                                Preview:(()=>{var wb=Object.create;var li=Object.defineProperty;var bb=Object.getOwnPropertyDescriptor;var vb=Object.getOwnPropertyNames;var xb=Object.getPrototypeOf,kb=Object.prototype.hasOwnProperty;var au=i=>li(i,"__esModule",{value:!0});var ou=i=>{if(typeof require!="undefined")return require(i);throw new Error('Dynamic require of "'+i+'" is not supported')};var C=(i,e)=>()=>(i&&(e=i(i=0)),e);var v=(i,e)=>()=>(e||i((e={exports:{}}).exports,e),e.exports),_e=(i,e)=>{au(i);for(var t in e)li(i,t,{get:e[t],enumerable:!0})},Sb=(i,e,t)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of vb(e))!kb.call(i,r)&&r!=="default"&&li(i,r,{get:()=>e[r],enumerable:!(t=bb(e,r))||t.enumerable});return i},X=i=>Sb(au(li(i!=null?wb(xb(i)):{},"default",i&&i.__esModule&&"default"in i?{get:()=>i.default,enumerable:!0}:{value:i,enumerable:!0})),i);var h,l=C(()=>{h={platform:"",env:{},versions:{node:"14.17.6"}}});var Cb,re,je=C(()=>{l();Cb=0,re={readFileSync:i=>self[i]||"",statSync:()=>({mtimeMs:Cb++}),prom
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Sep 5, 2024 00:24:06.081804991 CEST49675443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:06.081893921 CEST49674443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:06.175542116 CEST49673443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:15.695396900 CEST49675443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:15.781958103 CEST4970980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:15.784259081 CEST4971080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:15.786880016 CEST8049709103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:15.786966085 CEST4970980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:15.787096024 CEST49673443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:15.789047956 CEST8049710103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:15.789124966 CEST4971080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:15.800932884 CEST4970980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:15.806590080 CEST8049709103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:15.867117882 CEST49674443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:16.703939915 CEST8049709103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.704057932 CEST8049709103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.704210043 CEST4970980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.724435091 CEST4970980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.731925964 CEST8049709103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.737586021 CEST4971080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.738554955 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.740242004 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.743601084 CEST8049710103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.744705915 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.744771957 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.746112108 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.746181011 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.747447014 CEST4971580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.747874975 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.748136044 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.748509884 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:16.748550892 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:16.748619080 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:16.748703003 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.749015093 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:16.749047041 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:16.749104977 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:16.749269962 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:16.749294043 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:16.749469042 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:16.749484062 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:16.753468990 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.753562927 CEST4971580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.753706932 CEST4971580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.753722906 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.753784895 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.753873110 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:16.754046917 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.754702091 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.759736061 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:16.759902000 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.071002007 CEST8049710103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.071027994 CEST8049710103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.071124077 CEST4971080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.074294090 CEST4971080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.079057932 CEST8049710103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.217859983 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.227232933 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.258748055 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.261816978 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.261842966 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.261976004 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.261987925 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.263062954 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.263139963 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.263191938 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.263261080 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.265264034 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.265328884 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.265450954 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.265461922 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.265619993 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.265681982 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.265899897 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.265907049 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.311822891 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.311824083 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.380429983 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.380470991 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.380506039 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.380513906 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.380528927 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.380561113 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.380568981 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.380963087 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381005049 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.381010056 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381046057 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381088972 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.381094933 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381860971 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381896973 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381903887 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.381910086 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.381947041 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.385102034 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.390012980 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390049934 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390094995 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.390096903 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390106916 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390142918 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390149117 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.390156984 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390201092 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.390207052 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390865088 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390896082 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390907049 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.390913010 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.390954018 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.390958071 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.391742945 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.391783953 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.402103901 CEST49717443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:17.402127981 CEST44349717104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:17.417912006 CEST4434970323.1.237.91192.168.2.5
                                Sep 5, 2024 00:24:17.418028116 CEST49703443192.168.2.523.1.237.91
                                Sep 5, 2024 00:24:17.427015066 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.470894098 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.470948935 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.470988035 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.470990896 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.471002102 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471050024 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.471138954 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471179962 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471219063 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.471224070 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471787930 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471811056 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471827984 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.471832991 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.471872091 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.471878052 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.472625017 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.472655058 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.472673893 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.472681046 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.472724915 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.472743988 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.473519087 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.473545074 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.473568916 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.473573923 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.473611116 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.473617077 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.474373102 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.474416018 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.474421024 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.512269020 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.512320995 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.512326956 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.512347937 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.512402058 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.561642885 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.561719894 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.561754942 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.561770916 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.561784983 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.561892986 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.561932087 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.561935902 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.561947107 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.561979055 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.562227964 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.562294006 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.562331915 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.562376976 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.562383890 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.562387943 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.562423944 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.563045979 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.563087940 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.563091040 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.563100100 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.563138962 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.563906908 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.563940048 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.563965082 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.563971043 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.563997030 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.564870119 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.564908028 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.564924002 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.564929962 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.564966917 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.565746069 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.565788984 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.565815926 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.565817118 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.565825939 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.565851927 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.565881968 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.602808952 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.602869034 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652010918 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652057886 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652079105 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652103901 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652132034 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652148008 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652220964 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652267933 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652419090 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652487993 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652524948 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652565956 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652909994 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652942896 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652960062 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.652965069 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652985096 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.652991056 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.653023005 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.653028965 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.653098106 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.653150082 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.656763077 CEST49718443192.168.2.5104.18.10.207
                                Sep 5, 2024 00:24:17.656780958 CEST44349718104.18.10.207192.168.2.5
                                Sep 5, 2024 00:24:17.691579103 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691591978 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691613913 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691626072 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691637039 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691643000 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.691648960 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691662073 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691672087 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691678047 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.691684008 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691696882 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.691703081 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.691724062 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.691736937 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.692177057 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692188978 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692198992 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692225933 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.692373037 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692387104 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692399979 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692410946 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.692420006 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.692439079 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.692467928 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.696907043 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.696918964 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.696929932 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.696938992 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.696969032 CEST4971580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697000027 CEST4971580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697556973 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697597027 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697607994 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697626114 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697637081 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697635889 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697662115 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697665930 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697681904 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697696924 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697710037 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697714090 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697725058 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697737932 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697774887 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697849989 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697865963 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697876930 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.697899103 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.697926044 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.705465078 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.705482960 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.705495119 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.705507040 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.705522060 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.705609083 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.705763102 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.713334084 CEST4971380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.714968920 CEST4971480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.720552921 CEST8049713103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.722213030 CEST8049714103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.727778912 CEST4971580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.734812021 CEST8049715103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.737310886 CEST4971980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.738069057 CEST4972080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.739182949 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.739906073 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.745071888 CEST8049719103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.745138884 CEST4971980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.745577097 CEST8049720103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.745629072 CEST4972080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.746668100 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.746716022 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.747102976 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.747154951 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.753498077 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.760654926 CEST4971980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.761029959 CEST4972080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.761306047 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.766226053 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.767271042 CEST8049719103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.767908096 CEST8049720103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.767920971 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.772310972 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.784317017 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.834778070 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.947767019 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.947782040 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.947793961 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.947812080 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.947839975 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.947870016 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.947927952 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.947978973 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.947989941 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.948000908 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.948013067 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.948030949 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.948982954 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.949002981 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.949013948 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.949054003 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.949151993 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.949197054 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.950473070 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.950535059 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.950551033 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.950568914 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.951024055 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951035023 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951045990 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951057911 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951065063 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.951081038 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.951083899 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951126099 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.951267004 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951277971 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951288939 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951301098 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:17.951323986 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.951348066 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:17.958327055 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:17.958364964 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:17.958430052 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:17.959072113 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:17.959084988 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:18.318116903 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318141937 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318155050 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318166971 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318178892 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318190098 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318202972 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318217993 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318228960 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318226099 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318238974 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318263054 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318274021 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318284035 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318294048 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318294048 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318294048 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318305016 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318314075 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318316936 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318327904 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318336964 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318348885 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318464041 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318475008 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318490982 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318502903 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318512917 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318516016 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318522930 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318533897 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318535089 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318546057 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318556070 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318558931 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318566084 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318567038 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318583012 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318593979 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318604946 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318608046 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318615913 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318627119 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318628073 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318639994 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318653107 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318670034 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318681002 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318694115 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318696022 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318705082 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318717003 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318717003 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318727970 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318737030 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318739891 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318747997 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318749905 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318761110 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318778992 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318820000 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318830967 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318840027 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318849087 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318850040 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318861008 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318870068 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318871975 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318882942 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318892002 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318896055 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.318907976 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318945885 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.318945885 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.449279070 CEST4972480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.455833912 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.458470106 CEST4972480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.458470106 CEST4972480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.464802980 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.502269983 CEST4971680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.513078928 CEST8049716103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.619350910 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:18.619391918 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:18.619579077 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:18.620934963 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:18.620949984 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:18.626101017 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:18.626415968 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:18.626430988 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:18.627414942 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:18.627686977 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:18.668971062 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669007063 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669018030 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669068098 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669080973 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669092894 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669104099 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.669132948 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.669159889 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669171095 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669181108 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669188976 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.669193029 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.669207096 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.669550896 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.672152042 CEST8049720103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.672259092 CEST8049720103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.673037052 CEST4972080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.673126936 CEST4972080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.675925970 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.675939083 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.675950050 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.676069021 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.676213026 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.676461935 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.679532051 CEST8049720103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.694930077 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.694972992 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.694988012 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.694998980 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695008993 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695027113 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695036888 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695050955 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.695055008 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695066929 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695077896 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.695106030 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.695106030 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.695152998 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.701189041 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.701203108 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.701212883 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.701344013 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.702248096 CEST8049719103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.702383041 CEST8049719103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.702847958 CEST4971980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.703175068 CEST4971980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.708853006 CEST8049719103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.746134996 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.751652956 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:18.751818895 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:18.783328056 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.796899080 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:18.796914101 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:18.827164888 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.842278004 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:18.905981064 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.906019926 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.906034946 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.906094074 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.906125069 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.906203985 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.906253099 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.906316996 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.941618919 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.941639900 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.941651106 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.941664934 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.941776991 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.941776991 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.942094088 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.942105055 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.942116022 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.942151070 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.942179918 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.942259073 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.943337917 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.943350077 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.943361044 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.943372965 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.943438053 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.943438053 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.943970919 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.944036961 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.944052935 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.944123030 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.944123030 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.950259924 CEST4972280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.956646919 CEST8049722103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:18.970261097 CEST4972180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:18.975155115 CEST8049721103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.108990908 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.108999014 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.109568119 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.109968901 CEST4972980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.110624075 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.115401983 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.115425110 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.115508080 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.115509987 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.115883112 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.116008043 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.116010904 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.116105080 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.116662979 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.116714001 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.116760969 CEST4972980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.116928101 CEST4972980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.117539883 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.118345976 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.118478060 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.123445988 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.124022961 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.124572992 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.125061989 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.125072956 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.126343012 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.129075050 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.129172087 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.129395008 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.135292053 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.159444094 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:19.159481049 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:19.159589052 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:19.160290956 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:19.160303116 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:19.283994913 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:19.284471989 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:19.306271076 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:19.306298018 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:19.306636095 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:19.355133057 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:19.400135994 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.400171041 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.400182962 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.400203943 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:19.400238991 CEST4972480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.400273085 CEST4972480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.878736973 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:19.890558958 CEST4972480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:19.920501947 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:19.939074993 CEST8049724103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034090042 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034107924 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034116983 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034153938 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034154892 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.034166098 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034181118 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034192085 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034204960 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034216881 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034231901 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.034235001 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.034256935 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.034271955 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038551092 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038563013 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038573980 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038599014 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038614035 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038618088 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038630962 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038641930 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038645029 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038660049 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038671017 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038675070 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038687944 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038698912 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038710117 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038721085 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038731098 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038742065 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038750887 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038753033 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038764000 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038768053 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038779974 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038784981 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.038785934 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038816929 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.038829088 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.039670944 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039683104 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039694071 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039705992 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039726973 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.039757967 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.039783001 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039794922 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039804935 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039817095 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039827108 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.039828062 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039841890 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.039865971 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.039889097 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.041132927 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.041407108 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.041452885 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.041467905 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.041485071 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.041536093 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.045628071 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045749903 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045761108 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045778990 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045789957 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045802116 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045813084 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045825958 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045836926 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045835972 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.045871019 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.045898914 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.045921087 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.046334982 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.046346903 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.046358109 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.046389103 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.047960043 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.047975063 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.047986031 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.047997952 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.048021078 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.048046112 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.052274942 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.052297115 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.052310944 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.052339077 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.052397013 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.052436113 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.055911064 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.055960894 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.055975914 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.055999994 CEST4972980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.056041002 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.056081057 CEST4972980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.096133947 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.097332001 CEST4972980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.099267006 CEST4973080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.104226112 CEST8049729103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.106312037 CEST8049730103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.126838923 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:20.126910925 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:20.126966000 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:20.127134085 CEST49725443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:20.127157927 CEST44349725184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:20.132245064 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.132278919 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.132323980 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.135152102 CEST4973180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.142222881 CEST8049731103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.168864965 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:20.168920994 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:20.169056892 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:20.169320107 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:20.169332981 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:20.271085024 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271100044 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271116972 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271128893 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271140099 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.271190882 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.271404028 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271583080 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271595001 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271606922 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.271650076 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.271676064 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.272553921 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.272564888 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.272577047 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.272591114 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.272599936 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.272620916 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.273458004 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.273471117 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.273480892 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.273493052 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.273509026 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.273544073 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.274339914 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.274352074 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.274363041 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.274373055 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.274389029 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.274413109 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.275170088 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.275212049 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.275224924 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276035070 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276071072 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276082039 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276125908 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.276338100 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276349068 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276359081 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276384115 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.276408911 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.276911974 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276922941 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276933908 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276947021 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.276964903 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.276988029 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.277643919 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.277683973 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.277698994 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.277710915 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.277743101 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.277764082 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.278606892 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.278619051 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.278630018 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.278641939 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.278665066 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.278686047 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.279083014 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279100895 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279150009 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.279201984 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279284954 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279299974 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279313087 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279320955 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.279351950 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.279464960 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279478073 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279489040 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279500961 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.279525042 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.279551029 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.280038118 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280055046 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280067921 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280093908 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.280390978 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280406952 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280435085 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.280883074 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280894995 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280906916 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280920029 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.280935049 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.280976057 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.281807899 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.281820059 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.281831026 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.281855106 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.281881094 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.281918049 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.282677889 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.282700062 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.282711983 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.282725096 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.282736063 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.282763004 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.283863068 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.283874989 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.283885002 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.283921003 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.283934116 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.293442965 CEST4972880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.297167063 CEST4973580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.300261974 CEST8049728103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.304290056 CEST8049735103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.304368019 CEST4973580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.304624081 CEST4973580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.311563969 CEST8049735103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.325197935 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.357829094 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.404259920 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.508245945 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508274078 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508294106 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508306980 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508318901 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508339882 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508342028 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.508400917 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.508924961 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508936882 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508948088 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508961916 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.508972883 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.509002924 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.509542942 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.509591103 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.509603977 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.509630919 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.509654045 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.509665012 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.509696007 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.510415077 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.510456085 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.510466099 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.510483027 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.510494947 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.510510921 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.510531902 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.510565996 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.515296936 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515358925 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515376091 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515389919 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515403032 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515414000 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.515440941 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.515642881 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515656948 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515676022 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515717030 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.515736103 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.515866041 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515912056 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515923977 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.515954018 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.516204119 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516334057 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516345024 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516355991 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516377926 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516387939 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.516388893 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516401052 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516407013 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.516423941 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.516442060 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.517299891 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517312050 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517322063 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517333031 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517348051 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.517349005 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517360926 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517381907 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.517404079 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.517927885 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.517981052 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.518030882 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.518043041 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.518053055 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.518064976 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.518075943 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.518088102 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.518089056 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.518110991 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.518126011 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.518981934 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519088030 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519098043 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519109964 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519120932 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519131899 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519139051 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.519144058 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519171000 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.519711971 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:20.519783020 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519793034 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519804001 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519815922 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519826889 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519831896 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.519840002 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519851923 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.519864082 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.519877911 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.519895077 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.520553112 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.520565033 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.520576000 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.520621061 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.526351929 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:20.526367903 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:20.527529955 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:20.527614117 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:20.540226936 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:20.540397882 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:20.541013002 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:20.541028976 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:20.744043112 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:20.754389048 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754430056 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754441023 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754457951 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754478931 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754488945 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.754491091 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754502058 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754513979 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754543066 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.754564047 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.754870892 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754923105 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754934072 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754945993 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.754966021 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.754985094 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755155087 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755196095 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755207062 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755244017 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755249977 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755255938 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755266905 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755294085 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755310059 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755671978 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755744934 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755757093 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755795956 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755844116 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755856037 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755878925 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755888939 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755889893 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755903006 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755916119 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755928040 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755929947 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.755942106 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.755969048 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.756552935 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756597996 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756609917 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756649017 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.756655931 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756666899 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756678104 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756690025 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756711960 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.756719112 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756731033 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756736994 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.756742954 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.756752968 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.756778002 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.757625103 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757642984 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757667065 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757677078 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757688999 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757698059 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.757699966 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757711887 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757713079 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.757720947 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757733107 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757745981 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.757755995 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.757755995 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.757780075 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.758390903 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758419037 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758431911 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758471012 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758471966 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.758481979 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758495092 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758522034 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.758529902 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.758542061 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758553982 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758565903 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758578062 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.758584976 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.758622885 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.759340048 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759351969 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759363890 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759392977 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.759418964 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759428978 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759438992 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759450912 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759459972 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.759464979 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759476900 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759490013 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.759495020 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.759505033 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.759532928 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.760337114 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760349035 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760365009 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760375977 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760387897 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760390997 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.760397911 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760410070 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760421038 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760431051 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760431051 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.760446072 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.760476112 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.760493040 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.761223078 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.761234045 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.761245012 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.761255980 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.761265039 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.761269093 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.761281967 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.761312008 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.761338949 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.816860914 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:20.816947937 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:20.841106892 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841133118 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841142893 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841192007 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.841273069 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841351986 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841388941 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.841512918 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841526031 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841547966 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.841650009 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841660976 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841670990 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841687918 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841696978 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.841700077 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841711044 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841722012 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841737986 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.841746092 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.841764927 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.956037998 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993577957 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993608952 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993649006 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993660927 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993673086 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993690014 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993709087 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993742943 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993752956 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993766069 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993779898 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993791103 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993792057 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993792057 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993813992 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993832111 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993870020 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993890047 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993902922 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993931055 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993942022 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993944883 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.993952990 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.993989944 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994229078 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994240999 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994252920 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994265079 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994266987 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994293928 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994400024 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994442940 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994453907 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994479895 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994501114 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994507074 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994518042 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994529009 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994540930 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994554043 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994558096 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994565964 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994576931 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.994580984 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994622946 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.994961977 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995016098 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995074034 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995085001 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995095015 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995106936 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995116949 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995130062 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995130062 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995142937 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995163918 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995174885 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995182037 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995187044 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995198011 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995207071 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995208979 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995225906 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995229959 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995237112 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995248079 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995274067 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995296001 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995805025 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995815992 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995832920 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995857000 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995867968 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995878935 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995888948 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995901108 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995914936 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995917082 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995927095 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995939016 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.995943069 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995961905 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.995974064 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.998804092 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998903990 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998914003 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998935938 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998954058 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998964071 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998969078 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998974085 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998984098 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.998986959 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999001980 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999007940 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999013901 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999030113 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999042988 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999043941 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999054909 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999066114 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999087095 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999108076 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999433041 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999494076 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999505043 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999516010 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999536991 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999557018 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999620914 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999660015 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999669075 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999680042 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999695063 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999706984 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999718904 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999761105 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:20.999881983 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:20.999963045 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000138044 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000149012 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000164986 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000178099 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000185013 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000195026 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000205994 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000207901 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000216007 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000217915 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000247002 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000248909 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000258923 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000269890 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000287056 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000291109 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000299931 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000310898 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000314951 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000324011 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000339985 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000365019 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000818968 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000830889 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000840902 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000869036 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000900030 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000910997 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000922918 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000932932 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000940084 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000946045 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000962973 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000967026 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.000974894 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000991106 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.000992060 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.001003027 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001013994 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001019955 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.001025915 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001036882 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.001038074 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001049042 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001077890 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.001100063 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.001734972 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001791000 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.001900911 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080321074 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080344915 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080358028 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080369949 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080383062 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080400944 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080418110 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080447912 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080449104 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080461025 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080486059 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080497026 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080504894 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080516100 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080527067 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080538034 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080543041 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080549955 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080566883 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080585957 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080589056 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080602884 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080615044 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080626965 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080637932 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080641031 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080648899 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080661058 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080681086 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080691099 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080693007 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080712080 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080723047 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080724001 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080734015 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080744982 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080756903 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080784082 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080821037 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080920935 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080931902 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080944061 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080960989 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080971003 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080981016 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.080991983 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.080993891 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081005096 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081016064 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081029892 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081053972 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081090927 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081103086 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081114054 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081140041 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081155062 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081162930 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081176043 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081213951 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081264019 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081276894 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081288099 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081299067 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081315041 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081316948 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081327915 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081338882 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081341982 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081357956 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081371069 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081379890 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081382990 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081406116 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081434965 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081445932 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081458092 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081468105 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081475019 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081480980 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081485987 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081497908 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081511974 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081511974 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081543922 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081564903 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081574917 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081585884 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081607103 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081617117 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081624985 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081628084 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081640959 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081664085 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081669092 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081681967 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081707001 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081765890 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081775904 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081795931 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081801891 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081808090 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081825018 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081830025 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081836939 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081846952 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.081876040 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.081897020 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.147394896 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.148937941 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.150218010 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.150824070 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.151691914 CEST4972680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152314901 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152331114 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152369022 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152379990 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152390957 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152401924 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152415037 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152416945 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152462006 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152524948 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152549028 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152560949 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152571917 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152582884 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152584076 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152595997 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152607918 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152620077 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152621984 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152631998 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152640104 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152642965 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152656078 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.152666092 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.152698040 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.153785944 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.153889894 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.155055046 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.155154943 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.155581951 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.155670881 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.155766964 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.156075001 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.156306028 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.156502008 CEST8049726103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.160520077 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.160825014 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.161073923 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.195415020 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195441961 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195451975 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195493937 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195511103 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195518017 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195528030 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.195545912 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195564985 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.195569038 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.195583105 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.196904898 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.196914911 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.196937084 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.196943998 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.196949959 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.196973085 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.196984053 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.197010040 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.197014093 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.197041035 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.233167887 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233195066 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233211994 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233228922 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233242035 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233253956 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233253956 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233269930 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233282089 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233294010 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233305931 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233308077 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233316898 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233331919 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233333111 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233344078 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233355999 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233357906 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233372927 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233393908 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233413935 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233417034 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233424902 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233437061 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233448029 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233453035 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233459949 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233470917 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233478069 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233481884 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233495951 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233505964 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233508110 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233519077 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233524084 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233530045 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233542919 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233551025 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233555079 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233566046 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233577967 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233580112 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233588934 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233601093 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233603001 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233619928 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233649969 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233683109 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233695030 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233706951 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233717918 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233728886 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233741999 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233747005 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233791113 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233791113 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.233819962 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233833075 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.233875990 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234100103 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234111071 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234122992 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234149933 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234157085 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234162092 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234173059 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234186888 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234200001 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234222889 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234249115 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234261036 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234271049 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234282970 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234294891 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234299898 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234308958 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234319925 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234323978 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234343052 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234371901 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234396935 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234410048 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234421015 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234431982 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234442949 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234445095 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234456062 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234467030 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234467983 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234479904 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234491110 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234503984 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234507084 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234513998 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234545946 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234559059 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234575033 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234586000 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234596968 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234608889 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234616995 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234621048 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234632015 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234647036 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234649897 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234663010 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234663963 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234673977 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234683037 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234687090 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234699011 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234710932 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234721899 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234724998 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234730959 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234736919 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234756947 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234781981 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234788895 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234864950 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234935045 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234947920 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234960079 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.234971046 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.234998941 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235027075 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235038996 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235053062 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235066891 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235079050 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235109091 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235158920 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235171080 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235182047 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235193014 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235207081 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235219002 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235223055 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235230923 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235244036 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235248089 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235256910 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235268116 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235270977 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235280037 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235291004 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235302925 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235308886 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235315084 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235327005 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235363960 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235388041 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235515118 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235527039 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235538006 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235548019 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235560894 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235563993 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235572100 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235599995 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235610962 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.235899925 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235912085 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.235954046 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.246817112 CEST8049735103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.247034073 CEST8049735103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.247106075 CEST4973580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.256058931 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.264954090 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:21.264971018 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:21.265331030 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:21.268524885 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:21.312510014 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:21.319947958 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.319982052 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.319994926 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320031881 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320031881 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.320044041 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320056915 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320066929 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320070982 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.320091963 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.320106983 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.320240021 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320257902 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320269108 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320278883 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320292950 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320295095 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.320305109 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.320317984 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.320343018 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.363603115 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.365243912 CEST4973580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.371546984 CEST8049735103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.455785036 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:21.455866098 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:21.455924988 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:21.462757111 CEST4972780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.464653969 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.464665890 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.464684010 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.464690924 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.464709044 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.464730024 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.464741945 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.464764118 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.464797974 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.465857029 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.465866089 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.465895891 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.465903997 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.465917110 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.465924978 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.465958118 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.465975046 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.467596054 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.467603922 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.467608929 CEST8049727103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.467629910 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.467669010 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.467683077 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.467729092 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.470279932 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.470295906 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.470355988 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.470375061 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.470436096 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.527615070 CEST49734443192.168.2.5184.28.90.27
                                Sep 5, 2024 00:24:21.527662039 CEST44349734184.28.90.27192.168.2.5
                                Sep 5, 2024 00:24:21.577630997 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.579108953 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.592336893 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.594986916 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.596637964 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.600253105 CEST4974580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.901576042 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901592970 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901638985 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901659012 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.901674986 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901724100 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.901876926 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901901007 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901957035 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.901962996 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.901978016 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.901997089 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902008057 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.902020931 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902040958 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902053118 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.902103901 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.902107954 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902265072 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.902435064 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902455091 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902535915 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.902543068 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.902584076 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.903146982 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.903166056 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.903177977 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.903192043 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.903203011 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.903213978 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.903225899 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.903274059 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.903294086 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.903295994 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.903301954 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.903388023 CEST4974580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.907800913 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.907824039 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.907864094 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.907872915 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.907906055 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.907926083 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.908077002 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.908097029 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.908130884 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.908138037 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.908160925 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.908181906 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.908996105 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.909013033 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.909073114 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.909086943 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:21.909156084 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.957592010 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:21.965821028 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.966152906 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.968915939 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.969103098 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.969209909 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.969523907 CEST4974580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:21.971858978 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.972404957 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.976579905 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.976591110 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.976958990 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:21.976969957 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.002588987 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.002607107 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.002671957 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.002686024 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.002724886 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.003320932 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.003338099 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.003396034 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.003403902 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.003458977 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.004569054 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.004585028 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.004652977 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.004661083 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.004879951 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.005930901 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.005949020 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.006016016 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.006023884 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.006058931 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.006186962 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.006202936 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.006247044 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.006253004 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.006273985 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.006294012 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.007090092 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.007103920 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.007144928 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.007150888 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.007186890 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.007194996 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.008047104 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.008061886 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.008127928 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.008135080 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.008184910 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.009248018 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.009264946 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.009329081 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.009336948 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.009381056 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.069757938 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069797039 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069812059 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069856882 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069859028 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.069869995 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069880009 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069896936 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069907904 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069912910 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.069914103 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069921017 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.069931984 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.069967031 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.074693918 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.074738979 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.074758053 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.074775934 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.074809074 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.074842930 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.093450069 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.280848026 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280864000 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280913115 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280925035 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280924082 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.280926943 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.280937910 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280945063 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.280951023 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280956984 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280961037 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280965090 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.280972004 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280977011 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.280991077 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281008005 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281008005 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281013012 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.281025887 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281047106 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.281047106 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281066895 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281327963 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281356096 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281388044 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281393051 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281403065 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281425953 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281435013 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281445026 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.281461954 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.281482935 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.282130003 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.282152891 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.282169104 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282200098 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.282206059 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.282215118 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.282229900 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.282241106 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.282247066 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.282258034 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.282294035 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.282300949 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.282398939 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.282951117 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282962084 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282968044 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282973051 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282983065 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282989025 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282994032 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.282998085 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.283003092 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.283011913 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.283029079 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.283030987 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.283051968 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.283061028 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.283061028 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.283601999 CEST49733443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:22.283620119 CEST4434973345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:22.287462950 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.287554026 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.287949085 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.290080070 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.290138006 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.292181015 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.292246103 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.292381048 CEST4973780192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.300120115 CEST8049737103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.301932096 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.306808949 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.306888103 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.307104111 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.308532000 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.308578968 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.308590889 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.308597088 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.308631897 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.308711052 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.308758020 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.308787107 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.308799028 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.309140921 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309154034 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309166908 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309178114 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309199095 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.309226036 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.309705019 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309756994 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.309771061 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309781075 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.309813023 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.310123920 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.310199022 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.310209990 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.310223103 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.310236931 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.310245991 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.310265064 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.311002970 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.311016083 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.311065912 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.311240911 CEST4973680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.311860085 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.316015005 CEST8049736103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325515032 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325529099 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325541019 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325552940 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325565100 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325586081 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.325613976 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.325750113 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.325800896 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.325891972 CEST4973880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.330696106 CEST8049738103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.678455114 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:22.678507090 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:22.678586960 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:22.679646015 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:22.679660082 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:22.822299957 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822319031 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822333097 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822361946 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822380066 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822388887 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.822391033 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822405100 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822417974 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822428942 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822439909 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.822596073 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.822596073 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.822596073 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.827754021 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.827766895 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.827778101 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.827811003 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.839553118 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839643002 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839659929 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839690924 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839701891 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839713097 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839724064 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839734077 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.839761019 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.839761019 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.839766979 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839781046 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839791059 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.839833975 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.839833975 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.844589949 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844603062 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844614983 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844636917 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844650030 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844656944 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.844662905 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844676971 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844686985 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844691992 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.844702005 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844715118 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844733953 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.844753027 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.844800949 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844818115 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844830990 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.844887018 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.844887972 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.845580101 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.845592022 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.845602989 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.845618010 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.845634937 CEST4974580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.845663071 CEST4974580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.846327066 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846460104 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846470118 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846507072 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.846533060 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846544981 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846558094 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846585035 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.846607924 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.846684933 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846698046 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846713066 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.846736908 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.846806049 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848206997 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848242998 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848251104 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.848254919 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848275900 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.848325968 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848337889 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848347902 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848391056 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.848391056 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.848412037 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848423958 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848433971 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.848499060 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.848499060 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.849759102 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.849812031 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.849823952 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.849917889 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.851466894 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.851479053 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.851490974 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.851515055 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.873204947 CEST4974580192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.874933004 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.876586914 CEST4974380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.876996994 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.878664017 CEST8049745103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.879811049 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.879879951 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.880100965 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.881644964 CEST8049743103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.881783009 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.881844997 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.882047892 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.884913921 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.886794090 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.943849087 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.944242954 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:22.944291115 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.949533939 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:22.979675055 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261389971 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261423111 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261467934 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261485100 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261496067 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261506081 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261508942 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261518955 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261605978 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261616945 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261622906 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261637926 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261650085 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261650085 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261650085 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261689901 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261689901 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261847973 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261858940 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261873007 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261883974 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261894941 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261907101 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261930943 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261930943 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261941910 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261953115 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261965036 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261976957 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.261984110 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261984110 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.261989117 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262001038 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262089014 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262104988 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262121916 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262124062 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262124062 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262134075 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262145042 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262156963 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262170076 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262181044 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262191057 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262191057 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262191057 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262204885 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262217045 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262228012 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262233973 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262233973 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262239933 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262245893 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262275934 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262275934 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262447119 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262458086 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262468100 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262479067 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262490034 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262501001 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262511969 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262516975 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262516975 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262526989 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262537956 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262547970 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262559891 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262571096 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262579918 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262582064 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262600899 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262612104 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262624025 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262629032 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262633085 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262633085 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262645960 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262658119 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262669086 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262680054 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262691975 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262692928 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262692928 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262703896 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262713909 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262723923 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.262728930 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262728930 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262758017 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.262758017 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263154030 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263178110 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263178110 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263338089 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263348103 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263358116 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263375044 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263385057 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263392925 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263406038 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263411045 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263417006 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263427973 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263426065 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263438940 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263449907 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263457060 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263473988 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263488054 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.263492107 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.263521910 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.267004967 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317094088 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317159891 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317171097 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317182064 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317193031 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317219973 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.317220926 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.317507982 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317519903 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317526102 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.317531109 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317573071 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317584038 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.317600965 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.317600965 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.318348885 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.318360090 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.318371058 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.318402052 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.318402052 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.318419933 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.318433046 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.319237947 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.319250107 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.319256067 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.319259882 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.319273949 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.319284916 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.319308043 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.319308043 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.320034027 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320086956 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320096970 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320113897 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.320203066 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320214033 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320257902 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.320257902 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.320874929 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320887089 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320898056 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320969105 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.320981026 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.321002007 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.321002007 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.321790934 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.321846962 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.321857929 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.321870089 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.321890116 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.321891069 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.404526949 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404599905 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404613018 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404619932 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.404623032 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404635906 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404648066 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404659986 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.404680014 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.404850960 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.404895067 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.405234098 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405284882 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405297041 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405339956 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.405649900 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405689955 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405692101 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.405703068 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405725002 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405735016 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.405771971 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.405771971 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.406351089 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.406408072 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.578237057 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.799828053 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799856901 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799868107 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799880028 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799890995 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799901962 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799912930 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799923897 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799930096 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799940109 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.799993038 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.800034046 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.806541920 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.806574106 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.806583881 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.806643009 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.808943987 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.808957100 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.808967113 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809000015 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809009075 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.809010983 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809029102 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809042931 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.809046984 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809058905 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809068918 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.809072971 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809087038 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.809096098 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.809123039 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.815526962 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.815541983 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.815551996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.815568924 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.815599918 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.815623045 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.888948917 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.958643913 CEST4974480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.961338997 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.965168953 CEST8049744103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.968013048 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.968115091 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.968266964 CEST4974280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.968839884 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.969698906 CEST4974180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.969923019 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.970882893 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.974554062 CEST8049742103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.975044012 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.975099087 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.975393057 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.976166010 CEST8049741103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.976181984 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.976253986 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.976433039 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.977325916 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.981796026 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.983633041 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.986308098 CEST4974680192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.992785931 CEST8049746103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:23.996584892 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:23.997201920 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:23.997229099 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:23.997824907 CEST4974080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:23.998464108 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:23.998528004 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:23.998862982 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:23.998940945 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:23.998996019 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:23.999003887 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.004884005 CEST8049740103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.015419960 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:24.015460014 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:24.015525103 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:24.016128063 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:24.016139030 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:24.040074110 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040098906 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040112019 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040153027 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040165901 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040173054 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.040211916 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.040517092 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040535927 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040548086 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040560007 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040565968 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.040571928 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.040595055 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.040620089 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.041315079 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.041327953 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.041346073 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.041357040 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.041368961 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.041378021 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.041394949 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.042152882 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.042211056 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.042226076 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.042237997 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.042249918 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.042262077 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.042270899 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.042303085 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.043005943 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.043034077 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.043044090 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.043067932 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.047405005 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.047416925 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.047506094 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.048156023 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048168898 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048178911 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048190117 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048393011 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.048440933 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048532009 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048544884 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048587084 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.048850060 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048896074 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048907042 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048954010 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.048954010 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.048969984 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.048983097 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.049016953 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.049689054 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.049706936 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.049767971 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.049784899 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.049796104 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.049808025 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.049812078 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.049844027 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.050641060 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.050653934 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.050663948 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.050684929 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.050709963 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.050723076 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.050745010 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.050775051 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.051481962 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.051573992 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.051640034 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.055052996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.125536919 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.132704973 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.132790089 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.134502888 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.141719103 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.256647110 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.280561924 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280576944 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280586958 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280603886 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280622005 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.280663967 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.280823946 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280839920 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280853033 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280864000 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280875921 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.280886889 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.280915976 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.281256914 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281282902 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281292915 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.281295061 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281330109 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.281375885 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281387091 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281397104 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281408072 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281419039 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.281424046 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.281455994 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.282084942 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.282095909 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.282108068 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.282130003 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.282151937 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.282392025 CEST4974880192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.287079096 CEST8049748103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287509918 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287520885 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287532091 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287544012 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287555933 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287558079 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.287797928 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287807941 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.287833929 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.287833929 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.287975073 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288012028 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288028955 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288060904 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.288065910 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288079023 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288110018 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.288110971 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.288755894 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288768053 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288779020 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288790941 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.288834095 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.289311886 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.289323092 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.289334059 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.289356947 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.289380074 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.289391041 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.289401054 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.289458990 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.289458990 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.290216923 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.290227890 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.290239096 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.290266037 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.290285110 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.290297031 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.290307999 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.290342093 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.290342093 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.291171074 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.291182041 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.291193008 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.291229963 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.291240931 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.291251898 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.291260958 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.291260958 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.291332960 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.292083025 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.292093992 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.292110920 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.292134047 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.292148113 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.292159081 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.292170048 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.292215109 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.292216063 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.293001890 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293013096 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293025017 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293090105 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293101072 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293112040 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293126106 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.293126106 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.293160915 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.293934107 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293945074 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293956995 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.293982029 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.294338942 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.294387102 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.526655912 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526681900 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526699066 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526711941 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526722908 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526741028 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526751995 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526751995 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.526751995 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.526765108 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526782990 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526793957 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.526806116 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527091026 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527121067 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527121067 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527149916 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527164936 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527182102 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527194977 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527209044 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527209044 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527245045 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527256966 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527268887 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527297974 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527298927 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527512074 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527528048 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527544975 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527558088 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527569056 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527580023 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527580023 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527580023 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527642012 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527643919 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527654886 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527667999 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527679920 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527699947 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527699947 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527729988 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527740955 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527751923 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527762890 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.527772903 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.527805090 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528306007 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528316975 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528332949 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528367996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528371096 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528371096 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528381109 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528399944 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528429985 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528440952 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528451920 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528462887 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528464079 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528464079 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528475046 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528527021 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528527021 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.528954983 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528964996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528975964 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528985977 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.528997898 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529002905 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529016972 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529031038 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529045105 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529057026 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529062033 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529062033 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529069901 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529118061 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529118061 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529126883 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529138088 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529149055 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529160023 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529171944 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529182911 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529186010 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529225111 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529225111 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529860020 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529870987 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529881954 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529910088 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.529936075 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529947042 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529957056 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.529968977 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530018091 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530018091 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530060053 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530071020 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530081034 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530092001 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530102968 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530107021 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530114889 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530128002 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530137062 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530137062 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530142069 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530159950 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530189991 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530189991 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530781984 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530806065 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530822039 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530869961 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530881882 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530893087 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530905962 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530905962 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530911922 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530925035 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530936003 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.530958891 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.530958891 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.591197968 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.591237068 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.591244936 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.591253996 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.591280937 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.591308117 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.591337919 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.591356993 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.591379881 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.592989922 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.593008041 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.593071938 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.593080044 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.614949942 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.614968061 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.614979029 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.614989996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615001917 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615005970 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.615014076 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615031958 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615045071 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615067005 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.615067005 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.615101099 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615112066 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615123034 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615155935 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.615155935 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.615169048 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615180016 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615190983 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615324974 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.615360022 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.615360022 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.661432028 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.765839100 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765863895 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765877962 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765888929 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765907049 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765918970 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765929937 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765949965 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.765950918 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.765950918 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.765995979 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766015053 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766016960 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766031981 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766036987 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766074896 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766140938 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766151905 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766164064 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766175985 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766187906 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766223907 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766249895 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766279936 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766290903 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766294956 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766326904 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766340017 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766345978 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766400099 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766416073 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766427040 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766438007 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766449928 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766467094 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766480923 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766511917 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766577005 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766587973 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766604900 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766617060 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766623974 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766627073 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766644955 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766681910 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766715050 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766777039 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766788960 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766798973 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766825914 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766832113 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766844034 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766854048 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.766864061 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.766933918 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767096043 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767107964 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767117977 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767128944 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767137051 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767142057 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767165899 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767178059 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767178059 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767178059 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767189026 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767201900 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767214060 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767222881 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767282963 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767380953 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767393112 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767404079 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767446041 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767448902 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767448902 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767457962 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767469883 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767481089 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767508030 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767518997 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767533064 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767533064 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767537117 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767549038 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767561913 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.767586946 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.767586946 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771501064 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771523952 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771536112 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771547079 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771552086 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771562099 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771581888 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771591902 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771591902 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771610975 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771614075 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771622896 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771637917 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771639109 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771678925 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771684885 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771691084 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771702051 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771712065 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771723032 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771733999 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771733999 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.771733999 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771784067 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.771992922 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772003889 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772021055 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772032022 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772032976 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772046089 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772056103 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772078991 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772093058 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772103071 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772125959 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772125959 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772160053 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772171021 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772182941 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772193909 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772197962 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772209883 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772222042 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772232056 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772233009 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772281885 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772281885 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772564888 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772577047 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772591114 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772607088 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772646904 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772646904 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772665024 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772675991 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772686005 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772696972 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772716999 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772727966 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772727966 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772727966 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772739887 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772751093 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772758007 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772762060 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772773981 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772785902 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772797108 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.772824049 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772824049 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.772845984 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.773086071 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773097038 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773109913 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773127079 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773139954 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773149967 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773159981 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.773159981 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.773160934 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773211956 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.773217916 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773230076 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773241043 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773252964 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773263931 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.773273945 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.773273945 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.773336887 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.836795092 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.836810112 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.836828947 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.836837053 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.836864948 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.836893082 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.836918116 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.836931944 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.837949038 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.837958097 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.837990046 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.838009119 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.838016033 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.838042021 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.838056087 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.839704990 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.839721918 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.839770079 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.839776993 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.839828968 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.841308117 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.841329098 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.841372013 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.841378927 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:24.841413975 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:24.854258060 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854315996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854331017 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854352951 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854371071 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854384899 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854396105 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854410887 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854412079 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854424000 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854441881 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854451895 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854454994 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854465961 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854469061 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854497910 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854499102 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854511976 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854523897 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854535103 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854535103 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854558945 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854648113 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854684114 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854692936 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854705095 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854737997 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854749918 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854767084 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854779005 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854806900 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854840040 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854851961 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854867935 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854878902 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854881048 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854892969 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854902029 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854919910 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854927063 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854933977 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854947090 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854963064 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854973078 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.854974985 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854988098 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.854991913 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855000973 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855014086 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855051041 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855062008 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855079889 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855082989 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855094910 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855107069 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855117083 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855139017 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855189085 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855201006 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855211020 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855226040 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855282068 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855298042 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855312109 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855319977 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855324984 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855336905 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855350971 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855354071 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855365038 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855367899 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855381966 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855400085 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855411053 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855437994 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855462074 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855473995 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855484962 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855494976 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855506897 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855506897 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855524063 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855542898 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855554104 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855576038 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855644941 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855657101 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855668068 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855679989 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855683088 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855693102 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855705976 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855731010 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855732918 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855756998 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855789900 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855793953 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855807066 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855837107 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855873108 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855885029 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855895996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855906963 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855923891 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855938911 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855945110 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855952024 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855962992 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855974913 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.855982065 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.855993032 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856004953 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856005907 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856024981 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856033087 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856045008 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856064081 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856076002 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856084108 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856086969 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856108904 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856131077 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856143951 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856153011 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856165886 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856182098 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856225014 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856236935 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856249094 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856260061 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856270075 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856295109 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856295109 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856308937 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856321096 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856333971 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.856342077 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856364012 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.856673956 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.893990993 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894020081 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894037962 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894066095 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894094944 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894107103 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894118071 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894135952 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894138098 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894150972 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894161940 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894161940 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894177914 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894217968 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894231081 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894753933 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894766092 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894778013 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894799948 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894824982 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894836903 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894862890 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894906998 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894922018 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894933939 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894938946 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894948006 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894961119 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894968033 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.894970894 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894984961 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.894994974 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.895001888 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895021915 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895029068 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.895034075 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895056963 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.895083904 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895096064 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895109892 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895119905 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895121098 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.895138979 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.895138979 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.895180941 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.899142981 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.899168015 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.899210930 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.899374008 CEST4975280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.899661064 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.899699926 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.899712086 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.899727106 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.899744987 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.899769068 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.900326967 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.900338888 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.900352001 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.900363922 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:24.900374889 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.900396109 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:24.904345036 CEST8049752103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005068064 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005187035 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005198002 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005207062 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005213976 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005224943 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005237103 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005237103 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005255938 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005260944 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005269051 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005311012 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005347013 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005357027 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005367041 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005377054 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005382061 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005393982 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005404949 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005414009 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005420923 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005433083 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005453110 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005456924 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005474091 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005511045 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005784988 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005820036 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005832911 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005845070 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005877972 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005896091 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005908012 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005918026 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005929947 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.005933046 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005966902 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.005997896 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006010056 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006020069 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006031036 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006042004 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006051064 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006074905 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006263971 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006280899 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006292105 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006300926 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006309986 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006320953 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006328106 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006333113 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006350994 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006361008 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006364107 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006376028 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006382942 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006388903 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006400108 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006407976 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006411076 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006428957 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006439924 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006441116 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006445885 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006457090 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006467104 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006468058 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006481886 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006491899 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006493092 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006505013 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006515026 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006515026 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006532907 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006539106 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006544113 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006556034 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006565094 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006573915 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006581068 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006584883 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006596088 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006607056 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006613970 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006632090 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006643057 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006649017 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006661892 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006676912 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006688118 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006692886 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006699085 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006705046 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006719112 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006726027 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006731987 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006742001 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006753922 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006763935 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006797075 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006803989 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006815910 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006835938 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006849051 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006860018 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006870031 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006880999 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006911993 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006916046 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006928921 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006939888 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006948948 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006958008 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.006963968 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.006983995 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007117987 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007133007 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007143974 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007154942 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007169008 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007178068 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007184029 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007194996 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007208109 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007215977 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007241011 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007287979 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007298946 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007309914 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007340908 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007375956 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007386923 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007399082 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007407904 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007409096 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007421970 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007442951 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007463932 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007473946 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007484913 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007497072 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007508039 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007514954 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007519007 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007529974 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007540941 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007548094 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007550955 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007572889 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007587910 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007649899 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007697105 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007709026 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007740021 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007823944 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007834911 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007846117 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007855892 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007858038 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007870913 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007879019 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007884979 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007898092 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007904053 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007910967 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007922888 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007930040 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007947922 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007958889 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.007960081 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.007986069 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.254255056 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254281044 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254292011 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254343987 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254353046 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.254354954 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254395962 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.254416943 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254429102 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254439116 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254450083 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254463911 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.254491091 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.254542112 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.254594088 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.254662991 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.254677057 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.254745007 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.254781961 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.254810095 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.254825115 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.254867077 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.254867077 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.254873037 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.254951000 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255083084 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255103111 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255245924 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255249977 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255263090 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255281925 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255309105 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255309105 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255317926 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255341053 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255367041 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255615950 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255630016 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255695105 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255695105 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255702019 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255703926 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255714893 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255726099 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255748034 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255763054 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.255765915 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255770922 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255800009 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255800009 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255884886 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255888939 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.255897045 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255906105 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255912066 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255917072 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255922079 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.255929947 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255940914 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255951881 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255961895 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255969048 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255969048 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.255973101 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255985022 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.255995035 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.255995989 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256011009 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256027937 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256038904 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256043911 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256051064 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256061077 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256071091 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256079912 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256089926 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256100893 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256113052 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256115913 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256124973 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256133080 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256139994 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256151915 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256162882 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256170034 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256175041 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256186962 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256196022 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256201982 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256212950 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256215096 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256227016 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256237984 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256243944 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256252050 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256258965 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256266117 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256278992 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256287098 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256290913 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256303072 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256314993 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256326914 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256326914 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256336927 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256347895 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.256354094 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256366014 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.256391048 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.257450104 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.258061886 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.258234024 CEST4975480192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.258449078 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.455429077 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.455509901 CEST4974980192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.455524921 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.455549955 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.455585957 CEST4975080192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.455672979 CEST4975180192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:25.456211090 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.456516981 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:25.456546068 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.456897020 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.456929922 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.456954956 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.456995964 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.457016945 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.457037926 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.457058907 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.457468033 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:25.457529068 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.457551003 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.457561016 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.457601070 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.457608938 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.457634926 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.457669020 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.457762957 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:25.458158016 CEST8049749103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.458158970 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.458168983 CEST8049750103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.458177090 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.458178997 CEST8049754103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.458184004 CEST8049751103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:25.458225965 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.458235025 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.458317995 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.459007978 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.459028006 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.459072113 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.459079981 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.459100962 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.459125996 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.459997892 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.460015059 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.460066080 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.460072994 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.460114956 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.460114956 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.460984945 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.461009026 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.461117983 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.461126089 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.461236000 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.461977005 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.461994886 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.462081909 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.462090969 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.462131977 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.462713957 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.462732077 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.462806940 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.462815046 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.463062048 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.463942051 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.463959932 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.464040041 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.464047909 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.464097023 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.464476109 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.464500904 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.464576960 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.464576960 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.464584112 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.464622021 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.465513945 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.465529919 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.465615988 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.465622902 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.465675116 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.466505051 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.466526031 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.466615915 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.466622114 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.466762066 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.467295885 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.467323065 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.467367887 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.467379093 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.467422009 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.467466116 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.468291998 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.468354940 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.468378067 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.468386889 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.468401909 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.468430996 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.468471050 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.468750954 CEST49747443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.468765974 CEST44349747203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.500508070 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.820558071 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.820581913 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.820622921 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.820652962 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.820693016 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:25.820719004 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:25.821540117 CEST49753443192.168.2.545.119.240.104
                                Sep 5, 2024 00:24:25.821558952 CEST4434975345.119.240.104192.168.2.5
                                Sep 5, 2024 00:24:25.825469971 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.825503111 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:25.825634003 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.825916052 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:25.825927019 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.084950924 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.089390039 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.089425087 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.089797020 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.093025923 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.093091965 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.093441010 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.140495062 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.712030888 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.712063074 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.712097883 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.712116957 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.712133884 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.712157965 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:27.712172031 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.712209940 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.713165045 CEST49757443192.168.2.5203.162.56.72
                                Sep 5, 2024 00:24:27.713180065 CEST44349757203.162.56.72192.168.2.5
                                Sep 5, 2024 00:24:28.239404917 CEST4976280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:28.239609003 CEST4976380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:28.246484995 CEST8049762103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:28.246561050 CEST4976280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:28.247081995 CEST8049763103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:28.247167110 CEST4976380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:28.248743057 CEST4976280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:28.256442070 CEST8049762103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:28.547693014 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:28.547758102 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:28.547852993 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:29.174943924 CEST8049762103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:29.174962997 CEST8049762103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:29.175020933 CEST4976280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:29.175085068 CEST8049762103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:29.175136089 CEST4976280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:29.220372915 CEST4976280192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:29.227075100 CEST8049762103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:29.242674112 CEST49723443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:24:29.242711067 CEST44349723142.250.186.132192.168.2.5
                                Sep 5, 2024 00:24:29.245270967 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.245313883 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.245393038 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.246480942 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.246499062 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.252960920 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.252991915 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.253055096 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.253285885 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.253298044 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.254319906 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.254354954 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.254422903 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.254751921 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.254762888 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.703219891 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.703504086 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.703527927 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.704651117 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.704721928 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.705481052 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.705555916 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.705704927 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.705710888 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.710784912 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.711011887 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.711031914 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.712040901 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.712130070 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.713771105 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.713838100 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.717304945 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.717324018 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.726994991 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.727204084 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.727231026 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.728188992 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.728257895 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.729270935 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.729367018 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.729455948 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.729465008 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.757133007 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.772203922 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.772207022 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.813438892 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.813766956 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.813792944 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.813813925 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.813815117 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.813838005 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.813882113 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.814604044 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.814625978 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.814659119 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.814680099 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.814680099 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.814701080 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.814740896 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.814740896 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.815612078 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.828989029 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.829067945 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.829080105 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.855572939 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855623007 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855649948 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855678082 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855690956 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.855710983 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855722904 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.855737925 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855767012 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855777025 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.855781078 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.855839968 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.856272936 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.856312990 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.856357098 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.856362104 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.869828939 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.869891882 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.869970083 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.870280981 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.870305061 CEST44349768104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.870316029 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.870378971 CEST49768443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.871740103 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.871763945 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.871836901 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.872065067 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:29.872075081 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:29.880878925 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.897820950 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.897826910 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.900464058 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.900588036 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.900614023 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.900659084 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.900671959 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.900719881 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.901081085 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.901170015 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.901189089 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.901218891 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.901226044 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.901251078 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.901921034 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.901987076 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.902029991 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.902035952 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.902753115 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.902781010 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.902803898 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.902839899 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.902847052 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.902873993 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.903604031 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.903639078 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.903685093 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.903691053 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.903743029 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.904320955 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.904395103 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.904422998 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.904468060 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.904474020 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.904519081 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.915697098 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.942156076 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942187071 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942243099 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.942253113 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942311049 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942341089 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942363977 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942369938 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.942374945 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.942388058 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.942431927 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.943093061 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.943155050 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.943177938 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.943226099 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.943231106 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.943531036 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.943937063 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.943984032 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.944008112 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.944031000 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.944050074 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.944056034 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.944084883 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.944808960 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.944840908 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.944863081 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.945116997 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.945116997 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.945122957 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.945765018 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.945791006 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.945816994 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.945820093 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.945832968 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.945848942 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.960048914 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.960062027 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.987930059 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.987941980 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.987958908 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.987963915 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.987972021 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.988004923 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.988018036 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.988045931 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.988069057 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.990150928 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.990159035 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.990185022 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.990240097 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.990248919 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.990292072 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.990972042 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.991028070 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.991034985 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.991071939 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.991117001 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.991669893 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:29.991683006 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:29.992599964 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.992624044 CEST44349767151.101.130.137192.168.2.5
                                Sep 5, 2024 00:24:29.992629051 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:29.992666960 CEST49767443192.168.2.5151.101.130.137
                                Sep 5, 2024 00:24:30.009216070 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.009248972 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.009305954 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.009824991 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.009834051 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.028872967 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.028909922 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.028933048 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.028943062 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.029126883 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.029172897 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.029174089 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.029182911 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.029222965 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.029225111 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.029901028 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.029956102 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.029963017 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.030014992 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.030020952 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.030061960 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.030771017 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.030819893 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.030850887 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.030895948 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.031657934 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.031708002 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.031713963 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.031734943 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.031778097 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.031783104 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.031990051 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.032556057 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.032596111 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.032608032 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.032612085 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.032641888 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.033404112 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.033463955 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.033467054 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.033504009 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.033550024 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.033554077 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.033617020 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.033657074 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.033874035 CEST49766443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:30.033891916 CEST44349766104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:30.047369957 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.047395945 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.047492981 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.047815084 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.047825098 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.347644091 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.353374958 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.353409052 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.353764057 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.354659081 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.354659081 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.354726076 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.398052931 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.472290993 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.472575903 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.472590923 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.473573923 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.473627090 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.474791050 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.474844933 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.475116014 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.475121021 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.498332024 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498378992 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498408079 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498441935 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498450041 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.498475075 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498500109 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.498512983 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498543024 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498548031 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.498554945 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498593092 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.498924017 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.498986006 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.499037027 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.499042988 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.524617910 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.540390968 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.540415049 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.576953888 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577045918 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577073097 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577090025 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.577099085 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577138901 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.577143908 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577442884 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577483892 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.577486992 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577533007 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.577697039 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.577701092 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.578334093 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.578361034 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.578393936 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.578397989 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.578433990 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.586286068 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.588754892 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.588897943 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.588923931 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.588948965 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.588968992 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.588973045 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.588985920 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.589030027 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.589845896 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590317011 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590342999 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590367079 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590389967 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.590392113 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590401888 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590424061 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.590440989 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.590451002 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.590559006 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.591365099 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.591389894 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.591409922 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.591418982 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.591443062 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.591485977 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.591492891 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.591525078 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.592264891 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.592319012 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.592340946 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.592355013 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.592366934 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.592575073 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.593199968 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.595211029 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.595278978 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.595290899 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.633415937 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.635726929 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.636105061 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.636131048 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.637315035 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.637403965 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.638901949 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.639022112 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.639091969 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.639103889 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.648710966 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.666976929 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.666987896 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.667005062 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.667011976 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.667041063 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.667045116 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.667058945 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.667109013 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.670217037 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.670232058 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.670300007 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.670304060 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.670347929 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.679337978 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679415941 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679450035 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679480076 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.679503918 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679546118 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.679805040 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679846048 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679891109 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.679898977 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.679935932 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680129051 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680175066 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680180073 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680192947 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680219889 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680228949 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680236101 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680242062 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680272102 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680794001 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680831909 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680846930 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680855036 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.680874109 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.680891037 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.681477070 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.681535006 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.681550980 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.681597948 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.681606054 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.681668043 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.682416916 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.682476997 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.682547092 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.682586908 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.682595968 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.682601929 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.682626963 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.682632923 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.682646036 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.682651997 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.682692051 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.683324099 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.683384895 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.694333076 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.740156889 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.740333080 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.740366936 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.740396023 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.740422964 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.740439892 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.740467072 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.741811037 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.741853952 CEST44349773199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.742022038 CEST49773443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.755017042 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.755043030 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.755098104 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.755110025 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.755143881 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.755158901 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.756795883 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.756812096 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.756875992 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.756880045 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.756917953 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.757672071 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.757735014 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.757740021 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.757786036 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.758398056 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.761445045 CEST49772443192.168.2.5151.101.66.137
                                Sep 5, 2024 00:24:30.761456966 CEST44349772151.101.66.137192.168.2.5
                                Sep 5, 2024 00:24:30.763859034 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.763894081 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.763972044 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.764453888 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:30.764471054 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:30.770332098 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.770370007 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.770420074 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.770446062 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.770462990 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.770462990 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.770507097 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.770515919 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.770941019 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.770987988 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.770996094 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771033049 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.771308899 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771341085 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771358967 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.771365881 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771409988 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.771570921 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771620989 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.771667004 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771704912 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.771708965 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771724939 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771750927 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771760941 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.771766901 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.771810055 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.772475958 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.772550106 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.772635937 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.772671938 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.772689104 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.772696018 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.772717953 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.772748947 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.772799015 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.772804976 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.772839069 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.773303986 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.773375034 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.773488045 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.773535013 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.773644924 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.773684978 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.774161100 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.774192095 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.774214029 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.774220943 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.774241924 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.774493933 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.774527073 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.774542093 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.774548054 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.774575949 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.775032043 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775093079 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.775099039 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775132895 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.775243044 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775278091 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775290966 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.775295973 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775365114 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775404930 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.775413036 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.775423050 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.776104927 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.776143074 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.776149035 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.776201963 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.861192942 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.861246109 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.861274004 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.861301899 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.861336946 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.861356020 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.861677885 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.861696959 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.861747980 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.861756086 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.861794949 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.862437963 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.862498999 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.862957954 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.862973928 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.863035917 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.863044024 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.863243103 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.863267899 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.863305092 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.863312006 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.863342047 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.866388083 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.866410017 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.866451979 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.866466045 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.866501093 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.866843939 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.866866112 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.866894007 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.866902113 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.866936922 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.867125988 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.867141962 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.867178917 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.867186069 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.867217064 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.912131071 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.951698065 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.951725960 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.951796055 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.951797962 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.951828957 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.951852083 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.951903105 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.951910019 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.951921940 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:30.951948881 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.951978922 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.952917099 CEST49771443192.168.2.5104.22.20.144
                                Sep 5, 2024 00:24:30.952935934 CEST44349771104.22.20.144192.168.2.5
                                Sep 5, 2024 00:24:31.523066998 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:31.580451965 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:31.946054935 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:31.946080923 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:31.947282076 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:31.947294950 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:31.947361946 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:31.951879025 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:31.951948881 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:31.960715055 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:31.960726023 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.007220030 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:32.059497118 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.059576988 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.059607983 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.059643030 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.059655905 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:32.059669018 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.059700012 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:32.059736013 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.059782028 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:32.122454882 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.122467041 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.122555971 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.125294924 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.125308037 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.149466991 CEST49775443192.168.2.5199.232.192.193
                                Sep 5, 2024 00:24:32.149487972 CEST44349775199.232.192.193192.168.2.5
                                Sep 5, 2024 00:24:32.582386017 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.582886934 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.582910061 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.583250999 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.584276915 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.584342957 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.584471941 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.632509947 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.644810915 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:32.644848108 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:32.644931078 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:32.645229101 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:32.645242929 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:32.712539911 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.712615967 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.712666988 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.712692022 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.712714911 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.712762117 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.712821960 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.712831020 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.712866068 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.713447094 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.713812113 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.713849068 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.713890076 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.713897943 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.716150999 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.717154980 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.717212915 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.717281103 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.717288971 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.770498037 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.798540115 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.798614979 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.798669100 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.798671007 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.798681021 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.798763037 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.798768997 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.798846006 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.798995018 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.799000978 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.799422979 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.799479008 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.799484015 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.799490929 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.799530029 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.799535036 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800076008 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800131083 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800132036 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.800138950 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800231934 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800234079 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.800240993 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800295115 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.800299883 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800347090 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800395012 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.800401926 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.800965071 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.801021099 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.801048994 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.801055908 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.801096916 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.801104069 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.801156044 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.801201105 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.801211119 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.849734068 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.885283947 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.885353088 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.885479927 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.885550022 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.885577917 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.885742903 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.885786057 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.885786057 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.885795116 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886044979 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886095047 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.886095047 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886106014 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886143923 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.886389017 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886434078 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.886766911 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886821985 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.886862040 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.886912107 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887305975 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.887366056 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887639999 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.887758017 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887818098 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.887859106 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.887873888 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887880087 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.887896061 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.887904882 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887949944 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887949944 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.887953997 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.888740063 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.888803959 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.888809919 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.888844013 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.888876915 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.888885021 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.888895988 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.888904095 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.888952971 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.888957024 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.889056921 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.971801996 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.971856117 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.971877098 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.971900940 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.971915960 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.971946001 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.972186089 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.972271919 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.972459078 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.972501993 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.972507000 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.972512960 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.972553015 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.972572088 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.972615957 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.972624063 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.972773075 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.973275900 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.973325014 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.973468065 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.973510027 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.973807096 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.973891973 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.974001884 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.974064112 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.974069118 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.974118948 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:32.974200010 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.976182938 CEST49777443192.168.2.5104.17.25.14
                                Sep 5, 2024 00:24:32.976197004 CEST44349777104.17.25.14192.168.2.5
                                Sep 5, 2024 00:24:33.102345943 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.123106003 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.123120070 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.124111891 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.124197006 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.124980927 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.125042915 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.125468969 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.125478029 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.154025078 CEST4976380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:33.158844948 CEST8049763103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:33.181395054 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.261450052 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261495113 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261523008 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261554956 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261576891 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.261580944 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261594057 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261619091 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.261636019 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.261645079 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261879921 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.261934996 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.261943102 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.266134977 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.266212940 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.266221046 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.318705082 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.318721056 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.348321915 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.348356009 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.348381042 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.348385096 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.348393917 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.348433018 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.348690033 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.348929882 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.348937035 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349030018 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349061012 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349076033 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.349082947 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349117041 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.349123001 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349890947 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349920988 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.349940062 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.349947929 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350096941 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.350104094 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350645065 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350675106 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350687027 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.350693941 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350723028 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350739956 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.350745916 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.350817919 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.351454020 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.351546049 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.351588964 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.351592064 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.351603985 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.351639986 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.436311960 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436376095 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436400890 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436425924 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436431885 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.436450005 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436471939 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.436491013 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436556101 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.436563015 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436877966 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436927080 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.436933041 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436964989 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.436974049 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.436980009 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.437006950 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.437701941 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.437757969 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.437784910 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.437792063 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.437824011 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.437840939 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.438599110 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.438651085 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.438725948 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.438781023 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.438790083 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.438836098 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.439503908 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.439553022 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.439584970 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.439632893 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.440635920 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.440691948 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.440762043 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.440794945 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.440810919 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.440818071 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.440840006 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.440854073 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.495615005 CEST8049763103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:33.495758057 CEST8049763103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:33.495820999 CEST4976380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:33.497451067 CEST4976380192.168.2.5103.77.241.200
                                Sep 5, 2024 00:24:33.507795095 CEST8049763103.77.241.200192.168.2.5
                                Sep 5, 2024 00:24:33.523152113 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523241997 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523303032 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523360014 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523452044 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523494005 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523505926 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523516893 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523528099 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523534060 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523559093 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523564100 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523597956 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523731947 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523777008 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523783922 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523823977 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523888111 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523917913 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523943901 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523951054 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.523976088 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.523983955 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.524658918 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524729013 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.524796009 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524849892 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.524851084 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524863005 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524893045 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.524895906 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524905920 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524934053 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524936914 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.524966955 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.524972916 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524983883 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.524986982 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.525019884 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.525032043 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.525039911 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.525070906 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529485941 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529546976 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529561996 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529598951 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529645920 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529679060 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529692888 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529701948 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529714108 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529720068 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529747963 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529747963 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529758930 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.529778004 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529810905 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.529999018 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.530025959 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.530059099 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.530070066 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.530080080 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.530112028 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.609968901 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610079050 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610169888 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610240936 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610289097 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610320091 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610340118 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610349894 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610361099 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610594988 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610634089 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610645056 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610656977 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610758066 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610795021 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610821962 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610829115 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610846996 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610893965 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610913038 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610953093 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.610960007 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.610970020 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.611974001 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.611993074 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612073898 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.612081051 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612093925 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612108946 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612144947 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.612152100 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612201929 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.612210989 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.612564087 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.612791061 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612807035 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.612868071 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.612875938 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.613219976 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.613236904 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.613238096 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.613249063 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.613270044 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.613301039 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.651403904 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.651429892 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.651539087 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.651561975 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.651611090 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.697137117 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697165966 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697235107 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.697257996 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697305918 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.697524071 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697551966 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697607040 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.697612047 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697624922 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697664976 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.697673082 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697712898 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:24:33.697753906 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.705210924 CEST49780443192.168.2.5172.67.41.16
                                Sep 5, 2024 00:24:33.705251932 CEST44349780172.67.41.16192.168.2.5
                                Sep 5, 2024 00:25:18.007972956 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:18.008014917 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:18.008291006 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:18.008616924 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:18.008630991 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:18.649068117 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:18.649518967 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:18.649538040 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:18.650031090 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:18.650898933 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:18.651007891 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:18.693099022 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:28.570127010 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:28.570194006 CEST44349783142.250.186.132192.168.2.5
                                Sep 5, 2024 00:25:28.570255995 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:30.219420910 CEST49783443192.168.2.5142.250.186.132
                                Sep 5, 2024 00:25:30.219464064 CEST44349783142.250.186.132192.168.2.5
                                TimestampSource PortDest PortSource IPDest IP
                                Sep 5, 2024 00:24:13.918436050 CEST53651781.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:13.921796083 CEST53608261.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:15.072098017 CEST53644461.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:15.514008999 CEST6483653192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:15.514203072 CEST6258153192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:15.524151087 CEST53625811.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:15.781122923 CEST53648361.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:16.735663891 CEST6443753192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:16.735908031 CEST5415653192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:16.736882925 CEST5776753192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:16.737106085 CEST5237353192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:16.743925095 CEST53644371.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:16.744230986 CEST53541561.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:16.744715929 CEST53577671.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:16.744935036 CEST53523731.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:17.944633007 CEST5414753192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:17.945386887 CEST5663353192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:17.953269958 CEST53541471.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:17.954272985 CEST53566331.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:18.023454905 CEST6074353192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:18.023813963 CEST5960253192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:18.322208881 CEST53607431.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:18.528136969 CEST53596021.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:19.123445034 CEST5130653192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:19.123712063 CEST5685953192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:19.135242939 CEST53650461.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:19.145381927 CEST53513061.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:19.150463104 CEST53568591.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:22.650264025 CEST5136353192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:22.650718927 CEST5824853192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:22.658030033 CEST53582481.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:22.677683115 CEST53513631.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:29.243362904 CEST6394353192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:29.243509054 CEST6203153192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:29.243977070 CEST6529453192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:29.244163036 CEST6401253192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:29.251808882 CEST53620311.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:29.251966000 CEST53639431.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:29.252435923 CEST53652941.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:29.253926992 CEST53640121.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:29.254641056 CEST53583051.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:29.998369932 CEST5542953192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:29.998779058 CEST5577353192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:30.006290913 CEST53554291.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:30.007278919 CEST53557731.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:30.036204100 CEST5333653192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:30.036428928 CEST5169753192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:30.044609070 CEST53533361.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:30.046901941 CEST53516971.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:30.180723906 CEST53617501.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:30.755423069 CEST5777953192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:30.755649090 CEST6420553192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:30.762586117 CEST53577791.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:30.762950897 CEST53642051.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:32.016417980 CEST53494911.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:32.635711908 CEST4924553192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:32.635974884 CEST6260053192.168.2.51.1.1.1
                                Sep 5, 2024 00:24:32.642999887 CEST53492451.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:32.644311905 CEST53626001.1.1.1192.168.2.5
                                Sep 5, 2024 00:24:51.100872040 CEST53532661.1.1.1192.168.2.5
                                Sep 5, 2024 00:25:13.650859118 CEST53624781.1.1.1192.168.2.5
                                Sep 5, 2024 00:25:13.826795101 CEST53602041.1.1.1192.168.2.5
                                TimestampSource IPDest IPChecksumCodeType
                                Sep 5, 2024 00:24:18.528278112 CEST192.168.2.51.1.1.1c22a(Port unreachable)Destination Unreachable
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Sep 5, 2024 00:24:15.514008999 CEST192.168.2.51.1.1.10xaa53Standard query (0)ff.members.gerane.vnA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:15.514203072 CEST192.168.2.51.1.1.10x6264Standard query (0)ff.members.gerane.vn65IN (0x0001)false
                                Sep 5, 2024 00:24:16.735663891 CEST192.168.2.51.1.1.10x6896Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.735908031 CEST192.168.2.51.1.1.10xf10bStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                Sep 5, 2024 00:24:16.736882925 CEST192.168.2.51.1.1.10x58e2Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.737106085 CEST192.168.2.51.1.1.10xae1cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                Sep 5, 2024 00:24:17.944633007 CEST192.168.2.51.1.1.10xc9e7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:17.945386887 CEST192.168.2.51.1.1.10x17a0Standard query (0)www.google.com65IN (0x0001)false
                                Sep 5, 2024 00:24:18.023454905 CEST192.168.2.51.1.1.10x8c52Standard query (0)ff.members.gerane.vnA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:18.023813963 CEST192.168.2.51.1.1.10x90f3Standard query (0)ff.members.gerane.vn65IN (0x0001)false
                                Sep 5, 2024 00:24:19.123445034 CEST192.168.2.51.1.1.10x7c16Standard query (0)cdn.vn.garenanow.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:19.123712063 CEST192.168.2.51.1.1.10x309aStandard query (0)cdn.vn.garenanow.com65IN (0x0001)false
                                Sep 5, 2024 00:24:22.650264025 CEST192.168.2.51.1.1.10x9911Standard query (0)cdn.vn.garenanow.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:22.650718927 CEST192.168.2.51.1.1.10xbc8eStandard query (0)cdn.vn.garenanow.com65IN (0x0001)false
                                Sep 5, 2024 00:24:29.243362904 CEST192.168.2.51.1.1.10xf2edStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.243509054 CEST192.168.2.51.1.1.10x23d7Standard query (0)code.jquery.com65IN (0x0001)false
                                Sep 5, 2024 00:24:29.243977070 CEST192.168.2.51.1.1.10x1252Standard query (0)cdn.tailwindcss.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.244163036 CEST192.168.2.51.1.1.10x2589Standard query (0)cdn.tailwindcss.com65IN (0x0001)false
                                Sep 5, 2024 00:24:29.998369932 CEST192.168.2.51.1.1.10x1b94Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.998779058 CEST192.168.2.51.1.1.10x87bdStandard query (0)code.jquery.com65IN (0x0001)false
                                Sep 5, 2024 00:24:30.036204100 CEST192.168.2.51.1.1.10xe5c4Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.036428928 CEST192.168.2.51.1.1.10xb2bdStandard query (0)i.imgur.com65IN (0x0001)false
                                Sep 5, 2024 00:24:30.755423069 CEST192.168.2.51.1.1.10xca08Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.755649090 CEST192.168.2.51.1.1.10x4f7cStandard query (0)i.imgur.com65IN (0x0001)false
                                Sep 5, 2024 00:24:32.635711908 CEST192.168.2.51.1.1.10x7cbfStandard query (0)cdn.tailwindcss.comA (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:32.635974884 CEST192.168.2.51.1.1.10x9f03Standard query (0)cdn.tailwindcss.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Sep 5, 2024 00:24:15.781122923 CEST1.1.1.1192.168.2.50xaa53No error (0)ff.members.gerane.vn103.77.241.200A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.743925095 CEST1.1.1.1192.168.2.50x6896No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.743925095 CEST1.1.1.1192.168.2.50x6896No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.744230986 CEST1.1.1.1192.168.2.50xf10bNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                Sep 5, 2024 00:24:16.744715929 CEST1.1.1.1192.168.2.50x58e2No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.744715929 CEST1.1.1.1192.168.2.50x58e2No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:16.744935036 CEST1.1.1.1192.168.2.50xae1cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                Sep 5, 2024 00:24:17.953269958 CEST1.1.1.1192.168.2.50xc9e7No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:17.954272985 CEST1.1.1.1192.168.2.50x17a0No error (0)www.google.com65IN (0x0001)false
                                Sep 5, 2024 00:24:18.322208881 CEST1.1.1.1192.168.2.50x8c52No error (0)ff.members.gerane.vn103.77.241.200A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:19.145381927 CEST1.1.1.1192.168.2.50x7c16No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:19.145381927 CEST1.1.1.1192.168.2.50x7c16No error (0)temp.cdn.vn.garenanow.com45.119.240.104A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:19.145381927 CEST1.1.1.1192.168.2.50x7c16No error (0)temp.cdn.vn.garenanow.com125.212.198.219A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:19.145381927 CEST1.1.1.1192.168.2.50x7c16No error (0)temp.cdn.vn.garenanow.com203.162.56.72A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:19.150463104 CEST1.1.1.1192.168.2.50x309aNo error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:22.658030033 CEST1.1.1.1192.168.2.50xbc8eNo error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:22.677683115 CEST1.1.1.1192.168.2.50x9911No error (0)cdn.vn.garenanow.comtemp.cdn.vn.garenanow.comCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:22.677683115 CEST1.1.1.1192.168.2.50x9911No error (0)temp.cdn.vn.garenanow.com203.162.56.72A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:22.677683115 CEST1.1.1.1192.168.2.50x9911No error (0)temp.cdn.vn.garenanow.com45.119.240.104A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:22.677683115 CEST1.1.1.1192.168.2.50x9911No error (0)temp.cdn.vn.garenanow.com125.212.198.219A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:27.087136984 CEST1.1.1.1192.168.2.50x7451No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:27.087136984 CEST1.1.1.1192.168.2.50x7451No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:27.600656986 CEST1.1.1.1192.168.2.50xaeb2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:27.600656986 CEST1.1.1.1192.168.2.50xaeb2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.251966000 CEST1.1.1.1192.168.2.50xf2edNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.251966000 CEST1.1.1.1192.168.2.50xf2edNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.251966000 CEST1.1.1.1192.168.2.50xf2edNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.251966000 CEST1.1.1.1192.168.2.50xf2edNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.252435923 CEST1.1.1.1192.168.2.50x1252No error (0)cdn.tailwindcss.com104.22.20.144A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.252435923 CEST1.1.1.1192.168.2.50x1252No error (0)cdn.tailwindcss.com104.22.21.144A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.252435923 CEST1.1.1.1192.168.2.50x1252No error (0)cdn.tailwindcss.com172.67.41.16A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:29.253926992 CEST1.1.1.1192.168.2.50x2589No error (0)cdn.tailwindcss.com65IN (0x0001)false
                                Sep 5, 2024 00:24:30.006290913 CEST1.1.1.1192.168.2.50x1b94No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.006290913 CEST1.1.1.1192.168.2.50x1b94No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.006290913 CEST1.1.1.1192.168.2.50x1b94No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.006290913 CEST1.1.1.1192.168.2.50x1b94No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.044609070 CEST1.1.1.1192.168.2.50xe5c4No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:30.044609070 CEST1.1.1.1192.168.2.50xe5c4No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.044609070 CEST1.1.1.1192.168.2.50xe5c4No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.046901941 CEST1.1.1.1192.168.2.50xb2bdNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:30.762586117 CEST1.1.1.1192.168.2.50xca08No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:30.762586117 CEST1.1.1.1192.168.2.50xca08No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.762586117 CEST1.1.1.1192.168.2.50xca08No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:30.762950897 CEST1.1.1.1192.168.2.50x4f7cNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:32.642999887 CEST1.1.1.1192.168.2.50x7cbfNo error (0)cdn.tailwindcss.com172.67.41.16A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:32.642999887 CEST1.1.1.1192.168.2.50x7cbfNo error (0)cdn.tailwindcss.com104.22.21.144A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:32.642999887 CEST1.1.1.1192.168.2.50x7cbfNo error (0)cdn.tailwindcss.com104.22.20.144A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:24:32.644311905 CEST1.1.1.1192.168.2.50x9f03No error (0)cdn.tailwindcss.com65IN (0x0001)false
                                Sep 5, 2024 00:24:42.125781059 CEST1.1.1.1192.168.2.50xf58aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:24:42.125781059 CEST1.1.1.1192.168.2.50xf58aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:25:06.187371969 CEST1.1.1.1192.168.2.50x44a8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:25:06.187371969 CEST1.1.1.1192.168.2.50x44a8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Sep 5, 2024 00:25:26.810374975 CEST1.1.1.1192.168.2.50x14e7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Sep 5, 2024 00:25:26.810374975 CEST1.1.1.1192.168.2.50x14e7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                • ff.members.gerane.vn
                                  • stackpath.bootstrapcdn.com
                                  • cdnjs.cloudflare.com
                                  • cdn.vn.garenanow.com
                                  • code.jquery.com
                                  • cdn.tailwindcss.com
                                  • i.imgur.com
                                • fs.microsoft.com
                                • https:
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549709103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:15.800932884 CEST435OUTGET / HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:16.703939915 CEST1028INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:16 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 807
                                Content-Type: text/html; charset=UTF-8
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 55 cd 6e db 38 10 be 2f b0 ef c0 d5 79 4d 5a b6 13 2b 81 15 20 9b 95 b3 09 d6 4d e0 a6 45 b2 37 8a 1a 89 b4 25 52 25 69 bb 7e 82 3d ef 03 2c d0 f6 d4 43 81 6d 4f 05 9a 63 8a bc 87 df 64 e9 df c4 0e 02 27 3d 89 43 ce f7 cd 37 df 48 62 eb 97 df cf 8e 2e ae ce 23 c4 6d 91 1f fc fc 53 6b fa 44 39 95 59 e8 79 2e 46 a8 c5 81 26 b3 95 5b 17 60 29 62 9c 6a 03 36 f4 06 36 ad 04 1e 22 6b a7 dc da b2 02 6f 06 62 18 7a 97 95 57 87 95 23 55 94 d4 8a 38 07 0f 31 25 2d 48 07 3d 89 42 48 32 d8 04 4b 5a 40 e8 0d 05 8c 4a a5 ed bd fc 91 48 2c 0f 13 18 0a 06 95 59 f0 ab 90 c2 0a 9a 57 0c a3 39 84 fe 26 55 a9 55 09 da 8e 43 4f 65 fb 56 d8 b5 f2 c7 87 dd e8 c5 21 6a 77 a3 08 b5 4f ba 11 ea 44 9d df a2 ee cb 3f 4e ce 37 78 e6 4b b4 4e 97 80 61 5a 94 56 28 e9 2d 13 56 dc 47 fc f6 f3 ed 7b 99 21 ab 6f 3e 49 ee 1e 02 dd 7c 90 a8 7f f3 b1 40 92 4f ae ff 73 67 66 72 fd 05 f5 c5 e4 fa 6f 89 be ff 33 f9 f6 95 a1 78 1a 59 94 dc bc 73 20 c6 15 92 d9 ed e7 c9 f5 bf c2 05 b7 ef 05 6a 6b 00 d4 16 1a [TRUNCATED]
                                Data Ascii: Un8/yMZ+ ME7%R%i~=,CmOcd'=C7Hb.#mSkD9Yy.F&[`)bj66"kobzW#U81%-H=BH2KZ@JH,YW9&UUCOeV!jwOD?N7xKNaZV(-VG{!o>I|@Osgfro3xYs jk%W2s!K3vO t<fH<8$j*b$C+:3g;5EpQ<Q]vQRw/RXMi`3nenqNA9e[GAzzQ?Eg23Ze[QuXWE:NGAM2Fiz99.l]=YI;g]}Kr7zK@zoxa1Um 3~PQ3%e|+9*NIzP4z{X'SL[ec?{~m]h!j^oc2Qfv#lzXg6bc'uwU|-ZJKDH'ZApy2pZd!i_p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549710103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:16.737586021 CEST336OUTGET /login.css HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/css,*/*;q=0.1
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:17.071002007 CEST430INHTTP/1.1 404 Not Found
                                Date: Wed, 04 Sep 2024 22:24:16 GMT
                                Server: Apache
                                Content-Length: 266
                                Connection: close
                                Content-Type: text/html; charset=iso-8859-1
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 66 66 2e 6d 65 6d 62 65 72 73 2e 67 65 72 61 6e 65 2e 76 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at ff.members.gerane.vn Port 80</address></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.549714103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:16.748136044 CEST347OUTGET /css/app.b1f17912.css HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/css,*/*;q=0.1
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:17.691579103 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:17 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1a331-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 14111
                                Content-Type: text/css
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e3 36 b2 e8 5f f1 66 ce 00 dd 07 96 56 92 2d db 6d 23 7b 73 f7 dc 2f 01 2e b0 c0 d9 b3 40 66 83 5e 40 b6 e4 b6 76 64 cb 6b c9 d3 3d 31 7c 7f fb e5 53 2a 3e 45 b9 35 99 4e 76 32 e9 6e 9b 2c 56 15 ab 8a 64 91 c5 87 9f 1c f2 7d 52 67 e9 c5 7b ce d6 1f f3 da a3 09 79 79 f0 d2 f3 89 7c 58 fa 71 b5 32 24 ab a5 b6 79 51 78 fb 32 cd 96 eb b2 de ad 4c 19 57 9f 53 f6 f3 c3 36 3f e4 75 a6 61 01 a5 52 62 de a6 3c 1f ea 25 07 5d 75 83 00 02 bb fc f0 a4 c3 de d4 24 d2 d6 2f aa 00 8e 35 42 be c9 7e 3c 8c e5 a4 bf 9c 6b 90 b6 2d f2 23 4a f9 49 4d fa 60 95 f0 dc 20 62 94 7e fd 81 17 fc 98 7d de 9e 92 7d 56 8d 28 e9 4b f0 7e 1c a1 9f 78 f2 7e bc 40 7f eb 52 43 a3 ce f7 a8 fa de 16 15 20 28 37 e7 75 be f1 d6 d9 2f 79 76 ba f3 a3 30 1e fb b3 70 ec 4f e2 78 1c de af 6e 2d 57 9f 92 43 b5 2d 4f fb 25 f9 54 a0 9a df 05 f7 d7 29 e2 6a 3a 79 df 9b ad 39 c2 ea 07 e8 67 41 3e cc dc 19 53 4b 6a 58 fb 70 e7 4d 82 e3 cb fd 75 1e bc 45 de c2 18 f3 f6 80 78 d3 e7 4f 71 f6 f5 87 6f e6 f0 cd [TRUNCATED]
                                Data Ascii: }k6_fV-m#{s/.@f^@vdk=1|S*>E5Nv2n,Vd}Rg{yy|Xq2$yQx2LWS6?uaRb<%]u$/5B~<k-#JIM` b~}}V(K~x~@RC (7u/yv0pOxn-WC-O%T)j:y9gA>SKjXpMuExOqoZs`%]S^yrhv@*.h[$\L<&Q~<7)`P#)W$> jOw5V']"vua 6d :auvsrHMF^#dsq[@LeoHLCb-."$9i>FZPT#\Mw|A?z+T/D]8Dc<$2`Po)b:MueIWV3pf~lfh(i0|N'DA-*WkE>iUB&]jo$sr4Oh,"O9R<eR)"8Q:IHD84&s[EvN6`X1>pl8Mgz]H<dPY;xdvB,:XL!)L4Nm)BUDCV>.il4Ug\ZQGB=7|"~L?C
                                Sep 5, 2024 00:24:17.691591978 CEST224INData Raw: ee 39 00 e7 5f af d3 a9 3f d5 60 9f f8 a1 00 df 26 5c e3 58 1c e2 69 09 e4 27 cc 84 12 6d c2 75 36 f3 67 1a 1a fe 7c 21 11 69 53 ae f3 b9 3f 57 cb f8 93 87 60 36 01 45 da 84 eb 62 e1 2f 74 54 c2 87 78 12 0a 54 9a 14 c1 f0 bf 29 e2 6b 2a c2 a7 e2
                                Data Ascii: 9_?`&\Xi'mu6g|!iS?W`6Eb/tTxT)k*74*))hX1/x+`fy;|'f!qKvZ|1!]|SQA/x/xS>bE;oPp$Y!b(f!JK0fx
                                Sep 5, 2024 00:24:17.691613913 CEST1236INData Raw: ec 5e d8 37 d1 0e 2b 5a 5f 10 68 47 1b c0 30 a6 76 80 f3 6c 6d e1 ff 66 db fa b7 a5 b0 46 5d ae 0a a3 ea b2 2b 0c ac 24 9a 15 d6 e0 71 6b 0b df 44 3b 8c 68 7d 41 a0 1d 6d 01 c3 98 da 02 ce b3 b5 85 ff ce 9f 76 bf 31 8d f5 55 98 e7 a2 31 17 85 79
                                Data Ascii: ^7+Z_hG0vlmfF]+$qkD;h}Amv1U1y=7$[_hGs @@2moqe(tcyw9RM_D>kG,v4K5kf``:di7BVa.Zd |K"W]1XU1\\fh
                                Sep 5, 2024 00:24:17.691626072 CEST1236INData Raw: 7f 3b de 66 93 5f b6 ad bc 01 ae 7c 89 97 0e 6d 50 28 93 2a 68 ae 5d 0f b7 5a a1 a7 78 a2 c3 b6 90 37 c2 99 2f f3 d3 a9 10 6b e3 60 d9 66 95 30 27 c5 34 ba e9 9d 97 ae 11 54 1d 40 55 89 ff 5a 84 fd 96 9c 55 94 1a 97 a9 c9 b0 8a cf 79 c0 b3 57 a9
                                Data Ascii: ;f_|mP(*h]Zx7/k`f0'4T@UZUyW_pml@]__,q{90n>Ff]Rejjo4>v\uAr3U.d7e)lV7jgv&?
                                Sep 5, 2024 00:24:17.691637039 CEST1236INData Raw: 0f 82 6b ba 3d d0 b4 aa fe 5c 64 cb bc 46 55 dc 5c 77 21 4b 44 3a 5a 46 d9 7e 85 a4 88 9d 7c 34 83 c8 f6 a3 e0 8a be 7e 04 0c 2f df 6d b7 c1 8a 72 fd 0e 4d 11 ae d5 3e 29 0a 80 62 81 d4 5b 9d 11 13 e7 23 48 9d c7 ef 57 44 ca 5c 48 ab 63 59 e5 c4
                                Data Ascii: k=\dFU\w!KD:ZF~|4~/mrM>)b[#HWD\HcY?eHDFcLuy\z~1G$Qe-gP.Z!MlBCs%)>K#*`Kuy\?SdJJGaCU+D>#p<XSFDF<M@r;jj0L-{K
                                Sep 5, 2024 00:24:17.691648960 CEST1236INData Raw: 0f 47 e9 e9 c1 bc 61 24 eb 68 b3 fd 42 52 4e f5 6c 65 67 0f 4a 85 4e 51 a9 d0 39 2c a5 27 07 f3 06 91 ac 63 64 4a a1 d8 25 d9 1e b1 a9 d0 1e 9c 0a 9d a2 53 a1 7b 78 4a 4f 0f e6 0d 23 59 47 9b ed 17 a2 72 aa 67 2b 3b 7b 90 2a 74 8a 52 85 ce 61 2a
                                Data Ascii: Ga$hBRNlegJNQ9,'cdJ%S{xJO#YGrg+;{*tRa*=97d#U.U`UUzz0o:lS=hVsJOMBW.Lf+==7d]wT>1XsKO"YHBK=bY=:EBpF6/TVvVZzr0o
                                Sep 5, 2024 00:24:17.691662073 CEST1236INData Raw: 8a ef 95 3c da 34 fc 8f ef b7 49 9a 3d ca df e5 17 db 28 99 e3 a9 3c 66 27 94 ca 72 c7 24 0f 5f ec df 89 50 98 67 e8 de b3 23 9f 9a 07 47 9a e2 a4 b4 77 3e b2 ea 6a 9e 1b 09 d9 2b 71 72 99 b4 7c 3e 98 4b 79 a6 62 e4 65 46 53 39 5e 4a 53 0e bf c8
                                Data Ascii: <4I=(<f'r$_Pg#Gw>j+qr|>KybeFS9^JSi*f.u>:41wQVC7?(i3}X>g0'K8[)BC`PKOIhcyI.ktB[S>\HE~|7
                                Sep 5, 2024 00:24:17.691672087 CEST1236INData Raw: 8f 40 8f c8 3d de 20 3f 51 7e 42 b4 c9 b8 fa d5 79 5d 6d 4e f9 ba 1e e3 37 59 e5 71 4a 2a c7 81 49 39 ec 7a a3 2f c7 5a 7a 25 d6 50 b2 01 47 65 eb 53 fe 11 bf 18 5c 8c 2b 85 7f d2 20 ea 1d 72 94 9e 76 ca bb b4 e4 fb 95 be 24 cc 7d ab b9 4f fd 16
                                Data Ascii: @= ?Q~By]mN7YqJ*I9z/Zz%PGeS\+ rv$}OwA}Qp'26E #?w$yfQ>p|cG?!AQ&5q`%H}75Oj.h?_gi0J:~M.vnN7MYtxb<oUi3j
                                Sep 5, 2024 00:24:17.691684008 CEST1236INData Raw: 92 28 44 6d b4 e9 26 f9 1e 83 b8 43 48 74 ed cd db a5 97 7f 9e ab 3a df 7e e6 62 e3 34 9b 6d 29 5a 7a 6e b8 47 42 c4 88 2c 4e c2 4e 20 e6 9b 2d 74 52 60 c2 42 66 d1 54 5f 08 ec 4d a7 ae 35 1c f9 9b a2 ac b2 8b 1a 51 66 4b a4 32 5f a8 f5 83 de 91
                                Data Ascii: (Dm&CHt:~b4m)ZznGB,NN -tR`BfT_M5QfK2_@fV`/NKm![EEl-lmDS#r@5%ls4mA`<=b?]YIXT#8YZBo"pB1;1]LCB*V#
                                Sep 5, 2024 00:24:17.691696882 CEST1236INData Raw: d8 64 61 a2 da 32 49 1e 46 81 dc 12 dd 31 4b 01 60 84 ec a5 19 fc e0 96 7b fa 45 bf db 5d 89 09 65 41 30 0d 66 9a 5d a4 b3 49 10 07 b1 c6 55 53 fc 33 85 a9 91 6e b3 2e 85 d2 74 3a db f5 62 d2 d5 e9 b4 95 27 b1 5d e2 29 98 8c a5 55 9b 7e 77 2e 8d
                                Data Ascii: da2IF1K`{E]eA0f]IUS3n.t:b'])U~w.F>1/I|ZRgf{($nFH'=|Q|y]G9+^I=])J8`R]u^s~!l:I8:b&
                                Sep 5, 2024 00:24:17.697849989 CEST1236INData Raw: 2d 75 9d a4 03 15 34 75 f4 2e 7d c0 ff da 4b 7c 3f 37 61 38 03 23 d2 8e 51 95 ad ce 92 6c 23 38 2e f8 84 2f 82 0c 57 b2 de 48 1e 69 f5 ed 5a b7 3f 13 ee 15 b5 c9 8a 13 c2 17 99 22 16 b9 06 63 1a dd 6d 05 c3 13 5a ac fe c2 01 ad 74 62 09 ef 68 ca
                                Data Ascii: -u4u.}K|?7a8#Ql#8./WHiZ?"cmZtbh7L7mFd}flE"d@D6ZFN=i<RO=:2@:_Qwx7ERKI#XE:Wtu{_8828#V^rmd*Y6E)"<2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.549713103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:16.748703003 CEST357OUTGET /css/chunk-vendors.737c64e5.css HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/css,*/*;q=0.1
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:17.692177057 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:17 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1183b-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 5255
                                Content-Type: text/css
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5d 6d 6f e3 b8 11 fe 5e a0 ff c1 f7 61 81 64 61 29 96 64 d9 79 41 81 eb b6 5f 16 b8 22 40 ef 52 c4 2d 8a 83 63 2b 89 ba 8e 6d d8 f2 ed ed 05 fa ef d5 bb 28 72 66 48 2a b2 d6 8e 05 6c 82 8d 66 28 0e 67 9e 19 0e 47 14 75 f1 f1 87 3f ff a9 f7 b1 37 5d fa 2f d3 c0 33 67 db 6d cf e8 3d 07 c1 7a 7b 7d 71 91 5f dd 06 df 16 de 45 c2 f8 2f 6f b3 f5 57 cb 88 69 68 5a a6 95 5c fb c9 9f 79 cb ad 37 ef ed 96 73 6f d3 0b 9e bd de 3f 3e ff d2 5b a4 97 b3 fb 45 b7 5b ad a3 bf 57 bb cd cc 33 57 9b a7 8b 8c be bd 88 98 e3 fb 24 f7 fa db 6a fd 6d e3 3f 3d 07 bd b3 d9 79 cf 1e d8 83 de 5f 4b d9 62 96 8b eb cd 6a 15 bc 1a 46 26 9d 31 df 6d a6 41 24 d3 b5 b5 bd 61 ae 7a 8b e9 b7 ea a5 8d b7 f6 a6 c1 b5 15 9a d9 95 5f 7f cd fe 33 7f 35 be 7a 0f 5f fc 20 e3 8d ee 56 b9 2d 7c 95 68 f3 db 74 73 26 4a 78 0e dd 08 63 15 ef fe e8 2f 16 c6 cb 6a ee 5d 3f ac 82 e7 1b 8c 00 0c af bc e2 2f 1f fd a5 1f 78 c0 80 a3 ab 69 df c6 6c b5 5b 06 d7 39 eb 8d 9c 85 ec 32 55 bb 61 29 74 69 11 7d 59 80 46 78 9e [TRUNCATED]
                                Data Ascii: ]mo^ada)dyA_"@R-c+m(rfH*lf(gGu?7]/3gm=z{}q_E/oWihZ\y7so?>[E[W3W$jm?=y_KbjF&1mA$az_35z_ V-|hts&Jxc/j]?/xil[92Ua)ti}YFx.{*cM3P65(9C.\=%sbRE!m\H@[UvpQhJpBEu=TvE:B:BmkkdH|VD:r .kFvJG%m!8hH9 $?(il97yyfZY6tj!S.>)PH@.-|y_o=Dy};q`._1=36gm}sdMuknvM?6/}68AHA[q9~.%[;Ap6B79Pp<8Z.'%qoQWx!Pu;w^3oQ:W9#y(E^nh20<Fs`A\mC~$51k+
                                Sep 5, 2024 00:24:17.692188978 CEST1236INData Raw: 49 be de 2d b6 71 68 04 6c 98 18 e0 fe ac e2 c2 c5 b5 d0 c5 db 44 66 8c 91 de 2f 7e 09 77 10 39 42 26 24 ab 8a c0 6a f2 a8 c7 51 5a 36 1d 06 62 d9 84 c8 5b 36 bd 28 8f 99 de 74 eb 19 fe d2 58 ed 02 22 3e 32 5c 10 5a 36 bb 87 07 6f f3 69 ba 9c d7
                                Data Ascii: I-qhlDf/~w9B&$jQZ6b[6(tX">2\Z6oiQ#QEq0j<Ibn>Ujz+0yj8rIyr|pL'JQRgjd4_6%qJ"/d&V(%J>|CtzPvZb)Wzuy|T!
                                Sep 5, 2024 00:24:17.692198992 CEST448INData Raw: a3 36 9f 25 bb 21 0a 80 12 63 b3 cc 81 d3 2f 7e c1 a2 55 38 90 b5 4b 29 c1 b8 9f fd c0 02 96 e4 90 7d 4b 19 13 51 69 df 5f 07 af 0e 5e 4d c3 8b 3f 25 e0 33 b4 2a 29 cf d2 1a 23 07 85 8d eb 9f 14 f6 71 10 b5 ae 73 ca 56 dc 0a 0b df d9 58 e0 53 0d
                                Data Ascii: 6%!c/~U8K)}KQi_^M?%3*)#qsVXS>k-T.bOTqe"zzZGddlJm]M A{@PX@j"la{0S2N/`'|S2o^4w"`{,Y{exV_3
                                Sep 5, 2024 00:24:17.692373037 CEST1236INData Raw: 1b 1c 59 22 e9 1f 49 05 c5 d6 29 64 89 2b 1b b4 92 05 b0 ea 28 d5 b0 c5 55 21 7a 80 3b cc 0c a3 f6 dd 0f 1a c0 92 bc 54 86 6d 54 64 89 24 96 d2 a5 a2 8e 5e 0d 0d c5 82 bc 3a 9a d5 51 ac 06 98 de ff a8 01 34 29 54 05 d0 4d 87 15 2a 09 a8 28 2f 56
                                Data Ascii: Y"I)d+(U!z;TmTd$^:Q4)TM*(/V[d>1un1t&FnlQo,I>t};*2_x$TU\]CX$%\l~)XDMF%l:,9,'Mu@QH3\j7iDR2/2oG*
                                Sep 5, 2024 00:24:17.692387104 CEST1236INData Raw: 2d 0c e7 72 29 b7 30 d3 54 2e cb 32 b4 ac 47 1e ec ec e5 a6 0e 25 ee f4 d8 c8 d9 ba a2 1a 11 ac 0b 8c 3c e8 45 86 66 1f de 48 7c 09 ff e4 32 6b 54 83 b7 2a 09 01 8c 5b 0d 02 62 d6 56 bd ae 06 02 18 03 7b 73 a5 4e 8d 4d 78 12 b5 7f 86 e7 a3 fc 28
                                Data Ascii: -r)0T.2G%<EfH|2kT*[bV{sNMx(FkzU+`yA r&/8LeWaH^D=[=E=)NY<Km*biBB9vq]Xm'?Zx )M3w!?rz-9]Q/"j!++
                                Sep 5, 2024 00:24:17.692399979 CEST171INData Raw: 32 23 eb 1e 7f 26 db 8b b7 7f 03 1e ba c4 82 fd c8 24 92 e5 41 2c 88 3e f2 c9 e8 77 c8 d7 86 aa 01 47 16 90 5a 0b a1 07 2d ae 60 3c 7c 02 2d 18 10 b3 c1 75 f3 84 98 d7 73 68 3d c8 3e ed c7 0c fd d9 9f cf 3d a0 c2 53 4f a9 a2 d5 0e 5e 60 ce 6e 92
                                Data Ascii: 2#&$A,>wGZ-`<|-ush=>=SO^`nZ/QTGE(K24K,P>a5tFi>0q,P2n;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.549715103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:16.753706932 CEST330OUTGET /js/app.2a0a3444.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:17.696907043 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:17 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1eea-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 2480
                                Content-Type: text/javascript
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 eb 6f db 38 12 ff be c0 fe 0f 2c b6 a8 a8 8b a3 d8 ce b3 4e 83 22 db ed e1 1e dd f6 70 ed 7e f2 05 01 2d 51 b1 5a 99 d4 91 54 d2 20 eb ff fd 66 28 4a a2 1e 4e b2 87 fb 70 46 1b f3 39 1c ce e3 37 33 34 4d 4b 11 9b 4c 0a 42 79 48 1e 7e fc 81 90 66 44 50 e1 86 60 50 2a 42 ab 26 21 b7 4c 11 35 21 72 42 62 72 41 c4 72 7a 35 21 99 6d cd a0 95 db d6 1c 5a 1a 5a d3 09 49 e1 6b 79 75 5e ef d6 e4 0d 89 a3 9c 8b 1b b3 6e 07 f7 f6 aa 66 58 8f 50 09 db e2 a5 be 0a 27 f5 10 21 9f 56 5f 79 6c a2 42 49 23 cd 7d c1 a3 35 d3 9f ee c4 3f 94 2c b8 32 f7 51 cc f2 9c 32 60 2d 24 af 5e 11 b6 94 57 f8 9d 46 45 a9 d7 14 bb c0 ab 4f cf 8e 21 97 e1 b9 77 4f 45 32 41 b2 f0 79 a7 65 13 a2 ec 69 94 2f 15 d2 ca e0 ab 26 97 e0 44 02 72 74 fd bb 75 96 73 42 53 77 fd 10 58 d3 eb 2c 35 34 a4 f5 12 c5 4d a9 04 29 2d cf 11 2b 8a fc 9e 96 28 d5 df 7f 07 29 86 13 62 dc d2 6d 47 59 30 da d1 15 ea 88 4f 88 c0 cb 9d c3 d7 1b a0 e8 64 4e c4 de 5e b3 d8 5b 6e 60 6d b9 14 a0 38 05 ad 17 a0 39 54 c1 ec 1c be [TRUNCATED]
                                Data Ascii: Yo8,N"p~-QZT f(JNpF9734MKLByH~fDP`P*B&!L5!rBbrArz5!mZZIkyu^nfXP'!V_ylBI#}5?,2Q2`-$^WFEO!wOE2Ayei/&DrtusBSwX,54M)-+()bmGY0OdN^[n`m89T5y;<%/..@U$ga`[7.#]Y\r%Y-qP|mGV5MXuZ+<8`i# {u'KK~*[@x]o);1>$`,9}:LI=WqS8 GFq*@a}D{!N-VR0hpBl{VuSm/C5Ys9*Mo*bcYs6&:%&"pAa#mMv;4@D#v[ctg;[dz[|Nx:=5.pM!"g.LtcS||dN<pdol?H:1?q"m|5r*]^UiV<Bh0hssI+[`dam]DlWLBK(|0r?tj83X9__C#eW:UR
                                Sep 5, 2024 00:24:17.696918964 CEST1236INData Raw: 92 21 17 62 c7 34 57 4a aa 0e 66 8a 11 49 b6 f1 91 0a 34 02 11 19 a6 40 96 7e 3b d2 2a b6 66 c6 46 5d b4 74 98 f6 1e 0f 1c a0 55 f5 09 3e 00 b3 99 b8 21 ef 3e 7f 26 16 03 08 60 0d e1 f0 3f 20 29 83 14 28 89 fe 25 28 8e 29 1c 0b 83 31 3a 43 55 12
                                Data Ascii: !b4WJfI4@~;*fF]tU>!>&`? )(%()1:CUbXw?|QGw55&97|T0 Kh2NrxtlY =rlvad\x1i`/.M{zZmQOlGXGK5B5g
                                Sep 5, 2024 00:24:17.696929932 CEST322INData Raw: 9d 75 40 73 f0 9b 0a 62 aa 59 67 ba c3 21 46 37 1e bd ec d4 a1 9d 05 c6 2e b8 d6 3c 4f a3 eb 18 c1 51 78 57 ae 85 06 5e 97 dd da 5c 82 41 89 89 6f f9 24 4b 80 5b 25 25 64 3f 5b 4c ba 97 b0 c8 ba 92 da bf cd f8 5d 10 5e e1 ef 32 6d 0a dd 9c 9a 77
                                Data Ascii: u@sbYg!F7.<OQxW^\Ao$K[%%d?[L]^2mw}w&yYOIhRy=M@Yn~mw"Mws:ka]s6;>Zr+d]d^*bJ\`TMJ/YQkio~jy|SJ[e>j7^P


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.549716103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:16.753873110 CEST340OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:17.697556973 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:17 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "73175-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript
                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd eb 72 dc 46 b2 30 8a fe df 11 fb 1d c0 59 5a d3 68 b1 d9 22 e5 19 cf b8 6d 99 21 eb 62 6b 46 b2 34 16 7d 9b 16 ad 00 bb ab 49 58 4d a0 0d a0 49 d1 96 d7 9b ed 38 8f 74 5e e1 54 66 56 01 75 c9 2a a0 65 ad 6f 7d 27 be 8d 08 5b 6c a0 ee 95 95 95 f7 4c af f3 62 59 5e cf 47 d7 e2 6c 93 2d de fc a3 2e 8b cd e8 34 b9 97 04 3e bc 7b 97 cc 4f c7 d3 cd b6 be 48 e7 ff f7 ff 95 24 f3 d1 e2 62 5b bc 39 b8 12 b2 7c 55 8f 4e 27 f0 f6 37 f8 5f 92 8c 0e 0f 85 18 cd 92 d5 b6 58 34 79 59 24 a9 98 24 cd 24 29 c6 ba 44 92 5c 65 55 52 c9 0e 8b 74 74 f6 f1 dd bb a3 f1 44 7f 49 92 52 be af d2 51 53 be 6c aa bc 38 3f c9 ce ad cf b9 fc fc db ef 9f ea 17 69 3e 2f 61 e8 a3 5f 65 29 d9 d5 54 bc dd 94 55 53 c3 ab 79 79 f6 b3 58 34 c9 af a7 a3 e4 de bd 7b 09 35 98 e6 e3 b1 aa fe fb 44 0f f9 a3 8f 3f 1e 3e e4 a3 c5 e1 d9 68 dc 0e c1 ec 33 d6 82 1c fb 2a 49 d3 2a 15 72 a4 57 65 be 4c 0e 71 58 cd 78 9c 54 a2 d9 56 45 22 3e ed 0a d7 d7 79 b3 b8 48 52 bb 89 24 59 64 b5 48 0e 67 e6 [TRUNCATED]
                                Data Ascii: 1faarF0YZh"m!bkF4}IXMI8t^TfVu*eo}'[lLbY^Gl-.4>{OH$b[9|UN'7_X4yY$$$)D\eURttDIRQSl8?i>/a_e)TUSyyX4{5D?>h3*I*rWeLqXxTVE">yHR$YdHgDw*eti3.^/G}cc5noO!MrhP4};6m6h?hj=`x(;|<|}FW3}MjZpAu*7jnzQh+]dp\<Md>i5l!.84#6OK0lO(TEyWNWreysj7C> a8^2^%{7bBBqWp:8zlG7&|cLr9: m+wnN~VH GvDOgU&_]}4xzhhM=s_tQ^v)ek1fu/Fx<.2yf2)Q%VToZHTLdYJM=9IBOxFw?:8{r@j9E32uDFMX8
                                Sep 5, 2024 00:24:17.697597027 CEST224INData Raw: 02 d1 b7 0b 54 c7 f2 0c 11 62 71 bf 58 d0 c2 42 2a 21 89 3d d1 36 ee b5 41 4f 73 51 95 d7 49 21 ae 93 47 55 55 4a aa 4a c1 52 25 7e d9 e6 95 dc ff 4c d1 7c f2 9f e6 42 fe d2 ed 8d 7c 94 05 8f 3a 21 85 1c 16 f3 fd 77 6b 14 33 98 5f 57 ec f7 71 3a
                                Data Ascii: TbqXB*!=6AOsQI!GUUJJR%~L|B|:!wk3_Wq:SS.c&2l$DRp/e@zuq.w3Wf"uk.k/:Ajz6SM[.EVUJ
                                Sep 5, 2024 00:24:17.697607994 CEST1236INData Raw: 4f 57 b4 48 b4 57 63 eb f3 a5 3f 90 73 9b de f6 d6 8a bf 50 24 f0 e8 4a f6 61 b6 2e 2a 55 b2 d8 5e 9e 89 ca 82 56 31 2d ca a5 38 91 3f b8 0a 5d d3 56 95 bc 11 97 76 59 e7 e6 b6 26 76 36 6c 62 c5 76 bd 96 dd e0 c8 e5 ff 60 2e 62 4a 67 28 d2 f8 35
                                Data Ascii: OWHWc?sP$Ja.*U^V1-8?]VvY&v6lbv`.bJg(5\->5A$Z$u?hB\n"qfY$)c%gOt~#1]TBGkOGD9(|@4J"yhf^!"lIx<OhEimXbz!%_F?KN7Y%i%
                                Sep 5, 2024 00:24:17.697626114 CEST1236INData Raw: e5 c6 07 d4 be 7d c9 eb 47 97 9b e6 66 87 45 e7 2f 43 85 ad f5 f2 33 77 a6 fe 72 d8 c7 83 af cb b3 6c fd e8 2a 5b c7 75 67 fa 41 a9 e3 6f 5a 52 49 32 8d 29 fe 92 4d 33 26 08 7d 5c 28 4f 16 c3 d4 59 22 46 6e af 3b 23 ba f3 de 20 2c 31 f4 35 ae 17
                                Data Ascii: }GfE/C3wrl*[ugAoZRI2)M3&}\(OY"Fn;# ,15}*[LrRT+0Wh|n*atb]C)7}bTO6[V.(pQTpq+F# DH\?Jpgzc.(#P#F8vHo~if:4
                                Sep 5, 2024 00:24:17.697637081 CEST448INData Raw: f7 4f 4e be 99 f9 b3 fc 85 2b fb e2 e5 a3 6f 1f 3e 67 4a 33 6b 27 a7 f1 d5 93 a7 f6 dc b9 db 6f f4 d3 2c c5 eb 02 ed 19 de 81 05 c2 bb a2 b9 80 ff 0e e0 c7 f8 20 5d 80 a9 dd bb 72 75 00 cc 99 3a b6 ec 41 c3 e5 0e 7d 90 70 04 a6 08 ef ca e5 52 1e
                                Data Ascii: ON+o>gJ3k'o, ]ru:A}pRDT^E!5w<SWm<U94cRJV2.#)[mrf!I~u[&~yw.?c'?%B,?#X^ld{',\
                                Sep 5, 2024 00:24:17.697665930 CEST1236INData Raw: 85 d4 fa bb 9f 0e 8e e5 99 96 ff dc 52 44 bc fa 72 f0 6a fb 58 3e 00 96 77 7c 3e bf 1c b8 d5 da 86 88 9b ca b1 84 cd 43 12 23 32 96 a7 aa c4 ff f7 ff f3 ff 30 e8 00 9e 59 0b 38 92 83 3c 90 c0 13 40 3b 78 04 82 d8 0a 3c fe 16 6a 23 ef 37 9d a0 fe
                                Data Ascii: RDrjX>w|>C#20Y8<@;x<j#7 9.]Idr2h~w!KU34of\P;Wuv)l'"kIe^|U[]:ZsQ,G8%MAt4MoH?A75H~%s^{}nIb,Y5
                                Sep 5, 2024 00:24:17.697681904 CEST224INData Raw: 76 26 d6 e1 a6 fd 52 46 4f 61 ba d1 1e 51 27 b8 8c c8 9c e1 99 19 23 8e 97 85 92 79 fd d0 2a 1b a7 99 ad f2 c0 50 50 38 8e 0c ae 16 aa 1f d4 3d 0c 19 d4 cc 5a 24 02 1f bb d6 7b 83 d0 4d 14 84 e4 c5 3e 10 8a 58 b2 06 2f b0 fd 00 77 62 b5 1d 88 a1
                                Data Ascii: v&RFOaQ'#y*PP8=Z${M>X/wbIED`*ZCyFGab<;"WPT?w@dP2Wc&X=}St!#r{L^3)+4uBrFR~BD%+y
                                Sep 5, 2024 00:24:17.697696924 CEST1236INData Raw: 18 65 ef fd 93 78 6c ac 98 16 c4 2c 6b bc 8f 2c f6 08 74 d0 0c 71 e9 2f c1 46 2d 93 68 da d1 bc df 42 b0 53 e6 cf 01 ba 85 40 dc 24 66 19 24 f6 f0 69 91 ce cd 13 9c 10 96 24 96 05 4c 92 99 34 8f fc e5 2c 21 7f 43 a4 e9 92 3c c5 03 72 8c 0b a4 d8
                                Data Ascii: exl,k,tq/F-hBS@$f$i$L4,!C<r!^.[= _RbmwJyo6rJi^7B.sKCu#("A 6A:tTFkJ$3"j+=q}!<V`0ygOcA2s}$=Lp4<AYl3-g
                                Sep 5, 2024 00:24:17.697714090 CEST224INData Raw: 5d d9 3f cd eb 3d a0 49 66 6f 7b 48 e1 4b 05 34 b2 f4 24 f9 ea 7d 78 28 60 92 6e ba 63 61 fa dd df 28 7b fd 77 a3 b0 2f 02 f2 60 97 7c fd cb 21 f5 9b 0e 48 2f 20 6e 1f 58 b6 69 fb 8d 17 65 9d c3 da 87 6b 9f 85 c1 17 ad 3f 8c 96 8b 26 cb 0b 2e dd
                                Data Ascii: ]?=Ifo{HK4$}x(`nca({w/`|!H/ nXiek?&.~vyuO\c#_Hy3v~ (@!1\VfH=yv']4t6@Kqp3$\kGa#ByJG0G}.<gFjw
                                Sep 5, 2024 00:24:17.697725058 CEST1236INData Raw: d6 8a 09 c7 b0 3c 16 ce d0 7c 54 9e e6 f8 64 f7 c2 00 77 d0 53 b3 09 d5 1c a2 70 ed 39 cb fd c7 18 3d 9f fb 40 83 b7 3f 84 98 d7 69 e3 7f e9 07 35 cc 81 18 3c 5a 43 ea cf 92 de 6c 12 47 f2 fc 0e 98 ff 5e 81 b9 7c 1e 0a b0 3e 13 31 b3 3b fd 04 37
                                Data Ascii: <|TdwSp9=@?i5<ZClG^|>1;7,d_'KtW{To'n2PsGC:uKw:^kjr@`_7bebCi(qS&Qr{\>X RUL#@IBK?`3@{$z v
                                Sep 5, 2024 00:24:17.705465078 CEST1236INData Raw: 90 30 d3 50 db c7 48 c0 84 be ce 08 ae 62 db 83 a0 77 97 80 dc 43 03 b1 8a b3 60 b0 ad ee f9 8e 66 50 c4 6c 4d e8 c1 7b 36 83 78 30 92 f1 1e 58 bc 98 e6 10 70 eb f9 2a 1d 8d 47 5d 18 18 08 c8 05 72 56 fd 7b 40 6b b8 c6 b8 04 87 c6 89 6d d0 2f 4c
                                Data Ascii: 0PHbwC`fPlM{6x0Xp*G]rV{@km/LNa0p=9oC't;<sj)uWf^j<Fl6m|'U(u<Dgq;sv_ek|j<W0|h!>,gQQkN


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.549719103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:17.760654926 CEST494OUTGET /css/chunk-10a81ae2.ec7605e3.css HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Purpose: prefetch
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:18.702248096 CEST421INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:18 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "82-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 117
                                Content-Type: text/css
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 4d 89 5d 0a 83 30 0c 80 af d2 1d a0 c5 c2 f6 52 4f 53 69 b4 01 9b 84 34 32 87 78 77 65 4f be 7d 3f e1 5b 61 f5 13 97 df 61 9a a9 a3 21 53 fa e3 cc da dc bb 3b c8 1d 3c 92 e7 cd ce 80 24 9b dd 36 f3 31 b1 16 d0 44 4c f0 c2 26 ac 96 c9 c6 0a b8 54 4b 51 f6 47 94 5c 0a d2 92 e2 47 76 17 87 e7 3b 2f ee c0 79 8e 82 00 00 00
                                Data Ascii: M]0ROSi42xweO}?[aa!S;<$61DL&TKQG\Gv;/y


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.549720103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:17.761029959 CEST494OUTGET /css/chunk-ebcca810.fc5c29f8.css HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Purpose: prefetch
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:18.672152042 CEST456INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:18 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "e6-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 152
                                Content-Type: text/css
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 85 8e c1 0a c2 30 10 44 bf 45 bc 5a 88 88 97 14 bf 44 7a 48 9a 35 5d d4 dd b0 d9 d0 54 f1 df ad e0 21 9e bc be 99 79 8c e7 b0 3c bd 1b af 51 b8 50 b0 2a 8e 72 72 02 a4 1b bc 27 16 75 a4 2f a4 54 f4 ac 4b 82 53 72 39 cf 2c 61 d8 35 50 a1 ea f0 57 d3 5f 98 b4 cb f8 00 bb 3f a6 da 04 13 60 9c d4 22 4d 20 a8 bd 5f fd 20 9d b8 80 25 db c3 4f 75 e4 1b 8b dd 1a 63 1a e8 b9 7e bc 48 d1 7e b7 2b 69 fe bf 01 29 4e 10 80 e6 00 00 00
                                Data Ascii: 0DEZDzH5]T!y<QP*rr'u/TKSr9,a5PW_?`"M _ %Ouc~H~+i)N


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.549721103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:17.761306047 CEST492OUTGET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Purpose: prefetch
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:18.694930077 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:18 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "29c4e-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 32300
                                Content-Type: text/javascript
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 8f e3 4a 96 18 f8 dd 80 ff 03 ab 6e 4f 8b d9 99 92 28 29 f5 c8 ac 5b b7 46 f9 7e 3f 95 ef ce a9 a1 48 4a 62 26 45 2a 49 ea 95 d5 35 80 77 80 35 16 de 05 3c 58 2c 8c 85 b1 f0 b4 8d c1 60 ec 1d d8 6b 1b 58 ec bd 30 fc a1 da f3 3f ea 9f 6c 9c 08 52 22 19 11 24 95 99 55 b7 7a ba 39 d3 b7 52 64 3c 4e 9c 38 71 5e 71 e2 84 38 d4 4d d5 1a de 64 86 5a b3 27 2b f7 3b 8e 65 f6 32 b7 c2 5b 81 f3 e1 37 bf 11 6e 6e e7 72 bd be d3 11 6f fe e9 3f 11 84 9b 8c d2 e9 9b f7 d9 82 24 d7 0a b2 56 cc dc 2e c0 eb 0f f0 1f 41 28 14 16 6b cb 42 ab 6f 2a ae 6e 99 82 e8 2e 08 da 82 60 ce f9 df 05 21 d3 77 34 c1 71 6d 5d 71 33 6f fc 97 03 d9 16 64 04 84 29 66 e4 ca 52 21 33 b7 e0 7f 11 04 8b bc 2f a8 35 29 33 37 a9 e1 e6 b4 51 cf b2 5d 07 7d 0d 74 17 e8 88 b4 aa a1 ef a7 a8 37 b3 2d 5a a2 db d1 9d b9 60 db 82 60 a2 ef 99 4c e8 15 34 29 a3 a6 de 4c 5f ea 2d 41 74 84 ef 05 09 f0 81 be bf 15 0a 42 5e 90 e6 82 d5 dc 8e 6d 0d 85 13 d9 6c 6b eb b6 6d d9 62 e6 c2 b6 cc b6 60 f6 bb 4d cd 16 ac 96 [TRUNCATED]
                                Data Ascii: kJnO()[F~?HJb&E*I5w5<X,`kX0?lR"$Uz9Rd<N8q^q8MdZ'+;e2[7nnro?$V.A(kBo*n.`!w4qm]q3od)fR!3/5)37Q]}t7-Z``L4)L_-AtB^mlkmb`M`k=R'le ~_&9/QxeWl`N^}R9~^5s=a^v^lVUQRg3Z&Ri5JzEUBu3NOSt&<LG.i#6us@HJrf+.AhP3AYBlJ7sTv+eh9C-G1D)!J ^M5v+rh7U&o7=]LGMK?37(Di7nX~yW"xFg"A,{b#n2';pNw5[FH;R>^.EFQg7Q*=l3^wJ,' -^o#4"/H+,Lm(4ZMrE6CvAF?/K9`3<rf5? 46<QiH"nC?~U~W]*3AC
                                Sep 5, 2024 00:24:18.694972992 CEST1236INData Raw: 7d 83 b4 95 73 43 5b 77 63 6a 1c 36 ef 34 c5 cd a9 5a 4b 37 b5 23 db ea 21 76 35 06 0c c8 b9 7b 6d 8c fe 89 f0 ca 24 ec c9 1e 5b 94 d9 7c 43 03 a8 10 86 a7 c4 09 b8 5e 20 d0 62 cc cb e8 97 9b 38 49 56 54 ae 70 f8 92 45 f3 25 6f c4 88 34 f4 b6 19
                                Data Ascii: }sC[wcj64ZK7#!v5{m$[|C^ b8IVTpE%o4>8~Bl3!AhRFH#c/Ro8|:s84ZM<!@DDe+%K_+'zkGWS6J(<)hNU;H&BS#[vAF
                                Sep 5, 2024 00:24:18.694988012 CEST1236INData Raw: 2f 53 7e cd ed 28 ae 11 3e ce c8 33 60 18 8d fe 93 39 33 b5 51 0f cd 1f 52 aa b1 ff 09 2d 3c ae 77 1f 1e 9f dd 20 14 67 5e 09 eb 7e dd d7 04 53 af 17 84 b6 e5 22 ae 94 a6 09 7f 0a 78 65 39 0c 9d 65 dc 44 4a 7e 64 f2 00 33 66 9d 9f a6 63 23 31 3b
                                Data Ascii: /S~(>3`93QR-<w g^~S"xe9eDJ~d3fc#1;jr&Fhh&c": LJ0(rP60yRcXJ`WDG+nT!c1>zj''h3tIhzfkQti#u{V76|S,?d#xuFI
                                Sep 5, 2024 00:24:18.694998980 CEST672INData Raw: b0 a3 9c 63 d9 ae 98 20 17 03 28 61 42 87 83 15 7a b2 ed 68 db a6 2b 62 61 5d 77 91 39 d0 ec bb 9a 98 f1 a1 ca cc 31 14 7d 5c 5d 0b 56 d7 66 ad ee 0a 3f 60 a1 55 00 15 19 82 bb d1 df 59 f8 21 31 10 c0 50 97 69 e3 e3 d9 b3 25 df 74 6c ad 75 0b d1
                                Data Ascii: c (aBzh+ba]w91}\]Vf?`UY!1Pi%tlu<o!t-To!F7FH&f{e]6nSS0YTw`UmpjH-1[-a3&-oe > ^:ZcrWl"UXcx,c4}}D"
                                Sep 5, 2024 00:24:18.695008993 CEST1236INData Raw: c3 35 f9 31 9b 56 81 f7 f1 19 73 85 75 36 d8 4e 88 9d 6a 6f bb 3f 8d fa 45 23 76 52 3b 35 6e fd 1a 61 f4 86 a4 41 4a bc e1 e1 f9 68 0b a9 23 f8 cb e4 a7 6f 5a a6 58 ec 5e 49 af 51 ff e7 4c b3 c1 76 f5 25 72 10 86 a8 63 b6 c3 c0 73 90 27 70 d8 43
                                Data Ascii: 51Vsu6Njo?E#vR;5naAJh#oZX^IQLv%rcs'pCJzxcqR?>Sx2PVd6EYg9kWyP";d-"TdmW\r3=2=7CcXNLpJq DrY~-8;hb4i[X
                                Sep 5, 2024 00:24:18.695027113 CEST224INData Raw: cc 14 1e 70 be 58 36 db 13 e2 c1 6e d9 aa 66 ef 69 2d d7 87 dd 22 be 90 e0 e7 13 60 e5 d3 ef 51 6d 16 eb 44 d1 1e 1e 53 cd 2d 7f c2 58 18 e7 02 9d 5c 38 38 04 56 69 81 19 ee 1e 37 c9 ac 56 e4 59 00 94 67 07 30 46 00 b5 d2 0a a0 8d 68 2c 98 98 f9
                                Data Ascii: pX6nfi-"`QmDS-X\88Vi7VYg0Fh,nMQ![C$)*[j"e;,+ne$93aC`Ob$x9R4$t0443_.^$Cg+c|Q^wnr0Xdss8c`Gl
                                Sep 5, 2024 00:24:18.695036888 CEST1236INData Raw: 92 0f 5a 76 d2 2d e9 00 7d cf e2 b3 b2 8c 8e d8 bc 82 97 5e 20 73 66 de 9b d6 90 ec 1e 84 12 05 90 cd e6 d7 0b c2 6b 1c 54 03 7f 78 61 17 f0 27 84 28 bc 86 e4 99 af fd 58 13 2f a7 c0 eb 0c 6f 5b c3 1f 2c 1e 00 67 fd 45 f7 2b c8 c3 98 9a 38 6a ed
                                Data Ascii: Zv-}^ sfkTxa'(X/o[,gE+8j]3A`%hpue*awTgvkrHIU3>X"+M[|kl%cQ2mv)}SWcd-[d@IK
                                Sep 5, 2024 00:24:18.695055008 CEST1236INData Raw: 3d 8f de af e8 3f cb c8 be 42 b5 48 52 e2 84 e6 c9 e3 2d 7f dc 22 c7 db c4 0c a8 84 e7 08 6f ac a1 59 37 1b 24 84 96 a5 8c f0 3a ce 78 55 79 4c 3c d8 fc 96 6c aa 86 46 9f d3 f6 1f ee e8 20 13 77 0f 0d 50 5b 0e b4 e6 83 b6 4a 3e 71 5b 65 5e a6 c1
                                Data Ascii: =?BHR-"oY7$:xUyL<lF wP[J>q[e^d#d#fwvsO<7(%qa3,-3/9[#S"V0;`f@2mvm_.%a0 T<1y36yqdz)%
                                Sep 5, 2024 00:24:18.695066929 CEST1236INData Raw: fb 5b 17 8d b0 2d 3f bd e3 3d dd 75 89 14 bd 3a a2 b1 20 30 0e de c9 0c ca 8e ca 37 78 98 de 62 8e 9b f2 1e 2c ac cc fb 2e 32 23 79 8e ff 01 51 9b d2 dd b0 e3 8d a9 2b 22 b4 84 3c 10 7e 1f 58 1b 9e 23 d7 36 f2 1a 11 88 6b 8b ff d9 12 91 12 85 e8
                                Data Ascii: [-?=u: 07xb,.2#yQ+"<~X#6kB][zv@j'JO"O"s-(,!^41c~i!|,o,#x9As.{yc<_~OP:b1!G8/auo\r,mP'R[jJGC
                                Sep 5, 2024 00:24:18.695077896 CEST1236INData Raw: cd 15 ab a4 a4 9e 0b 4d be df 97 a9 54 3b ef 78 1f 42 f4 43 2e b8 67 39 dc e0 99 94 93 f9 5e 56 df e3 e6 32 42 30 fd c7 b3 fe 0c 84 0e 0f 28 e6 a1 68 82 86 d9 51 ce 6e 09 cc f0 40 f4 28 17 38 c2 ca d2 7a d6 fc f2 e0 2e 47 e3 46 a6 54 d4 67 12 00
                                Data Ascii: MT;xBC.g9^V2B0(hQn@(8z.GFTgk{N?Iq;v#d}k8y)/a-cZ?<=$^Se+tCB*>FD]4#.eS+pB_CA\wUV:F8[=-0|n$~@OPvnI<
                                Sep 5, 2024 00:24:18.701189041 CEST1236INData Raw: b9 f7 f3 7f f1 dd 5b 3c 21 e5 ca 47 32 4b f0 ab 52 fa f8 eb a6 18 2e fb 7e 3e f7 17 df bd fb 65 3e ff f6 f6 57 73 7f 78 93 77 76 b2 f7 84 29 e3 6c 61 ad d3 a1 11 d8 ac 8f b8 05 c2 99 0d 28 39 1b 3c b7 f5 3e f5 c1 2d af 59 e2 ed 61 5f ef 40 f5 0c
                                Data Ascii: [<!G2KR.~>e>Wsxwv)la(9<>-Ya_@~|2!nr2S-<8`dL8Ia\;9zEn,:T[<hLeB=WbLyFdQ)fHfqdK2l, \KxQz+Lc4;6XD}=


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.549722103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:17.766226053 CEST492OUTGET /js/chunk-ebcca810.0be768b5.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Purpose: prefetch
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:18.668971062 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:18 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "14251-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 17199
                                Content-Type: text/javascript
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d 6b 8f e4 46 92 d8 f7 fd 15 ec 5b f9 c8 d2 74 57 57 bf 7b 4a 9a ed 9b 69 b5 76 75 3b 9a 99 9b c7 7a cf 35 ad 06 8b 95 55 c5 99 2a b2 96 64 f5 43 a3 f9 60 dc 87 fb 68 ef 07 1f 60 d8 1f ee b0 30 16 67 60 61 1b 3e c3 c6 0a 86 01 6b ff 88 80 b3 0d 18 f6 7f 70 44 64 92 cc 27 8b fd 90 f7 81 4b 48 d3 c5 7c 67 64 64 64 44 64 64 64 70 11 27 a3 f4 62 e0 5f b0 e1 22 8c de fe 69 9e 26 0b ff d4 7b e0 39 12 be fa ca 1b 9c 76 ba 8b 65 3e 0d 06 df f3 bc 81 1f 4d 97 c9 db 0d 36 8c a2 f0 70 ab e7 9f ae 43 ec 3b f8 df f3 fc 5e d8 db f7 fb de 78 99 44 45 9c 26 5e 50 ac 7b 6c dd cb 3a 22 03 64 59 e6 cc cb 8b 2c 8e 0a ff 23 11 77 1e 66 5e 02 3d c8 02 3f da db d9 f6 3b eb 22 c1 f3 52 1e bd d3 1b ee c9 d1 31 8f 1e ef 0f 77 e5 e8 90 47 ef 6d 1f f4 e4 e8 9c 47 ef 86 07 43 bf 53 36 5a f5 31 0a 8a ba 7b 1e 74 79 1a e7 dd 11 1b 87 cb 59 81 25 0b a9 a6 32 39 4e 0a 96 45 6c 51 a4 19 66 79 e7 65 ec 67 4b 96 17 7d 2f 61 17 5e 1c 74 60 cc 2c 5f a4 49 ce aa 28 ef 7d d5 f6 7b f1 37 88 ba 8b 2c 2d d2 [TRUNCATED]
                                Data Ascii: }kF[tWW{Jivu;z5U*dC`h`0g`a>kpDd'KH|gdddDdddp'b_"i&{9ve>M6pC;^xDE&^P{l:"dY,#wf^=?;"R1wGmGCS6Z1{tyY%29NElQfyegK}/a^t`,_I(}{7,-jN3L|I^!u,f%E>{e6SR{TQ,r2%Sb(Su"}^8Yt4RK5Rp\d?4ySy$=y$(;N0<]&4r6g36(CoXT:=F9nQO`3;cv4Y"@R,j9HQ,v@Q+tvf<`Y/YH,fa/^m{/cNf`:G53eR=>TJWpbd|#EKDdt"j,FX?aMo3u/i3<HZ5n`\m(~]l|6>F,[@U,gLFj=v{,o}|{&`w.cEu?(qcwp6GC$_VW8\L{i'Yf2Nf#/O
                                Sep 5, 2024 00:24:18.669007063 CEST224INData Raw: 31 06 f6 62 2f 05 7a 97 41 5d 61 e2 c1 7f 4f a9 55 2f 05 b8 c1 3c f8 ee 35 23 66 2d 96 a6 49 05 04 6f 9d f7 3f 01 8c 90 fb ae f7 5c 64 fe 3e 75 15 61 02 3d 04 c8 c7 49 94 ce 61 a9 c5 43 a0 d3 19 8b 58 7c ce 32 df 24 c3 a9 05 8e 3a ae 8c b6 87 77
                                Data Ascii: 1b/zA]aOU/<5#f-Io?\d>ua=IaCX|2$:w>6/(q9Y^Sn?<S=$Z&\N4ki{wwK]tP8. )69`|Esv]%[Kq*4%
                                Sep 5, 2024 00:24:18.669018030 CEST1236INData Raw: 44 ea 8f ff 58 81 ac 96 3e 50 3b 73 6a e4 37 b3 c0 18 14 ca 65 76 2c 0f 4c 5a 50 58 e6 4f e3 07 fc 65 d9 2f 85 22 fc f4 f3 c7 3f 2a 8a c5 73 c1 78 7f f5 95 46 03 5c e5 98 3e 14 9a e3 01 a7 39 1e ec 5c 11 cb f3 53 4e c3 38 49 90 78 9a 22 7d 41 6c
                                Data Ascii: DX>P;sj7ev,LZPXOe/"?*sxF\>9\SN8Ix"}Al<_u1#^ol[@(\G*c&9R(m1vr6:]K.OwN(gLB4r<fYC`bX8o)M!$i(YAwHyzhXXW=AH_I>
                                Sep 5, 2024 00:24:18.669068098 CEST1236INData Raw: dd 82 54 41 80 c5 98 a7 fc 0d 33 54 7f d4 bc 49 ff 03 7e e0 84 f4 d6 b7 d5 35 4d 51 65 03 6d c1 5f 5b 7a 4e 5c 44 9f 86 84 bf a8 1d fe d3 72 ae e5 6e 26 cc a9 12 fc 4b 55 e0 0f a9 82 ef b7 e8 26 a7 45 bc ab 36 62 44 a0 01 84 26 b0 c0 5f 6b 7a 58
                                Data Ascii: TA3TI~5MQem_[zN\Drn&KU&E6bD&_kzXLKM.wCy*E,}.A4VYN:x\l8LBy$[c$OXR|D4[cu$ro"G+,k=zEqp2<ZIKE
                                Sep 5, 2024 00:24:18.669080973 CEST1236INData Raw: 16 76 2a f4 ea 61 a9 f0 73 0f 2c 97 7b 6f 98 2c a3 89 a6 a7 ab 9d 8e b0 c1 a4 9c ae 84 a6 2b b1 f5 8b 4a 17 5c d5 59 16 a8 87 92 18 3d 54 77 32 e4 54 53 dc ed a3 b0 08 e2 4e f9 2b ac 7e a9 12 03 72 94 c2 92 ed 2d bb 32 6c 8b ca 42 72 16 a6 f5 19
                                Data Ascii: v*as,{o,+J\Y=Tw2TSN+~r-2lBr7D8zWGO%<pP:I/}7Eb$+SbDQq{JY.iH>FJR4mwzINI92ta0WzNIU6Y_U=i
                                Sep 5, 2024 00:24:18.669092894 CEST672INData Raw: 85 1e ee 5d 6e 7b d8 db f1 35 c8 4f 5b f0 f0 70 8d 31 61 b8 e6 b8 30 b4 27 d9 3c 5c 13 97 eb 40 3c 11 c3 7d f2 2c 4e 16 cb e2 0c e4 f7 02 f8 41 e3 ec 73 75 b8 06 b0 6f 90 fd 3a f3 83 01 10 99 06 e4 94 0c 9a 02 3f f1 8c cf 59 ae 5f b4 6d 17 ae df
                                Data Ascii: ]n{5O[p1a0'<\@<},NAsuo:?Y_m"nTmf>Yx!oU*,WvI\ZUQ7[A&-7$l_zcPV&i:9& @{5QP%v[wneSxWK72
                                Sep 5, 2024 00:24:18.669159889 CEST1236INData Raw: ad 97 e7 2d 2b b8 ae ba 4e 0d d7 51 de a9 e1 c6 cd de ac c9 1b 35 77 fd a6 ae dd cc f5 9a b8 56 f5 a6 cf c3 db 77 a3 65 95 6d 9b 6e 6f 20 75 1d 6d ce 8d 4d a4 b6 17 f1 75 14 64 aa 45 31 3f c9 da 00 be 7c 92 a0 6d 48 c4 d0 05 c9 77 62 35 d5 ba 87
                                Data Ascii: -+NQ5wVwemno umMudE1?|mHwb5N;\4m0uWx-|6#MV")oQ9fJ&9{lL/sJaonYL$Yj\ExYb2_gA5C^+F":i8I6]xwW
                                Sep 5, 2024 00:24:18.669171095 CEST1236INData Raw: 93 84 9e 6c 88 f0 65 94 da 0b 27 7f b5 27 12 6e 58 e9 c9 ca b2 82 f7 fa 20 43 ab 93 cc 26 ef 84 cc 2a 84 d3 23 30 e5 9b 54 1f 99 43 41 5f 8c a2 87 92 73 66 fd 39 cd b2 8d 90 fb 9b a5 37 a9 c8 c3 a2 2a aa bb 5c 19 f3 10 a3 3f 6f 3e 63 f9 ba 17 ad
                                Data Ascii: le''nX C&*#0TCA_sf97*\?o>c{~Bw=]yep@^@M(*3Dh5au6>F#uK6G>!fsxEbM6R55*~tKo36am{Ti0uo
                                Sep 5, 2024 00:24:18.669181108 CEST1236INData Raw: d8 ee f0 45 3b eb 1a 87 01 3e 59 a2 b1 30 7f 2e c7 4a 5c 44 fd 3e c0 25 ce 58 4e 4d 20 63 02 4c 09 83 62 80 34 3f fc fc a5 78 91 d9 dd 8c c8 90 d2 ab 3c 65 95 0b 58 d8 54 5f ba aa 5c ac 94 03 42 10 c6 09 95 8c ad 25 c5 b3 4b a1 5c 28 67 d1 32 63
                                Data Ascii: E;>Y0.J\D>%XNM cLb4?x<eXT_\B%K\(g2cs`Fe-o8<$7qp&ZcBK`@.|G_vZ_8N?&1bwc:vN-tX-;O G,=Z6]#]9'71LnV
                                Sep 5, 2024 00:24:18.669193029 CEST1236INData Raw: 2d 5a 4e e7 8a e7 69 98 3f bd 48 d0 1b 27 cb 0a 85 76 a7 24 86 56 8c b1 f4 e2 f6 8b ab f9 30 45 64 11 3f fa 9a 94 1d f3 75 53 70 83 2a dc ae fc 3f f9 93 f2 53 51 82 d3 eb e8 dd 30 bf 4a a2 cf d4 ec 4a 9c 52 86 38 a9 4a 85 fa 32 9c 88 12 52 8c 04
                                Data Ascii: -ZNi?H'v$V0Ed?uSp*?SQ0JJR8J2R0NJ%pi2'Kg:Oi:>rtRkbP: VUU.%;]]A8I^ 8GZ?f\>V*K):_(6O6?gqr|?~]P
                                Sep 5, 2024 00:24:18.675925970 CEST1236INData Raw: 42 3e 06 11 35 4c 3c 21 e3 98 3d 6f d1 ef f3 66 49 f0 8d f5 2c 0c e5 7e d4 c5 00 e8 fb 5e 81 2a 7c 85 8a 6f a1 95 4d c1 4f 1f ba a4 66 81 8c 38 5f 83 2d fd 8e d0 76 9d 15 f2 8e e3 04 84 b2 ab 32 f7 f6 29 ce 0c eb 86 63 18 7a 19 b9 73 aa 8f 93 d8
                                Data Ascii: B>5L<!=ofI,~^*|oMOf8_-v2)czsNIRdhNty\k1W~.}@B`7@#@~XT7qX{\$}'fM`E]/rkq$|p.t1-s*s\{d-^6


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.549724103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:18.458470106 CEST291OUTGET /js/app.2a0a3444.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:19.400135994 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1eea-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 2480
                                Content-Type: text/javascript
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 59 eb 6f db 38 12 ff be c0 fe 0f 2c b6 a8 a8 8b a3 d8 ce b3 4e 83 22 db ed e1 1e dd f6 70 ed 7e f2 05 01 2d 51 b1 5a 99 d4 91 54 d2 20 eb ff fd 66 28 4a a2 1e 4e b2 87 fb 70 46 1b f3 39 1c ce e3 37 33 34 4d 4b 11 9b 4c 0a 42 79 48 1e 7e fc 81 90 66 44 50 e1 86 60 50 2a 42 ab 26 21 b7 4c 11 35 21 72 42 62 72 41 c4 72 7a 35 21 99 6d cd a0 95 db d6 1c 5a 1a 5a d3 09 49 e1 6b 79 75 5e ef d6 e4 0d 89 a3 9c 8b 1b b3 6e 07 f7 f6 aa 66 58 8f 50 09 db e2 a5 be 0a 27 f5 10 21 9f 56 5f 79 6c a2 42 49 23 cd 7d c1 a3 35 d3 9f ee c4 3f 94 2c b8 32 f7 51 cc f2 9c 32 60 2d 24 af 5e 11 b6 94 57 f8 9d 46 45 a9 d7 14 bb c0 ab 4f cf 8e 21 97 e1 b9 77 4f 45 32 41 b2 f0 79 a7 65 13 a2 ec 69 94 2f 15 d2 ca e0 ab 26 97 e0 44 02 72 74 fd bb 75 96 73 42 53 77 fd 10 58 d3 eb 2c 35 34 a4 f5 12 c5 4d a9 04 29 2d cf 11 2b 8a fc 9e 96 28 d5 df 7f 07 29 86 13 62 dc d2 6d 47 59 30 da d1 15 ea 88 4f 88 c0 cb 9d c3 d7 1b a0 e8 64 4e c4 de 5e b3 d8 5b 6e 60 6d b9 14 a0 38 05 ad 17 a0 39 54 c1 ec 1c be [TRUNCATED]
                                Data Ascii: Yo8,N"p~-QZT f(JNpF9734MKLByH~fDP`P*B&!L5!rBbrArz5!mZZIkyu^nfXP'!V_ylBI#}5?,2Q2`-$^WFEO!wOE2Ayei/&DrtusBSwX,54M)-+()bmGY0OdN^[n`m89T5y;<%/..@U$ga`[7.#]Y\r%Y-qP|mGV5MXuZ+<8`i# {u'KK~*[@x]o);1>$`,9}:LI=WqS8 GFq*@a}D{!N-VR0hpBl{VuSm/C5Ys9*Mo*bcYs6&:%&"pAa#mMv;4@D#v[ctg;[dz[|Nx:=5.pM!"g.LtcS||dN<pdol?H:1?q"m|5r*]^UiV<Bh0hssI+[`dam]DlWLBK(|0r?tj83X9__C#eW:UR
                                Sep 5, 2024 00:24:19.400171041 CEST1236INData Raw: 92 21 17 62 c7 34 57 4a aa 0e 66 8a 11 49 b6 f1 91 0a 34 02 11 19 a6 40 96 7e 3b d2 2a b6 66 c6 46 5d b4 74 98 f6 1e 0f 1c a0 55 f5 09 3e 00 b3 99 b8 21 ef 3e 7f 26 16 03 08 60 0d e1 f0 3f 20 29 83 14 28 89 fe 25 28 8e 29 1c 0b 83 31 3a 43 55 12
                                Data Ascii: !b4WJfI4@~;*fF]tU>!>&`? )(%()1:CUbXw?|QGw55&97|T0 Kh2NrxtlY =rlvad\x1i`/.M{zZmQOlGXGK5B5g
                                Sep 5, 2024 00:24:19.400182962 CEST322INData Raw: 9d 75 40 73 f0 9b 0a 62 aa 59 67 ba c3 21 46 37 1e bd ec d4 a1 9d 05 c6 2e b8 d6 3c 4f a3 eb 18 c1 51 78 57 ae 85 06 5e 97 dd da 5c 82 41 89 89 6f f9 24 4b 80 5b 25 25 64 3f 5b 4c ba 97 b0 c8 ba 92 da bf cd f8 5d 10 5e e1 ef 32 6d 0a dd 9c 9a 77
                                Data Ascii: u@sbYg!F7.<OQxW^\Ao$K[%%d?[L]^2mw}w&yYOIhRy=M@Yn~mw"Mws:ka]s6;>Zr+d]d^*bJ\`TMJ/YQkio~jy|SJ[e>j7^P


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.549726103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:19.116008043 CEST410OUTGET /images/dob-bg.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/css/app.b1f17912.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:20.034090042 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1012b-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 65835
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:20.034107924 CEST224INData Raw: d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;
                                Sep 5, 2024 00:24:20.034116983 CEST1236INData Raw: 87 aa 67 a8 6f 54 3f a4 7e 59 fd 89 06 59 c3 4c c3 4f 43 a4 51 a0 b1 5f e3 bc c6 20 0b 63 19 b3 78 2c 21 6b 0d ab 86 75 81 35 c4 26 b1 cd d9 7c 76 2a bb 98 fd 1d bb 8b 3d aa a9 a1 39 43 33 4a 33 57 b3 52 f3 94 66 3f 07 e3 98 71 f8 9c 74 4e 09 e7
                                Data Ascii: goT?~YYLOCQ_ cx,!ku5&|v*=9C3J3WRf?qtN(~))4L1e\kXHQG6EYAJ'\'GgSSM=:.kDwn^Loy}/TmGX$<5qo</QC]@Caa<FFi\
                                Sep 5, 2024 00:24:20.034153938 CEST1236INData Raw: 7d 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e 37 ce dd f4 bd 79
                                Data Ascii: }~.`{cjotE;;\tWW:_mt<O\kz{f7y9=zo~r'w'O_@AC?[jwGC8>99?rCd&/~m|x31^VwwO|
                                Sep 5, 2024 00:24:20.034166098 CEST1236INData Raw: fa 07 b9 df 75 90 0d d7 17 49 76 fd f7 15 92 e6 41 a6 bf 74 a2 33 51 15 65 6a b3 67 5a c9 bc ac fa d3 9c 14 5f a1 fc 52 fa a7 51 38 c9 b6 f1 b9 4c cd 92 55 ef 6b 5d 90 47 72 bc ef c9 e2 1a e6 b3 59 5c ca 85 96 0a 87 7c 14 10 67 de 83 7b 40 e5 b1
                                Data Ascii: uIvAt3QejgZ_RQ8LUk]GrY\|g{@+pC{rKrNPA>5rb]{U/Xrf/%sP&H](-DtA0t5hJOrkr*k5),Hh4HlThk
                                Sep 5, 2024 00:24:20.034181118 CEST1236INData Raw: 90 2a fd 46 ec 79 1b fb 9b ca 95 e9 95 81 69 27 26 87 0d fe 2e a7 30 d4 3a f2 ac 56 41 55 12 dd b2 9a 32 88 84 a4 9a ec 7d ae 31 da 1e f2 a5 0d 46 8d 4a 4e 36 fa 7c 32 dc 50 fd 93 83 4d b4 6f ab 9a dd f6 5e a9 82 5e 34 8c cd 81 52 4a 22 4d 8e 47
                                Data Ascii: *Fyi'&.0:VAU2}1FJN6|2PMo^^4RJ"MGT~6!<s!m#^<Hfx$mCM-ah4GtQ4hMRFGoy1$Cr!3Jx'=lyrtJ.<#X1~(beYc8#5
                                Sep 5, 2024 00:24:20.034192085 CEST896INData Raw: 4d c8 1b 68 86 92 08 87 6b 26 d7 e5 46 85 6c bd b3 ab 1d 6a 4a 55 32 ba de 62 2e b4 6c 23 60 45 57 97 f9 77 59 9d 6f dc 9b a5 58 0a ca fe fb 24 09 d9 e2 af 0a 4b ed fc 96 72 ef c1 f2 38 2b 0a 4e d1 f8 fa 8d 04 97 56 23 8f 8f a7 8f b3 ef 82 8d ec
                                Data Ascii: Mhk&FljJU2b.l#`EWwYoX$Kr8+NV#{d 6:Y\<%s$Sc;/;i{.-Bz^NiXIqna)yeMKOLo/'%7;c~8l.Ud^IxEU16C<
                                Sep 5, 2024 00:24:20.034204960 CEST892INData Raw: be 3a 4d b2 b3 8b f4 e0 d3 21 7b 24 ec a0 46 93 bd c7 05 22 a6 75 bb d6 f4 0f 68 bb f3 1b bf 0d d2 0b aa ef 51 6a 3d 14 4f 95 c1 33 9d 99 b8 5e 53 17 f6 38 80 71 b7 03 2d 1b 54 4d 91 68 f1 b0 d5 c1 53 d6 20 77 08 e7 9c 74 f0 c6 76 ae 67 29 9d fc
                                Data Ascii: :M!{$F"uhQj=O3^S8q-TMhS wtvg)/Tp<5)EU]A`rh7_y}Pn?qC'_I3+9y(<H,|rmU\0Q:o/0Cc:Ze,#*U7NCsx8/~
                                Sep 5, 2024 00:24:20.034216881 CEST1236INData Raw: 37 3f c8 81 6d 17 2c 8e 43 74 67 4e 45 36 ec 1d cd b2 41 8b 52 6e 16 53 23 2a 1b 1f 4f 17 ef a7 56 46 77 d9 9e 29 c0 73 5e f3 72 70 eb d3 40 2c 01 65 9d 52 ec 46 4a 55 ba b8 44 54 7e 3e 5c ab c4 d9 e9 33 b5 e6 c2 25 84 9f 76 d3 1e ca ec 8c 8b 2b
                                Data Ascii: 7?m,CtgNE6ARnS#*OVFw)s^rp@,eRFJUDT~>\3%v+BS3_RZnIu1|g]sE1; <QcEK"IvWToI8N-zF<P"93nsj,}4g/
                                Sep 5, 2024 00:24:20.034235001 CEST1236INData Raw: 49 cb 8f 0d ca f5 49 c9 5e d9 a3 af 6c 27 59 4d f5 df 08 8d 1b e7 54 ba 67 f8 af f4 79 0e 20 24 16 4e 98 e4 a2 99 24 cf 14 97 88 99 84 58 2c 25 66 a5 5b 46 e2 79 00 d8 10 8c 65 58 39 5c 01 7d de bc 0e 9b 7b a2 6b 28 76 07 8d 37 42 d2 8e 56 eb 0c
                                Data Ascii: II^l'YMTgy $N$X,%f[FyeX9\}{k(v7BVy'N7zt|u(w*zo9'e\XqW1c9+kKm=e~yCqT [##rffHerC|_)iJqo4K[%k`U3V
                                Sep 5, 2024 00:24:20.041132927 CEST1236INData Raw: d4 58 2d a8 04 2b 27 c8 4e 63 57 46 ac 26 b6 67 43 26 be da 2d a1 df 2e 74 8f 2e cd 17 ff f1 be 4f c8 4e e1 62 dd 0e 1d c6 03 c8 03 05 2e 2d bf 7c 99 53 30 79 8e d0 0c ae 6f 2d bd 51 94 9f a4 20 af 65 cb 2d 3b 1a ab ec 88 c2 ab 56 e3 4e 67 5c bf
                                Data Ascii: X-+'NcWF&gC&-.t.ONb.-|S0yo-Q e-;VNg\VAfr9I|=jAnM6#JJ)jecZTf]dIu- qF4U~~PGbFYw?}*!QJ5:@Qhr`#Q1nS,O"o30t'8A


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.549727103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:19.116010904 CEST411OUTGET /images/spin-bg.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/css/app.b1f17912.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:20.038551092 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "91e25-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 597541
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'IT
                                Sep 5, 2024 00:24:20.038563013 CEST1236INData Raw: 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af
                                Data Ascii: FnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLO
                                Sep 5, 2024 00:24:20.038573980 CEST448INData Raw: de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55
                                Data Ascii: -[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:20.038599014 CEST1236INData Raw: 31 5e f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00
                                Data Ascii: 1^VwwO| (hSc3- cHRMz%u0`:o_FPIDATxF%{0L?9IETd~aEb""T!i$Unf$Ev!)!\cbkL$6fC]8djAr&I^
                                Sep 5, 2024 00:24:20.038618088 CEST1236INData Raw: c7 d9 73 cc 52 ff 4e 0f 6d 8b 81 20 4a 9d 6e 28 80 f1 70 c2 74 33 be 9c e1 cc 6f b5 50 dc 9a 07 d6 b5 1a 38 8d 94 51 eb 85 3e a2 ac 27 29 67 05 4f 01 e0 c7 f7 d6 d7 a0 2d 7c 2e 42 25 32 f4 13 16 4b 97 2d d3 90 59 51 21 44 7b f9 6a 08 4f 54 26 a3
                                Data Ascii: sRNm Jn(pt3oP8Q>')gO-|.B%2K-YQ!D{jOT&tsQ!Fwu|k;w*j^w6b5V{?'wW"]!]L1`-xOvmBOj,sV:<C%!\dh(.R}g)E 6wM <8
                                Sep 5, 2024 00:24:20.038630962 CEST1236INData Raw: 17 ca b7 e5 42 10 3c f0 35 8a 81 8e 36 f2 2c 85 e3 18 e4 1e 54 e1 fa 54 46 50 6c a8 08 85 bb d1 28 d0 dc ab b9 bf 48 20 b7 f8 25 38 3d 45 ff 0b 76 4d ed 14 40 a0 de 66 31 ab 6a 22 3e 81 f5 57 54 74 f8 2b a2 55 5c 44 4c ff fc dc 7a d2 f8 33 2f ea
                                Data Ascii: B<56,TTFPl(H %8=EvM@f1j">WTt+U\DLz3/t]LJd)"U_jTfkj`/dw]pm0ay~@pS+(SwFUuOBMG=L>f>&{^B[Bh}W2;#ak9 U&
                                Sep 5, 2024 00:24:20.038641930 CEST1236INData Raw: ad 12 da 09 04 21 30 46 0f c6 6b f3 b4 a7 21 d0 5a 0f 06 45 f5 6b f0 cd 08 cb 6d 95 45 71 b1 44 5f 90 d3 58 79 05 0e 68 1e 76 8f bf 34 be 9e 08 5c f1 2c 4d e8 e4 54 40 ff 6c a4 87 c2 e0 4c 2c e4 85 14 68 9c 23 cd 22 e6 40 e4 1e 24 fc 6a a7 10 11
                                Data Ascii: !0Fk!ZEkmEqD_Xyhv4\,MT@lL,h#"@$jXt0&!0*<f)8S\;14%NwvC--5[,QGa6_):}0,`#H4vU*.E4 PP~+B25#^AF~K*`KA@TPd\Sf
                                Sep 5, 2024 00:24:20.038660049 CEST896INData Raw: f1 7d 48 3b fa 72 d7 af 8d 20 81 f1 4e a6 92 a8 78 be 94 df eb 28 76 dc 8a 5b fa 8a cf 65 b7 27 cc 8f bf 73 d2 f2 32 bf 72 f6 9c 2e 89 e0 ff fc 7c f9 43 5b cd cb 15 de 92 9f 5d 08 2f 56 04 b6 21 ea 29 dc 72 5b f6 e0 49 83 28 a0 f9 30 f5 c8 c5 20
                                Data Ascii: }H;r Nx(v[e's2r.|C[]/V!)r[I(0 pvs|2:Z.-,y*U-Xl_J~cqL"T$6k909]NoR^Ta`-;:]}eU%SAU|c >KQPD"}X
                                Sep 5, 2024 00:24:20.038671017 CEST1236INData Raw: fc 2b e9 4a 86 96 d3 65 89 72 98 8d 60 01 fe d2 8c 27 3f f5 74 9b 11 5d 85 b5 84 be ca 9f bf b9 b8 8d f7 e1 e6 50 22 83 e6 26 d1 e4 70 71 95 d4 e1 b2 d8 c7 2b 0e 17 dc 65 ae e8 2d 80 59 12 47 44 76 99 07 36 f3 4c 8c cf 16 19 2f a7 09 48 c3 38 a7
                                Data Ascii: +Jer`'?t]P"&pq+e-YGDv6L/H82.yF@5==}D_%DBmfKo[WIRhv9mD5t|,a;Rho<@?C}!L.RL,4c]XUDvq[*60#cWap/<Hwq2K[
                                Sep 5, 2024 00:24:20.038687944 CEST1236INData Raw: d0 6c 6b 51 c3 70 91 20 3a 25 7d 7a 15 e2 c5 7b 59 fd ab e9 15 7b 92 6a 07 67 2a 7e 8a 59 a9 9c 39 70 95 5d 6a 5f 05 77 36 28 8e 5c 73 74 fa 55 de ee 18 50 19 cd cb a0 80 b8 3a c3 c0 c6 49 90 c8 53 2f 7a 60 9e 07 11 1e 21 17 83 6f 05 90 90 f9 55
                                Data Ascii: lkQp :%}z{Y{jg*~Y9p]j_w6(\stUP:IS/z`!oU-F/6ZXAn#k4r(AqDsR.Ij$n"$)>}'4&261u>1,~Ab-w Svm;$/*wv_\64m`*E$g:>4tJ
                                Sep 5, 2024 00:24:20.046334982 CEST1236INData Raw: 58 c0 69 7f 03 98 3d 14 94 65 6d c8 2e 2a 84 50 94 34 11 d0 f8 10 6e 92 cf 0c 0b ce ee 27 43 f7 d9 1a 33 4f 3e ef 22 15 d2 a5 f7 ec af 28 e4 42 ee 35 82 eb 49 d3 6f 6a 0b 9d 98 4b 4d d0 61 c2 2e 1b 00 5a 42 1e ff 83 f6 93 cf 2e 8e d6 8a 79 d5 bf
                                Data Ascii: Xi=em.*P4n'C3O>"(B5IojKMa.ZB.ycadyC'Z>T;L+^-aV?[)Hp46LNQ3[/Qk=bf]wl|f1MZU+/?}Sd*gG^>`.RsP_>9>/$tn


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.549728103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:19.116714001 CEST412OUTGET /images/red-bg-2.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/css/app.b1f17912.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:20.039670944 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "99c2-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 39362
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 93 00 00 00 39 08 06 00 00 00 f3 ec c6 5d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR9]pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:20.039683104 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:20.039694071 CEST448INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:20.039705992 CEST1236INData Raw: f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_FIDATx\dI-3w3"%s@|"@")@_?<g]VDfza3Vqf6l\?Nwq\\`p&`t`]>;,k@"
                                Sep 5, 2024 00:24:20.039783001 CEST1236INData Raw: aa 15 0e c1 3e 27 c4 27 20 05 4b 2d 28 5a 00 00 73 74 60 4e ac eb 09 b5 16 6c 7d 60 eb 1d 45 15 b5 16 a8 08 a6 39 0c 8e 53 ad 70 07 fa 34 7e ce c0 52 0a ee 33 2e 85 a7 65 c5 36 3a a6 4d 14 51 14 29 e8 36 01 38 ce 2d 8a a6 42 50 34 9a 8a 6b 1f b8
                                Data Ascii: >'' K-(Zst`Nl}`E9Sp4~R3.e6:MQ)68-BP4k@T`pZQ5A-kr;Z-("%>?\U'PKEZz85,=L^pE(0H,r|alfUlG{zh=shx?30&@a`
                                Sep 5, 2024 00:24:20.039794922 CEST448INData Raw: b0 88 e0 6d 0c 14 51 bc b6 8a ee 51 30 d6 a2 58 4b 81 cd 89 dd 1c dd f2 fd 18 a6 e1 b8 2b 9f 4a c1 86 98 52 9e d8 5c 7f 8c b8 2f 76 73 7c b0 d0 9e 8b 62 c2 a1 50 fc 75 6d 68 22 d8 cc b1 aa 62 29 82 ee 0e f5 40 0e 36 8f 9f f1 7d ef 98 3c 7e dd 1d
                                Data Ascii: mQQ0XK+JR\/vs|bPumh"b)@6}<~_kZfS&,`}9mLw|'QgA$V}$,Eq"*9'}cMTUTLRp7CSSQv"my:TJAp]T
                                Sep 5, 2024 00:24:20.039804935 CEST1236INData Raw: 05 0a 1b 8f cd 9c 40 28 70 27 24 d6 54 31 58 00 cc 1d 77 76 43 4b 89 2e d6 81 e8 f2 79 ee 4e 4b 8b 6e db 0c ad 55 0c 73 dc f7 89 f8 c9 51 14 02 42 71 08 cf 08 1c a8 a7 06 5d 4a 40 0c b5 c0 f6 09 1b 51 51 dd f8 df 93 f0 93 00 da 0a a0 0a 1b 71 29
                                Data Ascii: @(p'$T1XwvCK.yNKnUsQBq]J@QQq)&+5;pg.@)1@5#8@YJiyf%bRs6bl%XU0D1.ccF29V&eNhL?>P"ay4$EaiqxwT
                                Sep 5, 2024 00:24:20.039817095 CEST1116INData Raw: 29 f8 8f e7 0a 85 e3 f7 6d c3 c7 8c ea 7c aa 01 93 dd bb e1 cb b2 40 a0 f8 18 86 95 3f e7 ef b7 0d b7 39 51 b5 e0 a9 2a ee 36 f1 63 eb 28 a2 f8 a5 2d 58 8b 62 1b 86 fb 1c 10 8d 22 20 3c 59 ef 63 e2 e7 1c 78 6d 15 bf 2d 4b e0 c2 d3 30 9c 7b 11 76
                                Data Ascii: )m|@?9Q*6c(-Xb" <Ycxm-K0{v0b?8`snbw}iXOeT+N"whx!xjV`+&4t9D(G<|UF,cEi }$21}::OXUPV2T
                                Sep 5, 2024 00:24:20.039828062 CEST1236INData Raw: 34 38 ba 0b b6 1e e4 16 f7 09 20 2e 38 d1 8a 8f 1e c5 ad 94 82 41 14 21 08 29 24 45 b8 40 c4 21 b5 46 e1 9f b1 0b 71 07 4c 9c cf 4e 40 a2 c6 69 43 44 b1 9b e3 6e 93 17 7b ec 7e 8a 06 c4 5b 95 45 c5 0c 1f 63 c6 7e 86 bb d1 49 64 a3 a8 c2 cd b0 cf
                                Data Ascii: 48 .8A!)$E@!FqLN@iCDn{~[Ec~IdLV!.X4a~Z@vbWIxJ>cdf?1}bM@R}6^c<U$%v2@;&%<as`)0r4rncFnE=*s}c
                                Sep 5, 2024 00:24:20.039841890 CEST1236INData Raw: 11 dc 47 74 af 45 0b ce 6b 83 f0 02 8a 02 13 38 fd 69 59 b1 14 c2 21 10 8c 19 4b db e7 75 85 60 e2 ad c7 f9 10 ee e4 ae 23 ce 46 f1 89 7d c6 a5 92 cc c1 ca 9f 91 8c a0 3e 1c 66 f1 99 39 df fb 9c 13 13 42 38 24 2e 5e b0 23 6f 55 d1 24 3a 26 11 f0
                                Data Ascii: GtEk8iY!Ku`#F}>f9B8$.^#oU$:&mE\;e~1G6>#90)L,IMOP2qPaqicGamhK(oNKzJjh=Fjk8}m:{hZ6b
                                Sep 5, 2024 00:24:20.047960043 CEST1236INData Raw: 65 69 50 c8 c1 88 2a 22 78 ae 05 b5 44 77 7d 1d 21 a4 79 a9 05 e7 12 1f d0 cd 0c db 8c 89 e1 a9 16 6c 66 f8 39 0c 17 ad 78 ad 05 93 58 ef fb 30 fc 31 3a ee 49 43 14 c5 9d 6c 88 bf 9e d6 60 83 51 8c 17 34 39 45 2d 82 2a 8a 53 51 bc 2c 0b 2f da a4
                                Data Ascii: eiP*"xDw}!ylf9xX01:ICl`Q49E-*SQ,/r7B1oWU1X9aqnGW*A0w7 r>x@$"8SEFaxYZ7kksQ,fR=4f(:brAP$Z3dl.KP:"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.549729103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:19.116928101 CEST414OUTGET /images/select-arr.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/css/app.b1f17912.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:20.055911064 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "d05-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 3333
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 17 08 06 00 00 00 1c 3f ff 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR?jpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR
                                Sep 5, 2024 00:24:20.055960894 CEST1236INData Raw: 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13
                                Data Ascii: #,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOCQ
                                Sep 5, 2024 00:24:20.055975914 CEST1116INData Raw: 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5
                                Data Ascii: nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjot


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.549730103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:19.118478060 CEST413OUTGET /images/yellow-bg.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/css/app.b1f17912.css
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:20.038710117 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1d61-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 7521
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFn
                                Sep 5, 2024 00:24:20.038721085 CEST1236INData Raw: 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8
                                Data Ascii: R#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOCQ
                                Sep 5, 2024 00:24:20.038731098 CEST448INData Raw: 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjot
                                Sep 5, 2024 00:24:20.038742065 CEST1236INData Raw: 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_FIDATxL$[U6;7UuO|,CL{71*RJ)odFdq3kos?gw$pz<V&!EBiJA_,t&/_B?7n
                                Sep 5, 2024 00:24:20.038753033 CEST1236INData Raw: 08 77 2b f2 56 fa 55 20 e2 eb fe bb 21 a8 72 97 72 ab 5c b1 e5 56 82 2d 9d 85 27 ca af c9 f5 97 1f cf 1b 47 76 77 f3 85 62 9a 30 6d 2b 0e 94 b4 61 d2 eb 56 66 0a c3 32 d5 92 5c eb be 8b 99 ac e5 2a 1b 81 1a af 42 28 c3 11 9e f3 be c4 9f 53 b6 8d
                                Data Ascii: w+VU !rr\V-'Gvwb0m+aVf2\*B(SGrVAC6RAjkb~/j)#1Dqi#m6-56qb`y&L.c*Y%6r[cv[nlrKcf{?K#Pe<>9Ad
                                Sep 5, 2024 00:24:20.038764000 CEST448INData Raw: b2 2d f6 6c da ff 21 26 8c af 76 97 2c 21 8e 94 94 cf d3 ab 3c 67 2f b3 ca 5b fd 02 67 20 5c f6 e7 d2 c7 a0 cd 6c 80 e7 c8 67 72 44 2c be 7d d7 a8 b7 01 9d b1 8f 4c 87 10 44 c8 7d f7 d0 99 75 2d 8c 32 3c 4b cf 03 09 b7 36 df 6c 39 97 6e ef dd d2
                                Data Ascii: -l!&v,!<g/[g \lgrD,}LD}u-2<K6l9nFB(E&x[d{n,!kSK[8nMq"A9^9\fKl?"HHq>ER8s>~\Cn}8>M[FwrB;
                                Sep 5, 2024 00:24:20.038768053 CEST1236INData Raw: 70 2d 97 e3 0f 47 fc a4 2f fb dd 5e ad 6f 43 df 07 ef ab 3e 97 ce cc 87 40 dd 44 00 21 24 64 8b 5a d2 30 a8 97 9d 91 41 db 6a 67 20 ed c4 cc 10 18 c1 dc e3 6f 3b 21 0b 11 db d5 6f 66 35 31 b4 91 8a f0 ea 3b 38 c3 5e 7d f3 da f6 d3 57 11 de 3e c9
                                Data Ascii: p-G/^oC>@D!$dZ0Ajg o;!of51;8^}W>=<-15K^r9{{|uCqdC|B^1CtPe=0cmfz'rNv/G4(]Bvmi;vZQ|="Z^EHHLo
                                Sep 5, 2024 00:24:20.038779974 CEST701INData Raw: 49 ea 72 a4 3c c4 2a cf 74 28 e8 38 8f 2e 6b 96 17 31 a4 c6 57 d9 26 0f 11 bd 96 dd 71 64 af a5 48 17 2d 45 95 3f a7 af 62 04 21 05 be 96 ed c8 44 74 b5 cb 9a 6d 9a d2 9d a9 5d ed 68 32 49 79 59 19 dd 4d 95 2d 6f 73 1c f6 8e 5b 5a ca dc f9 87 67
                                Data Ascii: Ir<*t(8.k1W&qdH-E?b!Dtm]h2IyYM-os[ZgK*/ctWyTuugPE$VbeV<@NjTfFhtQ"[f#L*#n|MSQ(Z9lAmVHwj,rRrg7)5F,R@HE.9it


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.549731103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:19.129395008 CEST396OUTGET /img/logout.29f7cada.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:20.045628071 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:19 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "3a84-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 14980
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:20.045749903 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:20.045761108 CEST448INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:20.045778990 CEST1236INData Raw: f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_F/IDATx{eWq9Z{sNiZZj$l#0<d;8pv|1N \c'vbc7c~=@Bn!Vsk9Q>br95jyw=E (
                                Sep 5, 2024 00:24:20.045789957 CEST1236INData Raw: 92 fa ae 32 ae 8a 4e 7b 74 e6 07 b9 71 4f 35 f6 d3 df 15 7b 3c 2a 12 14 69 22 2a 66 04 ba d3 21 41 cc 45 47 8b cf 3a ef 10 09 68 c9 48 2d 48 32 2f 46 5f a1 4d 90 ec 75 b6 58 1e b6 72 35 2f 93 92 dd 68 88 b6 a9 a5 b8 f1 a5 e5 42 6a b6 c5 f4 50 6b
                                Data Ascii: 2N{tqO5{<*i"*f!AEG:hH-H2/F_MuXr5/hBjPk&i^n^g1iYsKhFsd].7j0c~sAnp~t}XR 3C0A*!F?N0YKzY8RDABetC_:*A!Oi;dWi=j=|
                                Sep 5, 2024 00:24:20.045802116 CEST1236INData Raw: 34 8e b1 1d 10 f7 1d 5a aa 19 60 74 8f 51 2d e3 92 1a d1 32 b7 f7 d4 dd 1e c7 57 98 60 58 47 e7 bb c2 8e e3 2c 59 db 05 b4 39 07 fc b7 fe d8 60 3c bb b2 b5 c5 06 39 ed 51 0d 8f 68 8d c8 80 cf 64 48 44 2c 2a 18 d7 35 87 6c 24 27 51 20 4f d1 be b7
                                Data Ascii: 4Z`tQ-2W`XG,Y9`<9QhdHD,*5l$'Q Ok`\Y:-,,w=?IZ0M{>o7i#t9QZ>sOkFK&7t^ZF6ffMTUfE;Bh|}Nr6'b'q$
                                Sep 5, 2024 00:24:20.045813084 CEST672INData Raw: 64 9a 0d 60 8a 56 a3 6d 72 b1 d7 ac 35 66 68 db 9d 39 01 c4 48 12 f5 ec 50 95 51 50 7e e1 fd d7 f3 7b 1f 38 c6 63 c7 2c 43 da d8 9b 78 ed 9b 9e c6 be 8b 26 8e cf 02 5a 8a 27 01 76 ca b4 f6 48 f1 10 ac e2 9b 8b a5 f4 51 bc d6 b7 9b 3c 96 a5 aa 23
                                Data Ascii: d`Vmr5fh9HPQP~{8c,Cx&Z'vHQ<#:EQSiv^cw:BZ#Ap8x1(\<bEp'*7f?+X3=r?T{NsX9/H(PAYI/Hb{U<;v+V:Z<$TjI=5(!9W
                                Sep 5, 2024 00:24:20.045825958 CEST1236INData Raw: d6 67 2f 98 05 42 e4 4b 77 9e e0 d7 fe d9 3d 8b d7 dc fa ba 2b cc e3 94 de 96 28 36 4c 77 7a 7e eb 57 ef e7 83 3f f3 00 7f db cf af de fd 0a 0e 3e 75 e2 dc 6a d9 c5 da 57 0e 5c 34 e2 ed af f9 f4 ca eb 9f f1 d9 4d 0e 1e 5c 73 6f 59 79 f7 cf 7c 81
                                Data Ascii: g/BKw=+(6Lwz~W?>ujW\4M\soYy|#w]<_xm7"^p5EQH/sjuo7WrEKl++r=k'>wnRl,pb6 w3aXLk:SgtEjj:+~pw~v
                                Sep 5, 2024 00:24:20.045836926 CEST224INData Raw: da 86 e3 c7 76 56 e0 c6 b3 9f b9 c1 35 7f 67 7d f1 f7 9f fc f6 93 cc ca b0 d7 8d 71 95 83 22 22 af 7e 76 ed 0b 75 9a d1 9d 6c 6a 89 1d a3 6a 64 2d 21 eb 0d 32 0a 56 b2 72 e9 8e 02 71 bd 81 26 70 fa 64 66 e7 6c 25 34 49 68 c6 81 e8 22 c0 7a b6 a7
                                Data Ascii: vV5g}q""~vuljjd-!2Vrq&pdfl%4Ih"zgbPnbvPq\w{/]yX+};+N !-HJju~^m%w\y>udJ_EIewPd-3
                                Sep 5, 2024 00:24:20.045871019 CEST1236INData Raw: c3 cf 6b 7e ec 10 57 5d bd 61 18 b1 0c 14 c4 f9 e1 4f aa 2e e8 00 ad d9 f8 c5 73 5f 37 10 9e 21 a0 5d e1 be bb 4e ad 26 19 87 d7 f9 d6 1b 2f 5c 79 ec e1 c7 ac ba 51 a7 3d 74 85 da e5 c5 ef 2b df 2f 0e dc 9b 44 5c 6f 4c ef 95 bc 46 89 a0 a5 52 4f
                                Data Ascii: k~W]aO.s_7!]N&/\yQ=t+/D\oLFROa7EQXTpNIY3sxN!b{!C|C/;oDJKGGN#o3.K%]O}kjPRnyS}nx+jS/ze2$
                                Sep 5, 2024 00:24:20.052274942 CEST1236INData Raw: 57 1e e4 d0 0b d6 96 19 dc cf 3e 7c ae df 47 73 c7 15 87 f7 ac 12 a2 bf 7c 94 93 4f cc 5c 31 2b 1c 7e c6 1e 6e 7d dd 15 dc fa ba 43 e7 5f 4c ad ee 48 9c 9e 28 ea 4d e4 b6 d0 b3 b3 3d b7 fd fc fd 2b 84 ea a1 eb 97 1e f9 f6 db 1e e7 c1 2f 9f b1 fb
                                Data Ascii: W>|Gs|O\1+~n}C_LH(M=+/09Pbxa64+lw<#>=MIs*9+4Sf`.!:Jm P5$A,L(.iflFq{wgg7/Mn


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.549735103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:20.304624081 CEST394OUTGET /images/spin-title.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:21.246817112 CEST430INHTTP/1.1 404 Not Found
                                Date: Wed, 04 Sep 2024 22:24:21 GMT
                                Server: Apache
                                Content-Length: 266
                                Connection: close
                                Content-Type: text/html; charset=iso-8859-1
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 66 66 2e 6d 65 6d 62 65 72 73 2e 67 65 72 61 6e 65 2e 76 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at ff.members.gerane.vn Port 80</address></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.549736103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.155766964 CEST399OUTGET /img/dob-title.b8c16371.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.069757938 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:21 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "899d-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 35229
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 00 36 08 06 00 00 00 d9 01 de aa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR6pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:22.069797039 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:22.069812059 CEST448INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:22.069856882 CEST1236INData Raw: f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_F~IDATxweIUo0fHC$D@I((5 (E *AA@a`aBt7s}w{<svU+|wgS*`4t`&sXTflPHt`
                                Sep 5, 2024 00:24:22.069869995 CEST1236INData Raw: b8 b9 43 14 f8 04 91 c6 1f a5 14 59 8e 96 02 cf f1 d0 02 e2 24 43 08 41 e0 06 78 52 90 17 05 65 a1 10 42 20 5d 17 ad c1 45 a3 55 49 32 cc 71 02 1f 2f 0a f0 28 88 95 22 cd 33 0a 55 e2 ba 2e 1d e1 a3 5d f0 43 8f 9c 72 e2 5e 77 6b 7c 2b 9a 69 4a 3a
                                Data Ascii: CY$CAxReB ]EUI2q/("3U.]Cr^wk|+iJ:#0zcUEH&-RNGe$BIAAI(qp$-R4&]#XB+zX05iJvx%%r#<t$hmFZBsxx;}YoS^
                                Sep 5, 2024 00:24:22.069880009 CEST448INData Raw: 51 83 82 82 ce cc 14 ab a3 01 05 30 21 7d 02 e9 d2 f0 02 92 24 41 67 05 cd 30 a2 e9 48 70 24 d9 e2 1a 65 9e d2 9a 98 64 2a 0a 69 0a 17 ed 2a 84 d6 c8 34 e6 74 9e a2 8b 12 47 42 14 45 b4 db 6d fc d8 a5 db ee a0 cb 92 b3 fd 55 26 3d 0f 57 09 1a ae
                                Data Ascii: Q0!}$Ag0Hp$ed*i*4tGBEmU&=WO!P%8sJ,.8A7\k,WQ.aBkEf(E_(2MYtVUayH%N"Q !nR9.xBdqdemn.svdTFQEJN
                                Sep 5, 2024 00:24:22.069896936 CEST1236INData Raw: 28 c9 1d f1 1a cb 62 8d 52 81 1b 06 a8 24 e5 60 6b 02 b5 98 d2 1a af b0 ba bc 88 3f 4c b9 c9 29 88 8b 31 83 bc cd 89 b3 a7 c9 84 42 3b 92 a6 17 20 92 31 fd 34 a5 a5 5b 64 59 46 d9 2b c8 54 4e 37 34 91 c5 30 1e b0 ab 33 41 91 27 64 a9 c3 2d a3 65
                                Data Ascii: (bR$`k?L)1B; 14[dYF+TN7403A'd-eZ;NYM==n],f)6_S|w03ex<fjjX+wLE3PF9hONsXZc(Fd?U2NJ4+q$F!r:!J!'W:~$/hxqAR
                                Sep 5, 2024 00:24:22.069907904 CEST1236INData Raw: 2d 70 35 27 57 57 f1 fc 0e 67 47 4b 74 dc 80 e9 b0 45 18 86 8c b2 04 0d e4 71 42 d3 0b 50 a3 8c 57 e9 e1 79 63 fa d4 6f 1d d8 fb c0 67 ec 3c 1c f9 48 8e 27 70 26 87 51 c9 0d df 4b de fc c9 77 f7 5e 96 a6 29 8d 30 24 1e e7 a8 24 43 7b 0e ab 2a c5
                                Data Ascii: -p5'WWgGKtEqBPWycog<H'p&QKw^)0$$C{*+awe9$WtHuj2"!Fl<Q<o6(<rJAO1Bkn@)mc]A?Mx]qxWcBJM>(~K:~3+i0m9{3Fe
                                Sep 5, 2024 00:24:22.069914103 CEST1236INData Raw: 16 17 e8 44 4d 54 51 a0 86 3d 10 82 5c 68 f0 5d 94 2a c9 d7 86 14 52 a1 d3 1c ad 0b 5c 29 c9 b2 9c fe d9 65 02 47 32 3b bd 9d fe 72 ca 5a 3a 46 96 0e d2 75 20 f2 21 f2 29 8b 8c c5 7c 8c 2b 25 c3 6c c4 60 94 b2 92 8e 59 1c f7 69 48 8f 7d 73 f3 44
                                Data Ascii: DMTQ=\h]*R\)eG2;rZ:Fu !)|+%l`YiH}sD&IS$KHEi*JDYiTFDMz1R"\7KaZ2">\4]7DPtv4g4VcvoI^*rz\H'x&h6$>xl{nJ`
                                Sep 5, 2024 00:24:22.069921017 CEST672INData Raw: 87 78 ae 47 29 60 9c e5 04 8d 06 cb 6b ab 1c 25 67 a6 3b 45 17 8f d5 d5 65 f2 5c 9a 9c a6 90 84 a1 8f c8 04 9e e7 e1 25 e0 b8 2e 85 2b 18 e8 92 55 c0 55 25 fb fc 16 fd 2c 46 69 68 46 4d 42 47 30 1c ae d1 56 82 e9 46 9b bc 28 48 cb 02 e5 49 14 12
                                Data Ascii: xG)`k%g;Ee\%.+UU%,FihFMBG0VF(HIWHihk$t'O1>y!=`#.4h9$yheSf;f@?Y-FA<$.XYLQBbY~g<^S*gSO|J'=
                                Sep 5, 2024 00:24:22.074693918 CEST1236INData Raw: 6f 9e b9 53 34 5d 3c 1c 32 cb 5a 8b 4f 97 5f fb 97 df 5e 7e 8a 23 14 dd 4c b0 ab d3 66 a9 48 91 15 1a aa 34 42 83 2b 25 2e 92 52 0b 1e f2 d2 ed 9d d6 bc f7 a2 d6 bc fb d4 ce 2e ff 50 eb 8a 46 48 aa 4c 5e c9 15 10 68 70 1c 06 77 a4 c9 70 b9 5c 38
                                Data Ascii: oS4]<2ZO_^~#LfH4B+%.R.PFHL^hpwp\8sc?J)4qGG|2d@ZWz RB)JU{?Nl9EZB(a7@p-FHFw.iSBH<ayy9E5yR'rIFl_~}W9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                19192.168.2.549737103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.156075001 CEST390OUTGET /images/fb_ico.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.282951117 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:21 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "34ba-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 13498
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 75 08 06 00 00 00 70 04 ae bc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDRuuppHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:22.282962084 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:22.282968044 CEST1236INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:22.282973051 CEST1236INData Raw: ab e9 ed 2b cc 12 e0 16 8a 5c 06 72 b2 cb 73 e6 78 93 3e 21 29 9a 56 8d 89 1e 0f bd f6 b2 7e dd e9 61 4e 7d d2 b8 67 50 b4 e7 d4 88 2f 82 8d 24 9e 04 f0 40 6d 8d 7a 65 f1 15 33 fa 6e b9 7a 26 6a 6b 32 ff 71 89 fa e4 f3 5b f0 dd 87 56 ab dd 6f 1c
                                Data Ascii: +\rsx>!)V~aN}gP/$@mze3nz&jk2q[Vo=n0)Eo'VpX|#6C[*^6o,7V}*lF@Ei(AM2n$7M7,~e[{3"@[;?7Ep7?ZU?Q]" J8 >
                                Sep 5, 2024 00:24:22.282983065 CEST1236INData Raw: 3d b1 44 7d b5 bd 13 9f 59 f2 5c 06 c0 ad 00 6e 05 91 b5 ed dc e8 c1 f4 b9 e7 19 7d 1d 4b b5 f1 85 30 9f c8 d4 8e 21 8c 23 06 b4 a7 9f 23 86 ae 66 2c e2 03 d1 4b 7d 92 05 6c 23 a1 db 03 93 63 68 b9 29 31 d0 20 06 25 44 53 28 06 85 34 a7 dc 10 db
                                Data Ascii: =D}Y\n}K0!##f,K}l#ch)1 %DS(4^-MpFY)YlC|wp-t+HIo(bs$`o"@c2f+#H5cc#YO4}8T9;}FO.Y3!&r5U2$}iAc
                                Sep 5, 2024 00:24:22.282989025 CEST1236INData Raw: 46 66 34 d7 8b 80 13 06 a3 0f 05 a7 cd 71 a2 f1 3c 8d fb ea c1 6f 1f 67 9b a4 66 a0 3f 15 8a 45 c1 d6 f6 4e dc f0 8e e9 f8 c9 d7 df 8d 91 23 1a 12 09 68 13 27 89 73 e3 d0 9a e9 16 d9 bf c5 86 9f 78 dc 6f 53 6d 59 21 c9 56 00 ef 5b ba 7c 63 ed be
                                Data Ascii: Ff4q<ogf?EN#h'sxoSmY!V[|ce !~jWLIZYVniw-oEe+}MA5J3~lm:Qtayt 7D,D/3A}e@,iPnQDpX|3W
                                Sep 5, 2024 00:24:22.282994032 CEST1236INData Raw: 1d 8b fe 4d db b2 19 05 29 8a e3 44 88 f6 0e 7a 10 c5 f6 5a b5 f1 1f 45 a0 e5 95 4d 1d c8 ae db b4 07 00 a6 82 a8 a1 7e 90 c7 e7 f3 05 b8 dc 66 37 06 5e 91 8e fc 69 1d 4e c4 a3 4f 0c 88 8f f0 3a e1 34 1d 2e e8 d9 bd 71 c6 a6 a0 28 62 04 ba 53 63
                                Data Ascii: M)DzZEM~f7^iNO:4.q(bScid2|sU6EqoIM!2u=Ao,'}@fBNBs8'6B',rY3Ai'10X\Ren3
                                Sep 5, 2024 00:24:22.282998085 CEST108INData Raw: 46 6d e9 b8 5c 16 64 37 4b f1 38 3f e6 1b f5 8c f7 c8 75 c2 c5 bc 60 1e 2f b4 a2 29 09 ab 15 e8 4c 49 7a 38 3a 70 2f ba 0e f7 42 a4 14 f4 4e c7 e5 e2 6d 7f 57 0f ba 0e f7 9a e7 54 29 86 8d 49 52 10 ec ef ea 41 6d 4d 01 75 b5 99 ca 42 32 09 f7 19
                                Data Ascii: Fm\d7K8?u`/)LIz8:p/BNmWT)IRAmMuB2P_,E-cLajw
                                Sep 5, 2024 00:24:22.283003092 CEST1236INData Raw: c8 ea 58 a2 42 33 8c 66 f4 b0 d7 7a e7 86 5e 8e 93 68 af 1d 26 d6 93 50 52 02 1a 1e 2c b9 a7 b7 80 5c 6d 16 9f fd f0 02 34 0f 1b 88 42 a1 52 a2 0a fa f2 45 0c ac af 45 5d 4d f6 98 b8 d4 de 26 8c 1d 8a fb bf 74 1d 14 03 2e ab 9a a2 a5 df b2 19 85
                                Data Ascii: XB3fz^h&PR,\m4BREE]M&t.3~r8]8u(hf+E`ba+@eq Io%yPC7/pP/Bxi),$PJPCfB}
                                Sep 5, 2024 00:24:22.283011913 CEST1236INData Raw: 97 78 7c ac 68 87 a2 19 01 d1 ab bc e3 31 dc 0b 72 79 89 8e 81 6a 9e 77 c6 a9 20 b1 9e 90 0e 65 44 4e 4a d9 07 84 2d f7 e9 46 5b b4 16 71 51 64 45 c3 29 55 82 ae 36 3e 82 58 a4 a7 78 40 95 44 48 8e 57 9f 56 a3 6f ab 89 0e 79 75 b3 31 36 6e 44 4b
                                Data Ascii: x|h1ryjw eDNJ-F[qQdE)U6>Xx@DHWVoyu16nDKY&XvX?Sc1CrP\h=k$=C,>.O9YmC9WMwjWWf]=J3j!3'7GYny)wKKMu`(=v?$&Px]l/'L3"d}
                                Sep 5, 2024 00:24:22.283051968 CEST1236INData Raw: 8e 09 1d 1d 17 dc 3f 2d cd 24 6d b1 03 2f 62 c5 92 0a 32 9e 35 1a 0f 68 ef 11 8b d0 d2 bb 22 7e 26 eb 18 fd 3d c3 71 8a 27 6b 3c 86 24 d7 53 f1 87 ef 5e 78 7a 5f 93 86 ae 95 25 2a 00 dc 78 d9 e9 18 d4 50 b7 99 c4 57 48 1e 31 71 5e 24 e8 43 5b d7
                                Data Ascii: ?-$m/b25h"~&=q'k<$S^xz_%*xPWH1q^$C[e g,}=FcSPgM1IF'Aj|OAX"I4kT4+M]b'>8:J.2-XDi@W$asgS*0%D(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                20192.168.2.549738103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.156306028 CEST401OUTGET /img/btn_history.c6c98836.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.280848026 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:21 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "4b86-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 19334
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 2e 08 06 00 00 00 12 94 44 f0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR.DpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:22.280864000 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:22.280913115 CEST1236INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:22.280925035 CEST1236INData Raw: 09 a0 cc 0e a9 fd 9f cb c7 90 59 55 3b 9c b7 fb b6 c8 3a 83 ec 9a bc 3d 9f 0e bd ce 82 9f 2f 33 86 65 26 5d 07 ca 87 64 1e 37 99 31 22 b3 09 ae f2 d5 87 56 58 3f 4b 71 68 99 6d ad b9 d2 df 73 ce ae 2d 87 90 d8 59 74 80 c0 81 4b dd 7f 21 87 a4 08
                                Data Ascii: YU;:=/3e&]d71"VX?Kqhms-YtK!;PrN3@.#@Jd&ITV2 g~D=*u(xA8@c[9 =]2D0da@bW&3AQ Uy[YPFzsn8W)
                                Sep 5, 2024 00:24:22.280937910 CEST1236INData Raw: 12 23 d0 2f 21 ce e9 f3 95 c5 e3 22 40 a5 c0 96 01 9f fa 33 89 c1 b3 09 8e 08 88 0c 99 2d c1 65 82 c4 a4 2e f9 5c 34 c5 0b 08 0b 5c c7 03 25 37 be d0 dc 6c 42 c8 3a 0e e3 cb 02 5c 46 90 fd 51 d7 28 d7 e0 9d 2a 73 97 bd 57 70 29 31 b8 2a 1b 85 28
                                Data Ascii: #/!"@3-e.\4\%7lB:\FQ(*sWp)1*(A=z9,(vl#x02lqXp4Inr ~VS7Hp(Uj>[(C~hSQ59Ck5h.R4c^Dmjqu}"\d:;fq71uf
                                Sep 5, 2024 00:24:22.280951023 CEST1236INData Raw: 02 ef 20 59 b0 65 10 8d 13 82 09 1c 02 10 a3 c6 e4 44 aa f1 6a e4 ba 28 21 55 a1 b9 b9 3c 37 bc c8 72 cd 02 05 12 c8 a9 9b 4f c9 0c 4e 01 64 16 77 71 6a e3 3e a4 56 53 5a 2e 1a ec 0c 3c e1 d6 12 08 b7 a9 2e 19 98 cb 8b d6 bd ac dd 4d a1 a1 2f ab
                                Data Ascii: YeDj(!U<7rONdwqj>VSZ.<.M/]|gD5nd9O05Cq?Gf<qL~uM~tk3LEA&gAV2s8bQ{;@F*BRH:S3zj>:mPYc!!%
                                Sep 5, 2024 00:24:22.280956984 CEST1236INData Raw: ba 05 e7 28 22 48 54 e3 21 26 f5 f7 6b 74 6e a6 d4 df 28 54 b3 23 69 fa a9 01 02 92 01 1d 95 e6 92 a5 ac 74 21 bd 87 78 25 1e 48 4a 0d 18 86 ba fa 24 c5 56 bb d5 6e 4b 5d 2d 25 35 4f d8 2a 9b 68 88 19 56 53 e0 58 2d 82 d8 82 ab 2a 4e 43 b4 3f 1e
                                Data Ascii: ("HT!&ktn(T#it!x%HJ$VnK]-%5O*hVSX-*NC?f,<#On*{tyw~2o|jlD,5}h+uDyHE,,ciDuR@SSAFruLTJIhIKQ*Q[
                                Sep 5, 2024 00:24:22.280961037 CEST108INData Raw: b3 f8 d4 27 ee c5 96 ab 0f e2 50 8f ab 3e fb 30 fe f6 da b3 71 f8 da 0e ae f9 fa 83 d8 74 e9 ee e6 b5 a7 fe eb 59 98 5a e6 d5 55 c9 72 4b 2d 30 2e 79 f7 ed cd 7b ce fe d5 35 d8 f8 bc 55 ba 51 7c 06 e1 a8 06 a7 d1 f2 09 0f 3f d4 c7 9f be fd 07 78
                                Data Ascii: 'P>0qtYZUrK-0.y{5UQ|?x`rlv\-=pp
                                Sep 5, 2024 00:24:22.280972004 CEST1236INData Raw: b5 79 fd 6d 7f bd 01 c7 1e bf 5c d9 6f 75 4c 98 04 57 5f b1 1d 37 7e e5 d1 05 df f7 c6 0f 1e 03 29 ab 46 e6 6e d7 8d c8 0c 00 4f 3f 7b 39 d6 ac 9b 58 20 f3 75 df dc 8e cb 3e b8 b5 fd ae bf 3c 11 1b 9f 7f 78 e3 9a 6e be e6 51 7c f2 3d 3f c4 f4 cf
                                Data Ascii: ym\ouLW_7~)FnO?{9X u><xnQ|=?E2.Zw}dY?9"o<2O.|z0*W_zUA4a6lx^:<hR[-Stn|`C]Vl8p=alL-5g{gw.gn
                                Sep 5, 2024 00:24:22.280977011 CEST1236INData Raw: 6f 7d df df 6d c4 86 33 56 5a aa 43 7f f7 0d ef 7c 0a 7a 63 0a dc 34 1b 60 de 41 d6 c3 6c c8 bc d7 7e 4f 8b e9 94 06 dc 99 27 f3 a9 67 2c 5f 60 35 f7 3e 3a 8b e5 87 8d 35 32 ff f0 fa 51 b7 f7 b9 17 af 05 a5 0a 70 0e 5f bd 64 eb e8 c1 79 c9 0a fc
                                Data Ascii: o}m3VZC|zc4`Al~O'g,_`5>:52Qp_dyD<G?eN<m|Ny#;-&{{Tg&?[%uJiyW/6\84339X)|uoo|^UhAnmm0}'3
                                Sep 5, 2024 00:24:22.283030987 CEST1236INData Raw: 2d f9 a6 2f 3d 8c 4d 5f 7a 18 eb cf 9e c0 05 6f 3e 06 17 bd fa 49 a6 13 86 7b 59 cd 3b a0 c6 3e 93 a4 ad 64 9b fc f9 88 ab e6 0d bc b1 4d 64 79 68 e5 a4 33 4e 7d c6 d4 e8 41 fe c6 4e e0 8f 4f 82 24 c1 8f 6f da 33 ea 56 bf 7c ad 76 17 65 c1 ae 87
                                Data Ascii: -/=M_zo>I{Y;>dMdyh3N}ANO$o3V|ve#UM8ehh#Z>|VmOHWp2MWJ]s/^$@&ySy=ppi\GAr-i@'7*c<


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                21192.168.2.549740103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.965821028 CEST301OUTGET /js/chunk-vendors.af4be1be.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.839553118 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:22 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "73175-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Transfer-Encoding: chunked
                                Content-Type: text/javascript
                                Data Raw: 31 66 61 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec fd eb 72 dc 46 b2 30 8a fe df 11 fb 1d c0 59 5a d3 68 b1 d9 22 e5 19 cf b8 6d 99 21 eb 62 6b 46 b2 34 16 7d 9b 16 ad 00 bb ab 49 58 4d a0 0d a0 49 d1 96 d7 9b ed 38 8f 74 5e e1 54 66 56 01 75 c9 2a a0 65 ad 6f 7d 27 be 8d 08 5b 6c a0 ee 95 95 95 f7 4c af f3 62 59 5e cf 47 d7 e2 6c 93 2d de fc a3 2e 8b cd e8 34 b9 97 04 3e bc 7b 97 cc 4f c7 d3 cd b6 be 48 e7 ff f7 ff 95 24 f3 d1 e2 62 5b bc 39 b8 12 b2 7c 55 8f 4e 27 f0 f6 37 f8 5f 92 8c 0e 0f 85 18 cd 92 d5 b6 58 34 79 59 24 a9 98 24 cd 24 29 c6 ba 44 92 5c 65 55 52 c9 0e 8b 74 74 f6 f1 dd bb a3 f1 44 7f 49 92 52 be af d2 51 53 be 6c aa bc 38 3f c9 ce ad cf b9 fc fc db ef 9f ea 17 69 3e 2f 61 e8 a3 5f 65 29 d9 d5 54 bc dd 94 55 53 c3 ab 79 79 f6 b3 58 34 c9 af a7 a3 e4 de bd 7b 09 35 98 e6 e3 b1 aa fe fb 44 0f f9 a3 8f 3f 1e 3e e4 a3 c5 e1 d9 68 dc 0e c1 ec 33 d6 82 1c fb 2a 49 d3 2a 15 72 a4 57 65 be 4c 0e 71 58 cd 78 9c 54 a2 d9 56 45 22 3e ed 0a d7 d7 79 b3 b8 48 52 bb 89 24 59 64 b5 48 0e 67 e6 [TRUNCATED]
                                Data Ascii: 1faarF0YZh"m!bkF4}IXMI8t^TfVu*eo}'[lLbY^Gl-.4>{OH$b[9|UN'7_X4yY$$$)D\eURttDIRQSl8?i>/a_e)TUSyyX4{5D?>h3*I*rWeLqXxTVE">yHR$YdHgDw*eti3.^/G}cc5noO!MrhP4};6m6h?hj=`x(;|<|}FW3}MjZpAu*7jnzQh+]dp\<Md>i5l!.84#6OK0lO(TEyWNWreysj7C> a8^2^%{7bBBqWp:8zlG7&|cLr9: m+wnN~VH GvDOgU&_]}4xzhhM=s_tQ^v)ek1fu/Fx<.2yf2)Q%VToZHTLdYJM=9IBOxFw?:8{r@j9E32uDFMX8
                                Sep 5, 2024 00:24:22.839643002 CEST224INData Raw: 02 d1 b7 0b 54 c7 f2 0c 11 62 71 bf 58 d0 c2 42 2a 21 89 3d d1 36 ee b5 41 4f 73 51 95 d7 49 21 ae 93 47 55 55 4a aa 4a c1 52 25 7e d9 e6 95 dc ff 4c d1 7c f2 9f e6 42 fe d2 ed 8d 7c 94 05 8f 3a 21 85 1c 16 f3 fd 77 6b 14 33 98 5f 57 ec f7 71 3a
                                Data Ascii: TbqXB*!=6AOsQI!GUUJJR%~L|B|:!wk3_Wq:SS.c&2l$DRp/e@zuq.w3Wf"uk.k/:Ajz6SM[.EVUJ
                                Sep 5, 2024 00:24:22.839659929 CEST1236INData Raw: 4f 57 b4 48 b4 57 63 eb f3 a5 3f 90 73 9b de f6 d6 8a bf 50 24 f0 e8 4a f6 61 b6 2e 2a 55 b2 d8 5e 9e 89 ca 82 56 31 2d ca a5 38 91 3f b8 0a 5d d3 56 95 bc 11 97 76 59 e7 e6 b6 26 76 36 6c 62 c5 76 bd 96 dd e0 c8 e5 ff 60 2e 62 4a 67 28 d2 f8 35
                                Data Ascii: OWHWc?sP$Ja.*U^V1-8?]VvY&v6lbv`.bJg(5\->5A$Z$u?hB\n"qfY$)c%gOt~#1]TBGkOGD9(|@4J"yhf^!"lIx<OhEimXbz!%_F?KN7Y%i%
                                Sep 5, 2024 00:24:22.839690924 CEST1236INData Raw: e5 c6 07 d4 be 7d c9 eb 47 97 9b e6 66 87 45 e7 2f 43 85 ad f5 f2 33 77 a6 fe 72 d8 c7 83 af cb b3 6c fd e8 2a 5b c7 75 67 fa 41 a9 e3 6f 5a 52 49 32 8d 29 fe 92 4d 33 26 08 7d 5c 28 4f 16 c3 d4 59 22 46 6e af 3b 23 ba f3 de 20 2c 31 f4 35 ae 17
                                Data Ascii: }GfE/C3wrl*[ugAoZRI2)M3&}\(OY"Fn;# ,15}*[LrRT+0Wh|n*atb]C)7}bTO6[V.(pQTpq+F# DH\?Jpgzc.(#P#F8vHo~if:4
                                Sep 5, 2024 00:24:22.839701891 CEST1236INData Raw: f7 4f 4e be 99 f9 b3 fc 85 2b fb e2 e5 a3 6f 1f 3e 67 4a 33 6b 27 a7 f1 d5 93 a7 f6 dc b9 db 6f f4 d3 2c c5 eb 02 ed 19 de 81 05 c2 bb a2 b9 80 ff 0e e0 c7 f8 20 5d 80 a9 dd bb 72 75 00 cc 99 3a b6 ec 41 c3 e5 0e 7d 90 70 04 a6 08 ef ca e5 52 1e
                                Data Ascii: ON+o>gJ3k'o, ]ru:A}pRDT^E!5w<SWm<U94cRJV2.#)[mrf!I~u[&~yw.?c'?%B,?#X^ld{',\
                                Sep 5, 2024 00:24:22.839713097 CEST1236INData Raw: 33 91 42 d1 50 4f 97 38 9a 9f cb bc 48 47 93 40 08 03 96 30 0b 04 71 81 c7 3f a6 e7 53 74 62 d4 46 03 f7 25 1d 78 19 39 a0 9a 6e 7d 1d 04 c1 fb 40 0e ed 31 fe 2b 54 7f 95 17 92 d6 0c 0e 70 8d b0 77 4d f4 09 b9 0c 3b 30 35 74 1d bc 57 de 0b ed 4b
                                Data Ascii: 3BPO8HG@0q?StbF%x9n}@1+TpwM;05tWK$[GxAPGmL81qB<%rW.Ri#$,|c_+O.0mT!d`"(Sx@kIt][]<tI8z*LM"T`(cU\>
                                Sep 5, 2024 00:24:22.839724064 CEST1236INData Raw: 08 82 36 db f9 23 58 3e 44 5e 69 1c 71 72 ff 4b 44 12 3c fd 1b 26 38 76 42 2a 5a 94 da 8f 57 fa bb d6 03 08 da 9c c4 2b ce c8 98 a2 bf 75 8f 57 ea 6f 99 c2 48 c5 d0 76 f8 ce dd 69 3d 87 e0 d4 8a f7 8c b5 9f 32 10 45 c2 7c 5c b4 6a 2d 76 14 32 f1
                                Data Ascii: 6#X>D^iqrKD<&8vB*ZW+uWoHvi=2E|\j-v2.d{Q1x4M%uQL^`oA}nP#aarQQE -xowFyPX.-g-Q5N,Fs>>Dx3J.l.
                                Sep 5, 2024 00:24:22.839766979 CEST1120INData Raw: 16 ad f0 64 80 85 96 da 09 0a bf 03 2e af fa ff 1e 0c c7 7a 32 e4 3e bd 3d 06 e2 dc 6c 24 8d c2 45 7b f4 ba e0 c9 a0 ab 70 10 8b a6 2f 88 c5 25 62 e3 4b e5 89 12 0e 62 61 47 bb 68 98 50 35 cc b6 05 c3 08 28 ea dd 10 be 04 d0 46 58 cf 1e 26 22 39
                                Data Ascii: d.z2>=l$E{p/%bKbaGhP5(FX&"9Pl@6M(Ac^+VwYP&}hiIr[\t?_oBIN.Ot&'n~`Rh"{6Zf#h1A|Z
                                Sep 5, 2024 00:24:22.839781046 CEST1236INData Raw: 98 1e a3 f1 90 51 8c a2 86 e5 51 05 6b e8 4e dd e5 1e f4 c8 d5 60 9a 67 7a 3c 8f f7 70 80 af 4e 2c a8 a4 8f 10 cb 36 e2 11 e5 e4 15 8f a8 00 8f 13 30 0d 24 48 88 91 15 7b b1 33 43 4f 2a 39 ff fd 7b bd 0e 19 72 9f fa 3b d4 83 23 bd 9d 97 84 dd 1f
                                Data Ascii: QQkN`gz<pN,60$H{3CO*9{r;#Ytl31)D?]:1O>:`FRb}}<<.Y&$dT#35'C`z00Xr&F'tpTQPHYvdy4
                                Sep 5, 2024 00:24:22.839791059 CEST1236INData Raw: b7 6f 36 08 bc bb 44 99 eb 72 91 a9 08 29 c6 2f 20 b6 43 97 b6 1d 17 9f d4 8e 4a 9f da 4c 73 df 8b 12 87 cc db ff 97 65 b3 93 29 2b f9 c1 f3 03 e3 bb 58 95 8b 6d fd 61 cc 65 a9 f3 e5 34 5b 80 31 b8 8e 00 14 89 25 bb b7 84 65 7c 0c 23 00 10 ed 7e
                                Data Ascii: o6Dr)/ CJLse)+Xmae4[1%e|#~Q;=m(|a`" ^ FT,]m26sS%(b/QTBY7@IZinG {*.`r.0`@NYwhiwN3UyxZdK0
                                Sep 5, 2024 00:24:22.844800949 CEST1236INData Raw: a5 9e f5 96 d0 81 9c f0 3a 36 5b 7a ca 94 8c 44 da 2c 88 f2 d4 c8 a5 df 55 71 28 0f 95 31 ee 60 6d 63 d0 91 c5 30 67 13 a3 0d 70 d5 4a 8c 06 2c f1 c1 0a 40 73 83 d5 c0 54 a1 af 6e 3e df 12 5c 64 f4 47 78 99 d8 29 2b 5b 7d 5c 36 00 60 24 a7 c0 87
                                Data Ascii: :6[zD,Uq(1`mc0gpJ,@sTn>\dGx)+[}\6`$RPGrd%5gxFkHXI'7DjNUEaCh5Q&<9C,Uv0]8`pL|dih)C:/#czqDfFu)zDQ


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                22192.168.2.549741103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.966152906 CEST302OUTGET /js/chunk-10a81ae2.aad79b3d.js HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.844589949 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:22 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "29c4e-602de3f85ea00-gzip"
                                Accept-Ranges: bytes
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 32300
                                Content-Type: text/javascript
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd 6b 8f e3 4a 96 18 f8 dd 80 ff 03 ab 6e 4f 8b d9 99 92 28 29 f5 c8 ac 5b b7 46 f9 7e 3f 95 ef ce a9 a1 48 4a 62 26 45 2a 49 ea 95 d5 35 80 77 80 35 16 de 05 3c 58 2c 8c 85 b1 f0 b4 8d c1 60 ec 1d d8 6b 1b 58 ec bd 30 fc a1 da f3 3f ea 9f 6c 9c 08 52 22 19 11 24 95 99 55 b7 7a ba 39 d3 b7 52 64 3c 4e 9c 38 71 5e 71 e2 84 38 d4 4d d5 1a de 64 86 5a b3 27 2b f7 3b 8e 65 f6 32 b7 c2 5b 81 f3 e1 37 bf 11 6e 6e e7 72 bd be d3 11 6f fe e9 3f 11 84 9b 8c d2 e9 9b f7 d9 82 24 d7 0a b2 56 cc dc 2e c0 eb 0f f0 1f 41 28 14 16 6b cb 42 ab 6f 2a ae 6e 99 82 e8 2e 08 da 82 60 ce f9 df 05 21 d3 77 34 c1 71 6d 5d 71 33 6f fc 97 03 d9 16 64 04 84 29 66 e4 ca 52 21 33 b7 e0 7f 11 04 8b bc 2f a8 35 29 33 37 a9 e1 e6 b4 51 cf b2 5d 07 7d 0d 74 17 e8 88 b4 aa a1 ef a7 a8 37 b3 2d 5a a2 db d1 9d b9 60 db 82 60 a2 ef 99 4c e8 15 34 29 a3 a6 de 4c 5f ea 2d 41 74 84 ef 05 09 f0 81 be bf 15 0a 42 5e 90 e6 82 d5 dc 8e 6d 0d 85 13 d9 6c 6b eb b6 6d d9 62 e6 c2 b6 cc b6 60 f6 bb 4d cd 16 ac 96 [TRUNCATED]
                                Data Ascii: kJnO()[F~?HJb&E*I5w5<X,`kX0?lR"$Uz9Rd<N8q^q8MdZ'+;e2[7nnro?$V.A(kBo*n.`!w4qm]q3od)fR!3/5)37Q]}t7-Z``L4)L_-AtB^mlkmb`M`k=R'le ~_&9/QxeWl`N^}R9~^5s=a^v^lVUQRg3Z&Ri5JzEUBu3NOSt&<LG.i#6us@HJrf+.AhP3AYBlJ7sTv+eh9C-G1D)!J ^M5v+rh7U&o7=]LGMK?37(Di7nX~yW"xFg"A,{b#n2';pNw5[FH;R>^.EFQg7Q*=l3^wJ,' -^o#4"/H+,Lm(4ZMrE6CvAF?/K9`3<rf5? 46<QiH"nC?~U~W]*3AC
                                Sep 5, 2024 00:24:22.844603062 CEST1236INData Raw: 7d 83 b4 95 73 43 5b 77 63 6a 1c 36 ef 34 c5 cd a9 5a 4b 37 b5 23 db ea 21 76 35 06 0c c8 b9 7b 6d 8c fe 89 f0 ca 24 ec c9 1e 5b 94 d9 7c 43 03 a8 10 86 a7 c4 09 b8 5e 20 d0 62 cc cb e8 97 9b 38 49 56 54 ae 70 f8 92 45 f3 25 6f c4 88 34 f4 b6 19
                                Data Ascii: }sC[wcj64ZK7#!v5{m$[|C^ b8IVTpE%o4>8~Bl3!AhRFH#c/Ro8|:s84ZM<!@DDe+%K_+'zkGWS6J(<)hNU;H&BS#[vAF
                                Sep 5, 2024 00:24:22.844614983 CEST1236INData Raw: 2f 53 7e cd ed 28 ae 11 3e ce c8 33 60 18 8d fe 93 39 33 b5 51 0f cd 1f 52 aa b1 ff 09 2d 3c ae 77 1f 1e 9f dd 20 14 67 5e 09 eb 7e dd d7 04 53 af 17 84 b6 e5 22 ae 94 a6 09 7f 0a 78 65 39 0c 9d 65 dc 44 4a 7e 64 f2 00 33 66 9d 9f a6 63 23 31 3b
                                Data Ascii: /S~(>3`93QR-<w g^~S"xe9eDJ~d3fc#1;jr&Fhh&c": LJ0(rP60yRcXJ`WDG+nT!c1>zj''h3tIhzfkQti#u{V76|S,?d#xuFI
                                Sep 5, 2024 00:24:22.844636917 CEST1236INData Raw: b0 a3 9c 63 d9 ae 98 20 17 03 28 61 42 87 83 15 7a b2 ed 68 db a6 2b 62 61 5d 77 91 39 d0 ec bb 9a 98 f1 a1 ca cc 31 14 7d 5c 5d 0b 56 d7 66 ad ee 0a 3f 60 a1 55 00 15 19 82 bb d1 df 59 f8 21 31 10 c0 50 97 69 e3 e3 d9 b3 25 df 74 6c ad 75 0b d1
                                Data Ascii: c (aBzh+ba]w91}\]Vf?`UY!1Pi%tlu<o!t-To!F7FH&f{e]6nSS0YTw`UmpjH-1[-a3&-oe > ^:ZcrWl"UXcx,c4}}D"
                                Sep 5, 2024 00:24:22.844650030 CEST1236INData Raw: bd e1 6f 5e 88 76 ce 32 89 36 86 46 cf ea 54 34 50 09 a5 03 0b 80 5b a4 97 5c 44 4d 2e d2 4d 04 45 09 96 48 8c 67 6a e1 93 41 62 7f 12 1e a6 f0 30 c6 dc 06 f1 fa 9b 02 9d b6 43 25 07 9b 90 a7 88 46 e0 ac fc 53 3b 77 a2 af 12 8e 16 0c c4 e0 51 47
                                Data Ascii: o^v26FT4P[\DM.MEHgjAb0C%FS;wQG4}DDF59/30':& ZDOfHPhG#(f,E^8,wqh{48&|$F5Hx`pQS0!N^m$d,yu?n
                                Sep 5, 2024 00:24:22.844662905 CEST1236INData Raw: 96 57 07 a8 d1 89 f1 4c 18 3a 43 95 85 87 65 11 7b b3 75 07 b9 2d a7 11 9f 24 85 00 2f 69 a6 e8 84 e6 96 9b 5c d3 c2 84 ef 09 44 dc 3e 9d c5 80 57 57 0b 79 2f 18 76 94 df 05 d9 8a 60 4e 60 56 28 30 97 4e 6c d2 41 fd 29 98 05 23 4d 0f 22 10 8c 7e
                                Data Ascii: WL:Ce{u-$/i\D>WWy/v`N`V(0NlA)#M"~s{$e8{T!,27,kbWe5|ep6|z@(DM1}?pva]|<9}?D)]vb$kd}J?2C 5y(K'
                                Sep 5, 2024 00:24:22.844676971 CEST1236INData Raw: 5a b5 ed 52 04 e9 ab b3 71 8b 2c 14 ad 92 7e f0 de 78 71 20 3c a5 7f 24 0c 6c 72 f9 31 5c 97 16 08 fb 77 a7 b1 e7 f4 a0 e1 e1 5d 62 19 ba 93 35 1a 05 cf c2 69 f4 06 2f 2d 74 9b a9 25 86 ef 33 75 43 57 d5 51 ab 30 74 9b 69 54 e4 d2 37 8d b2 d9 c0
                                Data Ascii: ZRq,~xq <$lr1\w]b5i/-t%3uCWQ0tiT7l{VK*"s;Ke!C_m#_CL595j}T{ddV50G3yIeH#RL.9}VE}AmAmWs@uw4.Q*yKk
                                Sep 5, 2024 00:24:22.844686985 CEST108INData Raw: cb a8 38 0e 1a 90 51 f6 97 96 51 2e eb e0 af ff bc c0 92 63 e6 9e a3 d6 21 15 f6 81 e7 7a 2e 86 5c fd 3f 41 77 3a c6 e6 69 58 1a 5e a4 ce e5 81 3a 8a 74 8f db 8b e6 e7 f3 23 49 12 58 97 e8 01 c3 16 07 ac dc 24 d1 f8 30 72 2e f7 01 ce d7 65 f1 4d
                                Data Ascii: 8QQ.c!z.\?Aw:iX^:t#IX$0r.eMJF5l(e"|0
                                Sep 5, 2024 00:24:22.844702005 CEST1236INData Raw: c4 39 72 07 cf 3b 2a 3e 9a 0e ae a3 06 89 54 6f ee 61 2b 84 d3 1b e7 96 0a 52 89 5b 42 bc d0 25 92 05 8c bf 28 70 9a 94 5e df e9 88 5e 51 b4 ea 10 2e 84 79 a1 00 f8 88 d1 5b 96 11 e7 e3 86 7a 91 c7 15 63 85 3c 22 0f dd 41 b3 e4 c0 f9 54 ef cf d8
                                Data Ascii: 9r;*>Toa+R[B%(p^^Q.y[zc<"ATw->dNMhSa{O[|"q!\L--HXpJ -;KLA_$'c}2A{cy0Kj$eX^()6+NI;^Iw JbfI(*
                                Sep 5, 2024 00:24:22.844715118 CEST1236INData Raw: 9b 7b 8f 4c c3 3e 90 a4 35 d5 8d 63 96 09 eb 44 74 e3 17 3f 2e f0 8c f5 de fa 52 b0 49 09 b0 49 c9 b0 0d 9f 01 5b 2c da 12 7b ee 7c a1 9e a5 c4 9e db dc 9e a1 27 e8 12 3b b5 44 9a 9b be 72 79 37 88 e0 5b 5a 08 bf f0 32 79 32 52 1c 33 0e e9 05 1c
                                Data Ascii: {L>5cDt?.RII[,{|';Dry7[Z2y2R3C?!Hx8G~fc|#Lq(_hjH?'ybUUruoRP=E/.Y}V]n& Ulkv@<,0(JD5:I
                                Sep 5, 2024 00:24:22.849759102 CEST1236INData Raw: 01 d2 87 a9 65 ed 9a 44 f8 78 93 71 82 ba c5 78 c7 66 12 7e 2a 99 28 9a de 09 22 82 94 4f 6e 50 87 91 e2 6f fa 91 69 79 df 89 e9 d3 e5 52 79 6b a3 03 7a 15 e8 8c 5e ab 70 01 46 24 cb 0e a3 14 2b 31 4a e6 35 55 f3 75 40 a8 78 a7 e0 1d e1 cf fd de
                                Data Ascii: eDxqxf~*("OnPoiyRykz^pF$+1J5Uu@x<w@9(D"$x7r$/8kdb]NH%SUx7I5E:wY,cHESjHpch(qtf8|kJ^lN(;9b


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                23192.168.2.549742103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.968915939 CEST292OUTGET /images/red-bg-2.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.822299957 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:22 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "99c2-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 39362
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 93 00 00 00 39 08 06 00 00 00 f3 ec c6 5d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR9]pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:22.822319031 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:22.822333097 CEST448INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:22.822361946 CEST1236INData Raw: f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_FIDATx\dI-3w3"%s@|"@")@_?<g]VDfza3Vqf6l\?Nwq\\`p&`t`]>;,k@"
                                Sep 5, 2024 00:24:22.822380066 CEST1236INData Raw: aa 15 0e c1 3e 27 c4 27 20 05 4b 2d 28 5a 00 00 73 74 60 4e ac eb 09 b5 16 6c 7d 60 eb 1d 45 15 b5 16 a8 08 a6 39 0c 8e 53 ad 70 07 fa 34 7e ce c0 52 0a ee 33 2e 85 a7 65 c5 36 3a a6 4d 14 51 14 29 e8 36 01 38 ce 2d 8a a6 42 50 34 9a 8a 6b 1f b8
                                Data Ascii: >'' K-(Zst`Nl}`E9Sp4~R3.e6:MQ)68-BP4k@T`pZQ5A-kr;Z-("%>?\U'PKEZz85,=L^pE(0H,r|alfUlG{zh=shx?30&@a`
                                Sep 5, 2024 00:24:22.822391033 CEST1236INData Raw: b0 88 e0 6d 0c 14 51 bc b6 8a ee 51 30 d6 a2 58 4b 81 cd 89 dd 1c dd f2 fd 18 a6 e1 b8 2b 9f 4a c1 86 98 52 9e d8 5c 7f 8c b8 2f 76 73 7c b0 d0 9e 8b 62 c2 a1 50 fc 75 6d 68 22 d8 cc b1 aa 62 29 82 ee 0e f5 40 0e 36 8f 9f f1 7d ef 98 3c 7e dd 1d
                                Data Ascii: mQQ0XK+JR\/vs|bPumh"b)@6}<~_kZfS&,`}9mLw|'QgA$V}$,Eq"*9'}cMTUTLRp7CSSQv"my:TJAp]T
                                Sep 5, 2024 00:24:22.822405100 CEST1236INData Raw: c5 1d d8 63 6e 9a fb 04 df 3e 60 0e 1b c6 cb de 63 62 01 20 ca 19 cb 00 34 81 9b 40 8a 40 6d c0 fa 88 09 88 63 b9 59 4c 15 ee 81 9f f9 9c 98 1b a7 a1 aa b0 dd 60 3e 21 55 60 fb 80 6d 06 a9 f1 e6 7d 18 bc 68 ec ac 76 c3 9c 06 9d 31 e0 94 5a d0 fb
                                Data Ascii: cn>`cb 4@@mcYL`>!U`m}hv1Z&Tc:}E%ZD{n0%'4)hg(Rq>15J[*P11@;]0A7Pt}wD'=>CKQ%q*D<[lF7P/
                                Sep 5, 2024 00:24:22.822417974 CEST1236INData Raw: d1 e3 4d 4c 03 be f7 81 bb 39 7e 5d 1a fe 74 5a b0 8d 89 6f 5b c7 e6 f1 7b 5f 6b 4c 17 1f 5c 88 55 55 3c b7 8a c2 83 bf 5b 5c 7a e6 f1 f0 28 8b 48 91 d8 11 98 3b ae 63 1e 4b 2d f0 35 66 77 d4 34 c6 d5 7c d8 9f 5b 8c ca 9b c5 85 21 c4 ae 17 2d 78
                                Data Ascii: ML9~]tZo[{_kL\UU<[\z(H;cK-5fw4|[!-xjd\OPDbsMR`fgavp^O->&qTT3`P`7G(`wR!dho;jf=~Ej4/Vqi"33rExJN@K
                                Sep 5, 2024 00:24:22.822428942 CEST1236INData Raw: 13 53 9f 16 88 87 c7 df b5 59 9c 9b dd 1d 32 c9 ca 77 ee 36 c4 70 1d f1 7d a8 c7 67 e6 e2 18 9c 5a 62 57 29 47 41 32 01 5e 4b 9c e3 9d 7b f0 22 42 72 01 b0 b1 29 ae ee 38 89 12 62 33 54 44 9d f8 eb ba 60 98 e1 4b ad b1 3f 15 a0 69 45 f9 9f 7e 79
                                Data Ascii: SY2w6p}gZbW)GA2^K{"Br)8b3TD`K?iE~yhO`v!8(,7]QDaUOF`!U0;:(,{}`~oC%sR*-^3KCc\kScdv|*1294
                                Sep 5, 2024 00:24:22.822439909 CEST1236INData Raw: 45 55 2d 26 8d 6d 5a c0 4b a2 f8 d8 03 1e fb 65 6d 58 6a 8d 59 cc 26 96 52 82 ac 31 02 d2 2c 2a 07 89 84 03 3c 6e 1e f0 ce 49 0b 2e 24 60 38 89 c9 d3 1d 4e 72 4b 30 1a 01 9d 8e 6d c6 9e b2 db c4 10 60 58 14 97 a7 52 51 c4 70 ae 15 6d 00 5e e2 22
                                Data Ascii: EU-&mZKemXjY&R1,*<nI.$`8NrK0m`XRQpm^"6N%`n hR"5x4GJVU\N3eCLSUF[R!a??/NE@;7sS)J*tun?v.Zti*!L<g
                                Sep 5, 2024 00:24:22.827754021 CEST1236INData Raw: 20 26 27 45 08 ca aa 96 80 43 04 b8 8f 11 17 d0 b4 83 d9 74 aa 71 a1 74 7e a7 93 3a 95 3e 43 14 18 b6 3e 7e c0 3a 31 f1 b0 5b a4 32 79 72 0a 1a d3 00 0d fd cd 34 87 98 10 2c 89 89 78 78 a8 a4 f7 61 5c 80 b3 f8 38 8e 65 67 df 07 ee 83 97 21 27 8a
                                Data Ascii: &'ECtqt~:>C>~:1[2yr4,xxa\8eg!'}jIGh/>c\#0`E#$d^{0^ZAQTEx;!@,"ae=VSYKL3a:wq>P(-:wA(RB* ~<{IG\!9:>;5|


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                24192.168.2.549743103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.969103098 CEST293OUTGET /images/yellow-bg.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.848206997 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:22 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1d61-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 7521
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 23 08 02 00 00 00 e9 28 e8 ea 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDRf#(pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFn
                                Sep 5, 2024 00:24:22.848242998 CEST1236INData Raw: 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8
                                Data Ascii: R#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOCQ
                                Sep 5, 2024 00:24:22.848254919 CEST448INData Raw: 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjot
                                Sep 5, 2024 00:24:22.848325968 CEST1236INData Raw: 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_FIDATxL$[U6;7UuO|,CL{71*RJ)odFdq3kos?gw$pz<V&!EBiJA_,t&/_B?7n
                                Sep 5, 2024 00:24:22.848337889 CEST1236INData Raw: 08 77 2b f2 56 fa 55 20 e2 eb fe bb 21 a8 72 97 72 ab 5c b1 e5 56 82 2d 9d 85 27 ca af c9 f5 97 1f cf 1b 47 76 77 f3 85 62 9a 30 6d 2b 0e 94 b4 61 d2 eb 56 66 0a c3 32 d5 92 5c eb be 8b 99 ac e5 2a 1b 81 1a af 42 28 c3 11 9e f3 be c4 9f 53 b6 8d
                                Data Ascii: w+VU !rr\V-'Gvwb0m+aVf2\*B(SGrVAC6RAjkb~/j)#1Dqi#m6-56qb`y&L.c*Y%6r[cv[nlrKcf{?K#Pe<>9Ad
                                Sep 5, 2024 00:24:22.848347902 CEST448INData Raw: b2 2d f6 6c da ff 21 26 8c af 76 97 2c 21 8e 94 94 cf d3 ab 3c 67 2f b3 ca 5b fd 02 67 20 5c f6 e7 d2 c7 a0 cd 6c 80 e7 c8 67 72 44 2c be 7d d7 a8 b7 01 9d b1 8f 4c 87 10 44 c8 7d f7 d0 99 75 2d 8c 32 3c 4b cf 03 09 b7 36 df 6c 39 97 6e ef dd d2
                                Data Ascii: -l!&v,!<g/[g \lgrD,}LD}u-2<K6l9nFB(E&x[d{n,!kSK[8nMq"A9^9\fKl?"HHq>ER8s>~\Cn}8>M[FwrB;
                                Sep 5, 2024 00:24:22.848412037 CEST1236INData Raw: 70 2d 97 e3 0f 47 fc a4 2f fb dd 5e ad 6f 43 df 07 ef ab 3e 97 ce cc 87 40 dd 44 00 21 24 64 8b 5a d2 30 a8 97 9d 91 41 db 6a 67 20 ed c4 cc 10 18 c1 dc e3 6f 3b 21 0b 11 db d5 6f 66 35 31 b4 91 8a f0 ea 3b 38 c3 5e 7d f3 da f6 d3 57 11 de 3e c9
                                Data Ascii: p-G/^oC>@D!$dZ0Ajg o;!of51;8^}W>=<-15K^r9{{|uCqdC|B^1CtPe=0cmfz'rNv/G4(]Bvmi;vZQ|="Z^EHHLo
                                Sep 5, 2024 00:24:22.848423958 CEST701INData Raw: 49 ea 72 a4 3c c4 2a cf 74 28 e8 38 8f 2e 6b 96 17 31 a4 c6 57 d9 26 0f 11 bd 96 dd 71 64 af a5 48 17 2d 45 95 3f a7 af 62 04 21 05 be 96 ed c8 44 74 b5 cb 9a 6d 9a d2 9d a9 5d ed 68 32 49 79 59 19 dd 4d 95 2d 6f 73 1c f6 8e 5b 5a ca dc f9 87 67
                                Data Ascii: Ir<*t(8.k1W&qdH-E?b!Dtm]h2IyYM-os[ZgK*/ctWyTuugPE$VbeV<@NjTfFhtQ"[f#L*#n|MSQ(Z9lAmVHwj,rRrg7)5F,R@HE.9it


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                25192.168.2.549744103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.969209909 CEST296OUTGET /img/logout.29f7cada.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.846327066 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:22 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "3a84-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 14980
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 06 00 00 00 d4 51 d0 49 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR.QIpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:22.846460104 CEST224INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;
                                Sep 5, 2024 00:24:22.846470118 CEST1236INData Raw: aa 67 a8 6f 54 3f a4 7e 59 fd 89 06 59 c3 4c c3 4f 43 a4 51 a0 b1 5f e3 bc c6 20 0b 63 19 b3 78 2c 21 6b 0d ab 86 75 81 35 c4 26 b1 cd d9 7c 76 2a bb 98 fd 1d bb 8b 3d aa a9 a1 39 43 33 4a 33 57 b3 52 f3 94 66 3f 07 e3 98 71 f8 9c 74 4e 09 e7 28
                                Data Ascii: goT?~YYLOCQ_ cx,!ku5&|v*=9C3J3WRf?qtN(~))4L1e\kXHQG6EYAJ'\'GgSSM=:.kDwn^Loy}/TmGX$<5qo</QC]@Caa<FFi\$
                                Sep 5, 2024 00:24:22.846533060 CEST1236INData Raw: 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e 37 ce dd f4 bd 79 f1
                                Data Ascii: ~.`{cjotE;;\tWW:_mt<O\kz{f7y9=zo~r'w'O_@AC?[jwGC8>99?rCd&/~m|x31^VwwO| (
                                Sep 5, 2024 00:24:22.846544981 CEST1236INData Raw: d6 40 24 21 27 14 9d cd 90 94 2c 52 8c 23 04 81 9d 6c f6 30 37 b7 a8 5a ed 26 d6 d4 8d 4d 21 fb c9 1a 37 68 5b 21 17 7b 4f 8d 68 e9 dc 69 f9 09 4f c9 c2 81 f8 11 56 05 e9 ec e4 bb 47 a3 aa 7b 20 f5 cd 4d be 31 1e fe a8 bb 0c a0 ee f2 2c c5 42 16
                                Data Ascii: @$!',R#l07Z&M!7h[!{OhiOVG{ M1,Btiw?_:In8yy8(]Fe_f^}hum]j1l!<oYAsh*Zj0~)fyVmH_qy{Bhez2N{tqO5
                                Sep 5, 2024 00:24:22.846558094 CEST672INData Raw: 44 da ff 77 ec ff 43 d8 49 c6 91 69 ee 0c e7 51 dc d3 79 46 a9 d9 71 8d 87 1a 61 49 1b 68 de 05 d8 87 50 24 06 40 a5 75 63 cb bb 42 6d 58 7a 3e 86 ef 9a 2d 3d d8 40 3b a0 1e c2 ab 1b 9a 2c c3 ad 38 cf 57 3a 54 32 a2 ce e3 e5 ce 23 b6 fa e1 aa e6
                                Data Ascii: DwCIiQyFqaIhP$@ucBmXz>-=@;,8W:T2#{X8:ftCG0q-jMWF f$gVg32jt:RjZ*eV8{:SJ:9MWBh4ha23mQ]ojdQDgD]DZ4Z`tQ-
                                Sep 5, 2024 00:24:22.846684933 CEST1236INData Raw: da ba 47 59 c4 7b 55 33 88 e1 c2 29 c1 4e 61 6f 8b a8 92 79 f0 cb 67 b9 ef de 2d d6 f7 44 6e 7c f1 25 4c 12 7c e1 b3 4f 70 f4 c8 94 67 3d 77 3f 87 9f 39 36 4c 12 75 97 27 f1 e3 ed 69 b9 9d 56 f3 ab a2 8e cd 6a 75 8c 84 93 a9 61 69 a0 03 29 2f 62
                                Data Ascii: GY{U3)Naoyg-Dn|%L|Opg=w?96Lu'iVjuai)/bxb W{K2:J]f[Ibc(0TG:xj%\EkIZ29<x!p6F_z/~QPG1B3Ru]!$$i"-T+:+Ei@RURdDJv $ a
                                Sep 5, 2024 00:24:22.846698046 CEST1236INData Raw: 95 0f fd f6 df d8 da 68 e5 a2 83 eb dc 70 c3 a6 81 7b 0f e9 92 2a 0f 7e 71 8b 2f dd b3 65 97 96 33 cf ba 66 1f 87 9f bb 66 86 52 0c eb 5d fb dc 7d ec cc e0 89 af ce b8 ef 9e 2d 40 b8 f6 db f6 f1 ac 6b 36 39 7c d5 86 a1 83 71 c3 67 fe e2 09 9e 78
                                Data Ascii: hp{*~q/e3ffR]}-@k69|qgx*Fe`qoDV\4+U QDUuCRSI.ES|?/W^$xuG|'B_hT/uwK+?g/BKw=
                                Sep 5, 2024 00:24:22.846713066 CEST1236INData Raw: a9 8e ba d3 19 4f da 26 53 c8 44 bf f6 79 b1 44 40 02 7b f7 26 4e cf 2b 21 24 03 f8 2a 01 99 34 84 f5 84 4c 92 c5 d8 52 8d a6 c8 d5 4a 07 13 a3 2a 64 14 ed a6 76 df e7 4e 6f 8b 30 73 37 de 17 de f8 bd 97 72 f9 b3 9a 95 d7 fd c5 9f 9d 58 2c a8 a2
                                Data Ascii: O&SDyD@{&N+!$*4LRJ*dvNo0s7rX,`{x:,v_M9JAK3nWW|Ult}hY#C(Z+<vw}0|HRVj lo`TEvV5g}
                                Sep 5, 2024 00:24:22.846806049 CEST1236INData Raw: 93 33 9f 8b c1 ac bf d0 a0 47 d9 15 8a cf c5 60 d5 12 8d 2f 7f e1 c9 95 a7 d6 c6 91 87 1e de e6 81 07 b7 79 f6 f5 1b cb c3 f7 b5 ca 83 5f 99 2e fd 79 02 6d a2 65 de 2b 21 12 c2 da 50 5f b4 fe d6 30 8a c8 38 12 36 06 fc 16 28 67 3b ca 13 33 ca 93
                                Data Ascii: 3G`/y_.yme+!P_086(g;339O'BXvpQ\(A" <,OOi8=2<pt:xUW#G~/NpM-9.d-^fMW_-:?|I]v?+
                                Sep 5, 2024 00:24:22.851466894 CEST1236INData Raw: 2f ff cf 0b a5 2f dd e0 7b 6f bd 84 da 15 a4 8d 7c ea 8e 55 fe eb ea 2b d7 6d f3 07 4e 68 94 78 fe f3 2f e0 77 77 61 b2 4f 7c e0 38 3f f8 c3 4f f3 4e 9b 78 3e 1f 14 1c 13 d5 c0 0f bd e5 19 bc ed a3 77 9c 7f 21 b9 18 97 d5 46 6e 7d ed e5 3c 7e 7c
                                Data Ascii: //{o|U+mNhx/wwaO|8?ONx>w!Fn}<~|Fdo+t-`TKLG?sW[.d<I+7BSZ~u}\A&+MU\p+?yoF97PMHFq6-jG.(


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                26192.168.2.549745103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:21.969523907 CEST294OUTGET /images/select-arr.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:22.845580101 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:22 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "d05-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 3333
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 17 08 06 00 00 00 1c 3f ff 6a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR?jpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFnR
                                Sep 5, 2024 00:24:22.845592022 CEST1236INData Raw: 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8 13
                                Data Ascii: #,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOCQ
                                Sep 5, 2024 00:24:22.845602989 CEST1116INData Raw: 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d d5
                                Data Ascii: nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjot


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                27192.168.2.549746103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:22.307104111 CEST406OUTGET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:23.263154030 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:23 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "25ea-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 9706
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFn
                                Sep 5, 2024 00:24:23.263338089 CEST224INData Raw: 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8
                                Data Ascii: R#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;
                                Sep 5, 2024 00:24:23.263348103 CEST1236INData Raw: 67 a8 6f 54 3f a4 7e 59 fd 89 06 59 c3 4c c3 4f 43 a4 51 a0 b1 5f e3 bc c6 20 0b 63 19 b3 78 2c 21 6b 0d ab 86 75 81 35 c4 26 b1 cd d9 7c 76 2a bb 98 fd 1d bb 8b 3d aa a9 a1 39 43 33 4a 33 57 b3 52 f3 94 66 3f 07 e3 98 71 f8 9c 74 4e 09 e7 28 a7
                                Data Ascii: goT?~YYLOCQ_ cx,!ku5&|v*=9C3J3WRf?qtN(~))4L1e\kXHQG6EYAJ'\'GgSSM=:.kDwn^Loy}/TmGX$<5qo</QC]@Caa<FFi\$
                                Sep 5, 2024 00:24:23.263358116 CEST1236INData Raw: 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e 37 ce dd f4 bd 79 f1 16
                                Data Ascii: .`{cjotE;;\tWW:_mt<O\kz{f7y9=zo~r'w'O_@AC?[jwGC8>99?rCd&/~m|x31^VwwO| (
                                Sep 5, 2024 00:24:23.263375044 CEST1236INData Raw: 60 96 cb 0b 20 80 e6 64 14 0e 47 ed ab 0e 43 b4 8d ac 7e c3 eb 46 7c b2 b1 dd 22 58 9a 44 d7 c9 10 8f 04 39 5b e7 e4 e1 47 88 6a eb ed c8 a5 a3 30 10 aa 2d 46 68 fa 87 cd c1 6a 68 36 7c 23 9b a7 09 8c 1a 66 e7 3e b9 80 06 b8 c2 d4 2c 1d 9c aa 60
                                Data Ascii: ` dGC~F|"XD9[Gj0-Fhjh6|#f>,``,D@c.V(VGEc@ xI@(AU{"$9,G\?f*n$aUd]X`P|G#9_Eq]vRM[U^]!
                                Sep 5, 2024 00:24:23.263392925 CEST672INData Raw: 7f 76 08 41 da d3 33 ee 38 e1 68 ea ab 2b ec 0b 5f 33 06 04 3d 3f f0 ee ae 65 99 4a 3b 21 22 10 ca 05 49 55 23 94 71 e2 f6 2c e0 2d 96 20 5a d3 91 06 83 cf 01 f5 d1 31 15 c4 62 49 fa 3c 5f eb 07 57 43 93 2f 6b f9 f1 3d 34 26 48 2f c6 b7 e5 9d 3b
                                Data Ascii: vA38h+_3=?eJ;!"IU#q,- Z1bI<_WC/k=4&H/;W\y_<O6a7Og_qwzOmyrwjkeiQ^/|sO[LPG{,bWt*Y,#regHwZ
                                Sep 5, 2024 00:24:23.263406038 CEST1236INData Raw: 8a 9a 78 af 79 09 25 ff a8 ff f0 6a 10 54 98 b2 d7 7a c3 b9 49 db 84 fa 46 8e d7 df 3e 3f 60 cd bf cb db 67 bc 9b 74 b9 ff fe aa e9 3e a6 02 05 00 f4 63 00 d4 df 7c 7b 8b 7d 80 db 44 d0 21 f7 4f 5f 4d 11 6b b1 37 cf 66 51 2d 3f 7f 84 85 dd d6 fd
                                Data Ascii: xy%jTzIF>?`gt>c|{}D!O_Mk7fQ-?[8)$U{icc*U~UC$PB6ZfYhSF@%>H+//V>Mij0y!zv5vtZoI1sbN(
                                Sep 5, 2024 00:24:23.263417006 CEST1236INData Raw: 97 3d 13 bd d1 2d 30 de da 93 53 de 19 d2 3a fc f5 77 cb 5f de b5 27 a7 5a ab 7f 72 5e 3f 18 2e b1 fc fc ac 6b 80 3d dd d7 67 97 23 8d fe 0b 94 87 3b 7f 7e a8 ff 6f ca 4a 7f b0 a4 3f fc 66 d8 a8 fd 8b 53 3e de 27 d8 96 ea ff 7a a9 97 79 69 ff f6
                                Data Ascii: =-0S:w_'Zr^?.k=g#;~oJ?fS>'zyiOY#S1r 4T!|t@76";ycn H^K66YqZ}p{c_hFycOGbw}^0,v/Kyo_uT:f0wMUoE
                                Sep 5, 2024 00:24:23.263427973 CEST448INData Raw: 5a 00 14 96 77 df 3c 01 d6 d3 3b 8b 79 13 a1 67 3f 64 98 70 2a aa 37 72 2e c0 ce ce 10 cc 42 57 25 b5 49 0a 4e 46 30 75 08 73 31 ba b2 38 e7 8e d5 13 49 57 9f ba d1 87 fe b4 14 85 04 ca d3 53 ff f6 aa fc ec 8e 3d de 87 ea 60 da bd d6 0e 3f 75 b1
                                Data Ascii: Zw<;yg?dp*7r.BW%INF0us18IWS=`?u$oaMFj^?riz@oN0>&e"{3W,(cDW-&onhK13(u{}5Ev&9.r~}`
                                Sep 5, 2024 00:24:23.263438940 CEST1202INData Raw: da 80 61 6b 12 5a d6 55 fb 3d 58 a8 4b 57 3b 2e 75 21 9e 45 a0 3e 97 33 75 92 56 57 9f 03 ac 0a 94 9c 51 da 98 65 af 06 76 24 b0 3a 77 06 57 2a 07 18 29 69 6b 1d f3 36 26 b0 ed d1 ee b2 f2 00 ba 8d 44 6c b3 2a 99 e1 54 87 31 09 a3 90 4a 74 af 9b
                                Data Ascii: akZU=XKW;.u!E>3uVWQev$:wW*)ik6&Dl*T1Jte.mt[6c~DL^!4lv%/mZ3vC]Uyw<k>qASz1t-%peo]3t5\i{4WDlm_-@ALi@


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                28192.168.2.549748103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:22.880100965 CEST290OUTGET /images/dob-bg.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:23.799828053 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:23 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "1012b-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 65835
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 37 00 00 03 54 08 02 00 00 00 28 e8 51 fa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR7T(QpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:23.799856901 CEST1236INData Raw: d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:23.799868107 CEST1236INData Raw: 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01
                                Data Ascii: -[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:23.799880028 CEST672INData Raw: 8e 22 d8 52 26 09 6e 5d 86 71 f6 6b b2 59 72 12 b7 69 23 a5 5c a3 67 74 da c0 82 89 29 bd 48 f9 c0 20 cd 46 02 63 ac b2 b3 dd 2d 13 f7 de 4d 10 5d 85 52 2a b9 5e e8 cd 12 a3 b7 d9 69 d8 1f 53 87 cf 95 e4 ee e5 3e d7 55 02 bf 07 4b 71 3f 41 39 9e
                                Data Ascii: "R&n]qkYri#\gt)H Fc-M]R*^iS>UKq?A9UpO)_$"m`%P6($2^EG!Fu<YS\|/W49Iv}8(0Onuxd-{DJ:;}IC @+uIvA
                                Sep 5, 2024 00:24:23.799890995 CEST1236INData Raw: 70 a4 d9 8b 62 e9 67 ba f7 4c eb 2a 8a e2 ae 2e 26 a7 2c b3 50 dc 57 8d 4a ad f6 6e 32 64 62 2c 6e 07 0d c6 1f d9 f8 92 7e 0a 50 1c 2b ae 9f 23 72 12 1e 25 f9 41 8f f5 f8 5a dd 95 cc 97 66 52 1b d8 90 69 73 97 0d 65 9a e6 79 da 26 72 dc f6 73 9b
                                Data Ascii: pbgL*.&,PWJn2db,n~P+#r%AZfRisey&rs_3M=3Gl,\,d.tZ4 i'vQx^[A6,Uy}j)6m79)%a\(PsrVYl+&3USRm~%^'+@"eEEO*G@
                                Sep 5, 2024 00:24:23.799901962 CEST1236INData Raw: 37 ac c4 ba 25 39 1c 9c 5d c7 b0 c1 62 e0 b7 cd 95 6c 76 40 5b 94 4e 42 09 94 15 9b d9 c1 23 4f 82 bb e6 5e 1d e4 c1 02 d0 cc 4f 52 e9 10 9d d6 b5 2d 37 cb 22 70 83 4e 77 32 6e fa eb 4c 7b 83 b2 a8 89 7e 23 81 06 f7 c2 9d 43 46 56 29 af 41 68 dc
                                Data Ascii: 7%9]blv@[NB#O^OR-7"pNw2nL{~#CFV)Ah!W-cdRz|xrw+$bQ? XOi9<SD\sS_edRZ=ea1Jxb&#y^/GZs'y2K3Yeh=o
                                Sep 5, 2024 00:24:23.799912930 CEST1236INData Raw: 73 de aa 63 a1 74 c6 8e fe c4 6c e8 e0 f7 87 a9 fe 99 8a 7b 98 fd 20 0d 9a 11 38 72 83 2f 6a 0f 92 dd 2a f2 64 53 55 b5 4d 81 0b 0d 3e ba a0 ef e4 fd ad aa 30 0c 97 62 88 ba bf 4a 7f 07 77 77 91 22 8f b4 ce 5e 32 76 43 cd 89 66 07 2a 12 ec e4 25
                                Data Ascii: sctl{ 8r/j*dSUM>0bJww"^2vCf*%giU(A&k](E-_L)e-=v*sI4'%l6Mi@B,n?yH_7TpPy/qk5,Q4fR\-iE;Z&DX FS^d]`a
                                Sep 5, 2024 00:24:23.799923897 CEST1236INData Raw: 3f e1 69 2b cd 97 b2 a0 68 3d 6c dd 52 46 22 e0 bc e8 5c 7d 66 f9 94 ff e1 99 26 82 67 ec c4 6d fa c5 31 3d 1c 0f 16 47 f0 93 74 a8 dc 92 77 80 9d 17 1b 29 6a 43 e9 b0 99 2b 5d 25 c9 10 9b 48 e6 1b a7 38 57 9d 01 f7 b0 1d fd d9 74 7b 9d fb e8 71
                                Data Ascii: ?i+h=lRF"\}f&gm1=Gtw)jC+]%H8Wt{q~Rn]=7?m,CtgNE6ARnS#*OVFw)s^rp@,eRFJUDT~>\3%v+BS3_RZnIu1|g]sE1; <
                                Sep 5, 2024 00:24:23.799930096 CEST896INData Raw: c5 87 4e 4a db 8c e4 a5 5d d7 12 95 24 b0 71 2a d1 ef fc d2 49 27 f0 fc 7f 4a e3 bf ec 4f 3f da f5 49 f1 d0 79 a6 b5 96 a2 f0 60 7d 04 00 40 c3 0e b7 85 89 19 41 e5 06 2f 87 42 de 3d 9d 6f c1 0c b2 8a a4 1d 90 64 9b db 78 a8 a7 db 88 54 62 44 6d
                                Data Ascii: NJ]$q*I'JO?Iy`}@A/B=odxTbDm]S"14%_oExxII^l'YMTgy $N$X,%f[FyeX9\}{k(v7BVy'N7zt|u(w*zo9'e\XqW1c9+kKm
                                Sep 5, 2024 00:24:23.799940109 CEST1236INData Raw: 25 4f 48 72 d2 c0 16 b7 ba 11 8a 77 42 b2 e6 35 2c 85 9c d6 4f 72 aa cf 4a 4e 53 05 0b 09 a8 55 97 a9 a9 8c 40 51 98 d9 e0 93 7d 8c 79 54 74 0b c6 02 34 2a 3d 3a 22 35 33 4d 5f b0 41 1a 1f c1 71 c0 dd 85 b2 b9 3a 04 75 7c fe b6 73 0d 36 5c 20 50
                                Data Ascii: %OHrwB5,OrJNSU@Q}yTt4*=:"53M_Aq:u|s6\ Ps3[:S}rNg_X( #lR8,Z**Xh;^P09&,2C+1^#[@y4op7YtB1>Pk`(@};fg)yHLcH8WMO
                                Sep 5, 2024 00:24:23.806541920 CEST1236INData Raw: db 12 c5 a3 90 ff f9 65 fd 27 0f 3b 45 75 75 76 59 3b a1 72 49 7b 35 89 54 c6 db 93 ad c1 b7 aa 7a 40 41 1a ed f2 47 b6 fb 46 67 96 b2 c5 52 04 80 38 8a 98 a6 18 49 00 00 00 e9 e2 9a 60 ba c3 d8 c7 7b 58 e2 5c b0 7c 02 0b cf 64 69 84 9f 70 7c 9e
                                Data Ascii: e';EuuvY;rI{5Tz@AGFgR8I`{X\|dip|,W#BYR\N1 gkUd@j&uovI}tEj*~\tUJrXeF{w%B)VXwKu,v"H!nL9d^?yOS({pSuqTd


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                29192.168.2.549749103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:22.882047892 CEST291OUTGET /images/spin-bg.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:23.808943987 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:23 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "91e25-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 597541
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 04 55 08 02 00 00 00 d7 18 e7 5c 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR8U\pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'IT
                                Sep 5, 2024 00:24:23.808957100 CEST1236INData Raw: 46 d2 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af
                                Data Ascii: FnR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLO
                                Sep 5, 2024 00:24:23.808967113 CEST448INData Raw: de 2d 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55
                                Data Ascii: -[nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:23.809000015 CEST1236INData Raw: 31 5e f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00
                                Data Ascii: 1^VwwO| (hSc3- cHRMz%u0`:o_FPIDATxF%{0L?9IETd~aEb""T!i$Unf$Ev!)!\cbkL$6fC]8djAr&I^
                                Sep 5, 2024 00:24:23.809010983 CEST224INData Raw: c7 d9 73 cc 52 ff 4e 0f 6d 8b 81 20 4a 9d 6e 28 80 f1 70 c2 74 33 be 9c e1 cc 6f b5 50 dc 9a 07 d6 b5 1a 38 8d 94 51 eb 85 3e a2 ac 27 29 67 05 4f 01 e0 c7 f7 d6 d7 a0 2d 7c 2e 42 25 32 f4 13 16 4b 97 2d d3 90 59 51 21 44 7b f9 6a 08 4f 54 26 a3
                                Data Ascii: sRNm Jn(pt3oP8Q>')gO-|.B%2K-YQ!D{jOT&tsQ!Fwu|k;w*j^w6b5V{?'wW"]!]L1`-xOvmBOj,sV:<C%!\dh(.R}g)E 6w
                                Sep 5, 2024 00:24:23.809029102 CEST1236INData Raw: be ef de e9 02 94 02 4d c8 fd 20 e4 c7 d7 1e 83 b1 3c 38 52 44 81 dc 72 6c cd 27 21 bd ac 63 f1 19 c8 b1 63 54 22 45 4f 5f 1e d6 96 25 63 20 89 da 4b 06 d9 f7 03 73 75 89 46 d9 cd 8c 92 14 c8 4d a0 9c e9 49 eb c9 b4 d9 e5 f7 65 02 e4 66 48 2d 11
                                Data Ascii: M <8RDrl'!ccT"EO_%c KsuFMIefH- ,a~6=<W5*b&PS+[lDS[.?J%-8_#l*4Cmh,*.WO)P'c(ZtGQDvX`v_>M
                                Sep 5, 2024 00:24:23.809046984 CEST1236INData Raw: 0a 32 93 dc 3b 23 a5 fb 61 ed 6b a0 e2 81 39 20 55 26 ab ea 77 d4 ee 2f 8f 2a 37 88 c3 56 14 d5 10 40 3b 9e 20 5a 26 d5 6b 28 7f 10 59 7a ae 24 4a b6 aa 6b b9 d4 55 d2 b6 cf 35 99 84 02 af 0a 1b 72 1d cf aa 8f 51 09 ff 19 97 6b 26 2a 92 34 5f 6f
                                Data Ascii: 2;#ak9 U&w/*7V@; Z&k(Yz$JkU5rQk&*4_on<(";=I8:N1!22U&eS% W]%/=~k5J?%e/v(@}cnEd|JuIVw9ZiZ
                                Sep 5, 2024 00:24:23.809058905 CEST1236INData Raw: a8 b9 4b 41 40 54 50 fc 64 d1 c6 5c 01 53 66 03 95 ce ec b3 54 2c a4 18 ac b8 b2 00 49 d9 fd e5 2e b7 55 7a 52 19 58 54 28 3c 2e ab ac c5 d4 aa 3a 12 26 91 14 05 86 c2 eb 6d e7 cf 22 52 20 a7 08 84 88 e6 73 f4 5e 6d e3 df f1 d3 b8 d8 ca 4a 9f c5
                                Data Ascii: KA@TPd\SfT,I.UzRXT(<.:&m"R s^mJ?$Y39u->\?e4fDrC,.G}z+Gp(DyTKu yGWGX3h@)wib9qZh'
                                Sep 5, 2024 00:24:23.809072971 CEST1236INData Raw: 4b c2 51 b0 50 d5 ee 44 22 89 01 7d 82 58 de da 14 c3 20 a1 da 10 c2 c0 ee 4e b0 0b 37 36 67 f4 ec 0a c3 c2 64 29 83 52 80 26 39 db 98 ca af e1 90 bc c4 d6 cb a4 63 50 1c dd 03 d9 bd d0 73 6a 71 84 4d 11 ab 7e 5c 12 31 08 29 3b 4d b3 64 2d f2 1e
                                Data Ascii: KQPD"}X N76gd)R&9cPsjqM~\1);Md-MRh|<,pMbo+Fd5Y#!&$46=M^wV6F,?LM)LsG;j.1(EUNg~'$a*.%/>xr.Ou(&Y(?;ROA{y
                                Sep 5, 2024 00:24:23.809087038 CEST896INData Raw: 2b 00 64 53 ad c8 b1 24 ce b6 c6 63 cf 24 f8 04 3c 8c 10 49 82 9d b4 d0 2e c7 b0 ae 71 b1 b8 fc 8d 49 80 fc 51 12 8c 4d b2 80 58 c8 34 27 25 ea d8 01 d7 d7 ca 01 b8 5e 11 59 3a e5 73 fd f6 b3 83 e3 4b 2a 18 f3 4c 02 93 7b 45 d6 39 a8 9f a1 45 66
                                Data Ascii: +dS$c$<I.qIQMX4'%^Y:sK*L{E9Ef[bn#,"<C{Cr?#C%>LX)x.[KyjrU}*wWwp%Pb.Zo2w]VzTz#<\+Pv3#EO,ym}I/JK{hE8\
                                Sep 5, 2024 00:24:23.815526962 CEST1236INData Raw: fc ba b2 67 3a 8d 1b 3e 95 ab bc 34 90 df 18 74 e3 4a c1 06 4f 7d c0 77 89 30 cf 56 9e ac fb 61 5c 4b bb e1 bf 3f fc c6 d3 ca 53 f8 82 4f fa e7 e7 4f 48 75 30 24 2a 31 5a 2b 7a 2c dc c5 91 12 6c 96 0b 4e e9 f3 9e 33 23 b6 b0 ba 19 f0 60 b5 ee 7b
                                Data Ascii: g:>4tJO}w0Va\K?SOOHu0$*1Z+z,lN3#`{,]5VDA?5Xhs-][Z[T4Q+}ebB/cI;'#Xue#Q/;4K3?he<d8>Faru&& )HE-


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                30192.168.2.549750103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:23.970882893 CEST301OUTGET /img/btn_history.c6c98836.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:24.894948006 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:24 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "4b86-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 19334
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f2 00 00 00 2e 08 06 00 00 00 12 94 44 f0 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR.DpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:24.894961119 CEST224INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;
                                Sep 5, 2024 00:24:24.894970894 CEST1236INData Raw: aa 67 a8 6f 54 3f a4 7e 59 fd 89 06 59 c3 4c c3 4f 43 a4 51 a0 b1 5f e3 bc c6 20 0b 63 19 b3 78 2c 21 6b 0d ab 86 75 81 35 c4 26 b1 cd d9 7c 76 2a bb 98 fd 1d bb 8b 3d aa a9 a1 39 43 33 4a 33 57 b3 52 f3 94 66 3f 07 e3 98 71 f8 9c 74 4e 09 e7 28
                                Data Ascii: goT?~YYLOCQ_ cx,!ku5&|v*=9C3J3WRf?qtN(~))4L1e\kXHQG6EYAJ'\'GgSSM=:.kDwn^Loy}/TmGX$<5qo</QC]@Caa<FFi\$
                                Sep 5, 2024 00:24:24.894984961 CEST224INData Raw: 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e 37 ce dd f4 bd 79 f1
                                Data Ascii: ~.`{cjotE;;\tWW:_mt<O\kz{f7y9=zo~r'w'O_@AC?[jwGC8>99?rCd&/~m|x31^
                                Sep 5, 2024 00:24:24.895001888 CEST1236INData Raw: f4 56 fb ed c1 77 dc 77 1d ef a3 df 0f 4f e4 7c 20 7f 28 ff 68 f9 b1 f5 53 d0 a7 fb 93 19 93 93 ff 04 03 98 f3 fc 63 33 2d db 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f
                                Data Ascii: VwwO| (hSc3- cHRMz%u0`:o_F@IDATxyeUu/sSPEJ4"H;ikss55=541F44\b((EB[ UT{9{1ZksNnkoA_qMKk$9$@4
                                Sep 5, 2024 00:24:24.895021915 CEST1236INData Raw: 80 23 c4 13 9c e4 70 3d 42 4c 8c fd 77 ee 46 77 0c 65 a8 0a 41 18 03 88 02 68 8f 40 06 03 50 08 ea f9 74 3d e0 08 98 8b 7a 3f 0b dd 90 22 ac 17 31 26 76 a8 05 88 a6 c1 ba 19 24 67 20 26 fd 0c 7b 48 2a cd 08 93 6a d2 10 d4 bd a1 da 35 13 dd 24 e4
                                Data Ascii: #p=BLwFweAh@Pt=z?"1&v$g &{H*j5$9;|u.6jh}!*-sSH2]DH`x@7o-Om!<exdr22T}C"(C%&CTu~VQ#
                                Sep 5, 2024 00:24:24.895034075 CEST1236INData Raw: f8 0a 64 ff ae 5d c3 da 22 96 76 18 82 01 3d b5 06 e7 76 a3 34 ae 61 0d 6c 59 38 40 96 ae 91 c2 80 af 27 b2 cc b5 bb 5d cb 3c 18 92 b9 76 b7 4b 7b 7d 31 99 e9 d0 32 4b ed 2e 17 2d 3a bf 40 e6 c2 de 93 1b d0 36 84 fe a3 30 f9 65 48 19 59 f8 22 85
                                Data Ascii: d]"v=v4alY8@']<vK{}12K.-:@60eHY"vSa[GPyiV3DWL/oe)FBT;213HnjD\$H!q."d!a`A<P%cx<xz2X2@18+qI:ZEK)/
                                Sep 5, 2024 00:24:24.895083904 CEST672INData Raw: 7e 4e cd fe 25 ef 00 36 fb 5a 63 02 cc 4a 7d 8c c9 d2 f5 7e 28 cb 25 4a b1 a5 00 12 05 7f 45 a0 06 8d 6d cd 2a 52 97 17 00 f5 2c ab 32 5b e8 73 c9 10 ea 64 c6 30 a9 41 84 27 70 51 aa 82 1c cf c1 fb fa 90 32 c1 05 3d 6f ea 81 3a 50 e6 41 5e 5d 6c
                                Data Ascii: ~N%6ZcJ}~(%JEm*R,2[sd0A'pQ2=o:PA^]lT$`IYw"pHURzA!.)d@r)*aI/r(% xsn98RVYg="deZAmJ|kU67!v.(9fE9?wws`
                                Sep 5, 2024 00:24:24.895119905 CEST1236INData Raw: f3 d4 14 aa 38 50 1e 34 fe 1c 24 50 08 76 a0 45 0b 29 98 d5 7d 8e 51 cf 85 40 b3 2e b9 d1 38 3d 41 e0 55 dc 41 d4 02 87 9a 34 55 ab 1b 21 50 00 a8 93 29 d0 c5 ac 5e 6c 7d de 9c a6 a6 68 2c 53 cf 21 69 fa 8a 95 a8 09 97 7b 48 30 30 cd dc 77 49 82
                                Data Ascii: 8P4$PvE)}Q@.8=AUA4U!P)^l}h,S!i{H00wIWu5D:5`VID("HT!&ktn(T#it!x%HJ$VnK]-%5O*hVSX-*NC?f,<#On*{ty
                                Sep 5, 2024 00:24:24.895138979 CEST1236INData Raw: 36 9c e0 d4 40 56 6a 00 07 25 e3 9a eb f7 40 12 6b fc 9b 39 6c 3c 65 12 4b bb 7a a8 6b 7c 88 72 d2 b3 08 8d bf ab 92 71 f0 40 42 a8 91 3b 3f 99 c3 93 72 43 89 09 3c ab f9 5b aa f9 a2 ec c0 8e b0 e7 91 02 7f f7 e7 0f 35 7b 70 e3 8b 26 71 da b1 3d
                                Data Ascii: 6@Vj%@k9l<eKzk|rq@B;?rC<[5{p&q=%VFO5|6JV%`C'P>0qtYZUrK-0.y{5UQ|?x`rlv\-=ppym\ouLW_
                                Sep 5, 2024 00:24:24.900326967 CEST1236INData Raw: fa ef 3c 8c cb 3e 7a ff c8 b5 7d ea ff be 13 7f fa 37 4f 57 2a 31 16 2a 29 11 dd e7 0a e0 29 37 41 98 17 6c 1d ed f0 61 ed ab 32 8f ad f7 ce 62 fa e1 b4 e8 41 be 69 d3 1e 9c be 61 02 e4 08 5d 2f 78 d5 9b d6 e0 73 7f d1 7a b2 df bd 61 3f 36 3e 7b
                                Data Ascii: <>z}7OW*1*))7Ala2bAia]/xsza?6>{5[~Qx' S>Gzk*%VAyC+a[RXk(;N%y8YRd7N`2^|k<>g`@u "%G"m9)Y0%6-#o}m3VZC|z


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                31192.168.2.549751103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:23.975393057 CEST299OUTGET /img/dob-title.b8c16371.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:24.894753933 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:24 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "899d-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 35229
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8a 00 00 00 36 08 06 00 00 00 d9 01 de aa 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR6pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:24.894766092 CEST224INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;
                                Sep 5, 2024 00:24:24.894778013 CEST1236INData Raw: aa 67 a8 6f 54 3f a4 7e 59 fd 89 06 59 c3 4c c3 4f 43 a4 51 a0 b1 5f e3 bc c6 20 0b 63 19 b3 78 2c 21 6b 0d ab 86 75 81 35 c4 26 b1 cd d9 7c 76 2a bb 98 fd 1d bb 8b 3d aa a9 a1 39 43 33 4a 33 57 b3 52 f3 94 66 3f 07 e3 98 71 f8 9c 74 4e 09 e7 28
                                Data Ascii: goT?~YYLOCQ_ cx,!ku5&|v*=9C3J3WRf?qtN(~))4L1e\kXHQG6EYAJ'\'GgSSM=:.kDwn^Loy}/TmGX$<5qo</QC]@Caa<FFi\$
                                Sep 5, 2024 00:24:24.894824982 CEST1236INData Raw: 7e 2e f9 dc 60 db a2 b6 7b e7 63 ce df 6a 0f 6f ef ba 10 74 e1 d2 45 ff 8b e7 3b bc 3b ce 5c f2 b8 74 f2 b2 db e5 13 57 b8 57 9a af 3a 5f 6d ea 74 ea 3c fe 93 d3 4f c7 bb 9c bb 9a ae b9 5c 6b b9 ee 7a bd b5 7b 66 f7 e9 1b 9e 37 ce dd f4 bd 79 f1
                                Data Ascii: ~.`{cjotE;;\tWW:_mt<O\kz{f7y9=zo~r'w'O_@AC?[jwGC8>99?rCd&/~m|x31^VwwO| (
                                Sep 5, 2024 00:24:24.894836903 CEST1236INData Raw: 55 49 e4 fa 9c 48 87 04 a5 26 74 42 4e f8 39 fb c2 09 f6 78 4d 96 b3 31 c3 f1 88 34 1b 31 37 bb 83 a4 e9 71 eb b1 23 74 a3 26 da d5 64 c3 31 f3 b3 73 9c 5d 59 46 36 02 70 1d ca 34 a3 18 27 c4 1a 9a 7e 48 91 e7 74 1b 46 57 95 65 49 a6 4b 5c cf a3
                                Data Ascii: UIH&tBN9xM1417q#t&d1s]YF6p4'~HtFWeIK\,%dE'#"tJFq^l2DZ-($+N]},>QsW>{y8EJ$ "HtLJT!K9$&%=CY
                                Sep 5, 2024 00:24:24.894906998 CEST672INData Raw: 46 52 14 05 42 08 dc b8 c0 0d 25 a1 e3 f1 8d 8f 0f 8e 79 2d b5 ff de 3f 33 73 24 8c 4b c9 5a 09 ae 80 86 e4 9e 0f 9a 7a 4d de 13 7f f7 d1 bf 39 76 2c 1b c7 94 ae 44 00 0e 0e cd 66 83 66 ab 45 af 18 22 11 c8 34 a3 e9 07 44 51 13 b4 43 7f 34 c4 71
                                Data Ascii: FRB%y-?3s$KZzM9v,DffE"4DQC4q|)z"/KB<%h*!O\IfxHqdY@dj,D%%1-VCN8vZA?3yOO@BJPo%!4#Ob0b&J/kRsJ2Q0!}
                                Sep 5, 2024 00:24:24.894922018 CEST1236INData Raw: 28 c9 1d f1 1a cb 62 8d 52 81 1b 06 a8 24 e5 60 6b 02 b5 98 d2 1a af b0 ba bc 88 3f 4c b9 c9 29 88 8b 31 83 bc cd 89 b3 a7 c9 84 42 3b 92 a6 17 20 92 31 fd 34 a5 a5 5b 64 59 46 d9 2b c8 54 4e 37 34 91 c5 30 1e b0 ab 33 41 91 27 64 a9 c3 2d a3 65
                                Data Ascii: (bR$`k?L)1B; 14[dYF+TN7403A'd-eZ;NYM==n],f)6_S|w03ex<fjjX+wLE3PF9hONsXZc(Fd?U2NJ4+q$F!r:!J!'W:~$/hxqAR
                                Sep 5, 2024 00:24:24.894933939 CEST1116INData Raw: 2d 70 35 27 57 57 f1 fc 0e 67 47 4b 74 dc 80 e9 b0 45 18 86 8c b2 04 0d e4 71 42 d3 0b 50 a3 8c 57 e9 e1 79 63 fa d4 6f 1d d8 fb c0 67 ec 3c 1c f9 48 8e 27 70 26 87 51 c9 0d df 4b de fc c9 77 f7 5e 96 a6 29 8d 30 24 1e e7 a8 24 43 7b 0e ab 2a c5
                                Data Ascii: -p5'WWgGKtEqBPWycog<H'p&QKw^)0$$C{*+awe9$WtHuj2"!Fl<Q<o6(<rJAO1Bkn@)mc]A?Mx]qxWcBJM>(~K:~3+i0m9{3Fe
                                Sep 5, 2024 00:24:24.895096064 CEST1236INData Raw: d6 34 c2 10 29 25 ad b0 41 30 74 11 9e cb d0 51 f4 55 c6 cc dc 34 dd 96 64 25 cb 20 29 79 dd 68 69 f3 58 c4 bd 5e f8 dd eb 78 e1 77 9b 9f ff cb bb 5f 33 3d d3 f8 79 7c 5f a7 e4 a2 e8 2f 7c fa bb d7 9d fa b7 e7 bf f1 48 02 48 40 db 2f af 03 de 92
                                Data Ascii: 4)%A0tQU4d% )yhiX^xw_3=y|_/|HH@/<dch|}{8PZ<JZQ$.sDMTQ=\h]*R\)eG2;rZ:Fu !)|+%l`YiH}sD&IS$KHEi*JDYiTFDMz1R
                                Sep 5, 2024 00:24:24.895109892 CEST1236INData Raw: a1 1f 30 35 3d 6b 72 53 45 01 65 41 d4 8c 50 2e f4 93 31 2b 6b 2b 04 a3 21 a3 d1 88 4e b3 45 89 c6 f1 5d 96 06 6b 08 29 f1 a3 10 ad 35 81 ef e3 08 89 ab a0 19 06 8c d3 82 58 8d 0c d1 c3 71 20 2b 48 46 43 46 49 cc b8 c8 88 f0 d0 ca 27 4e 13 e2 78
                                Data Ascii: 05=krSEeAP.1+k+!NE]k)5Xq +HFCFI'NxWhG%*PY4&|&)iJ\Z.uxG)`k%g;Ee\%.+UU%,FihFMBG0VF(HIWHihk$t'O1>y!=`
                                Sep 5, 2024 00:24:24.899661064 CEST1236INData Raw: 02 47 49 ca 0c 9a 5a b3 98 f4 88 66 67 91 41 c4 7d 9e d1 de 33 79 4f f7 0b 85 0b 25 9a 2c df 41 c7 f5 89 4f e5 5f fb 97 97 c7 4f 19 a5 0a 89 47 d7 0d b9 f6 e9 cd 3d 77 7b c4 f6 2f e0 0a 4a a9 90 62 9e 7c 98 e1 24 9a 4f bc f8 ec be 95 71 cc 44 d8
                                Data Ascii: GIZfgA}3yO%,AO_OG=w{/Jb|$OqD$S\" +!J7g_PB f[><cX|D%pS~M2\(M\V_16<.3}'p'SPIS(4eZr)G"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                32192.168.2.549752103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:23.976433039 CEST290OUTGET /images/fb_ico.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:24.893990993 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:24 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "34ba-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 13498
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 75 00 00 00 75 08 06 00 00 00 70 04 ae bc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDRuuppHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITF
                                Sep 5, 2024 00:24:24.894020081 CEST1236INData Raw: 6e 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87
                                Data Ascii: nR#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOC
                                Sep 5, 2024 00:24:24.894037962 CEST1236INData Raw: 9e 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjo
                                Sep 5, 2024 00:24:24.894094944 CEST672INData Raw: ab e9 ed 2b cc 12 e0 16 8a 5c 06 72 b2 cb 73 e6 78 93 3e 21 29 9a 56 8d 89 1e 0f bd f6 b2 7e dd e9 61 4e 7d d2 b8 67 50 b4 e7 d4 88 2f 82 8d 24 9e 04 f0 40 6d 8d 7a 65 f1 15 33 fa 6e b9 7a 26 6a 6b 32 ff 71 89 fa e4 f3 5b f0 dd 87 56 ab dd 6f 1c
                                Data Ascii: +\rsx>!)V~aN}gP/$@mze3nz&jk2q[Vo=n0)Eo'VpX|#6C[*^6o,7V}*lF@Ei(AM2n$7M7,~e[{3"@[;?7Ep7?ZU?Q]" J8 >
                                Sep 5, 2024 00:24:24.894107103 CEST1236INData Raw: dd 13 8e 27 69 38 4b e3 49 04 03 81 0e 2f a3 fb da c1 fd be 06 e0 4b d7 5d 3c b5 e3 a3 b7 9c 7b f2 10 f5 b3 f7 ad e4 af 7e bb 65 ac 10 77 03 72 33 92 cc 1d 71 45 1c 75 f4 c6 f1 4b 4c 1e 48 32 68 4d 0e 8d f5 a3 a4 b0 23 21 81 3e 8f 27 5b 28 4a 19
                                Data Ascii: 'i8KI/K]<{~ewr3qEuKLH2hM#!>'[(J0>kN>}ocjztbkp5Aw]6wBo@r~+|*||8eXuusW-$_b$'/xN}+C~EH=[AZ_H|W.%c
                                Sep 5, 2024 00:24:24.894118071 CEST1236INData Raw: 64 24 89 74 24 2d b8 0e 96 9e 62 92 cc a6 85 05 e8 f8 92 18 66 97 69 17 91 e5 dc 4d cb d5 d0 34 39 89 ae c3 3d 78 63 df 61 0c 1d 3c 00 17 cf 1d 8f f3 67 8f c1 d9 d3 46 e2 b4 d1 83 31 a8 31 d7 2f e0 fb 37 7f f0 02 7e fd e2 b6 88 a8 a2 59 de d6 33
                                Data Ascii: d$t$-bfiM49=xca<gF11/7~Y37c]ksVO|".Sq\2y&%`73~ib^'C4tG}yzFhk.NL&~wO2EiF@YH]|Vk&#]=r'9PhfeXVr
                                Sep 5, 2024 00:24:24.894138098 CEST1236INData Raw: 27 7e bb c5 24 6a 5f be 88 15 ab b6 13 e4 35 00 46 a7 1a 2c 11 a5 c5 40 6a 90 ac 29 dd d0 12 4d 71 18 91 ce 01 6f a3 6a 6d 2d 02 64 eb 99 d8 ba 8e fe 2f a6 23 af 4b 9a 8e 7d 87 f1 9e 6b ce 44 f3 f0 86 44 51 99 26 3e 75 51 ac 13 de de ef 13 cf c9
                                Data Ascii: '~$j_5F,@j)Mqojm-d/#K}kDDQ&>uQZh#4Q%YbFg!,LGC` NH6,&FzEh:K=)*P2Cp#G{1rD_53)26gZM1h`WuAp*pDi1Nc
                                Sep 5, 2024 00:24:24.894150972 CEST1236INData Raw: 45 14 0b 12 20 5f 49 f6 40 99 50 43 05 ef 6a 07 a4 7c f7 a1 09 b5 66 01 8c c9 12 38 0d 11 51 cd 2e 60 e6 95 b5 fe 0c 89 b5 31 be 7c 3d 81 de c5 81 69 bd 3c 69 36 5d 66 94 65 cf 32 96 38 b4 a2 07 17 38 b1 e3 0e a6 9a a0 13 3a f3 fd 66 ab 16 12 29
                                Data Ascii: E _I@PCj|f8Q.`1|=i<i6]fe288:f)(NT:0,qQ!e7s[a5X29V]L<Rd'9'\^zD hCQ30(e@E-(DFbeyHCe>3AP.wf
                                Sep 5, 2024 00:24:24.894161940 CEST1236INData Raw: 99 30 01 28 d1 4a 2d a2 1e 89 66 43 2e c6 44 dd 9e 25 b9 13 51 e6 83 09 48 eb d1 58 27 72 e8 b4 9e f3 f4 d4 09 1e 52 45 d2 c3 9f 79 64 ba 52 84 d2 22 3f fe 38 13 2a e2 50 5f ad 4b 7f 5a cd be 7b 57 3b 79 9c ce 2c d6 a6 e0 ae 02 12 f7 6b 24 ac 18
                                Data Ascii: 0(J-fC.D%QHX'rREydR"?8*P_KZ{W;y,k$L,duVqjXi|K0Vil%HrLFaybK};,:p?HL]URSIJJ,ez9~rl2HB`kha&
                                Sep 5, 2024 00:24:24.894177914 CEST1236INData Raw: 61 0b 48 5f 54 52 e7 a4 43 00 be 77 ea 29 8d fb 4f d7 16 ac 37 7a e8 5f 75 d1 24 2c f9 d9 ea a7 01 6c 07 65 5a dc f4 d1 88 d3 7a 2a b6 7d bd 1b c4 ca 82 33 b9 c7 48 ec 34 96 84 a6 21 c6 69 b5 78 1f 38 a0 d6 e8 80 e7 5d 37 9e 26 51 0b 45 c1 c0 01
                                Data Ascii: aH_TRCw)O7z_u$,leZz*}3H4!ix8]7&QE5e9"&[Z^<jc)o1(t3VvO_u$'mVE<DHQs0}r:H)yW*},;DWXacGcs'>N(1
                                Sep 5, 2024 00:24:24.899142981 CEST1236INData Raw: dd fb d9 a4 c8 2f cf 9d 75 6a e7 fc 94 d5 8d 0d 7b a8 d2 d9 79 db 4d e7 60 d3 f6 7d 6b f6 1d ec fe 24 c0 ff 0b a0 c9 6e 7c c8 04 f0 de 4c 58 42 f9 f5 65 98 72 bc 77 b1 21 5f cc 2e fe 23 a3 62 cb bc 92 24 eb a4 ac fe 78 9f c4 22 56 79 51 8d 84 67
                                Data Ascii: /uj{yM`}k$n|LXBerw!_.#b$x"VyQgcM5wT,ITd>yE(VJ~hl$Vu}#e_XQ?2JcL{u+'n]PKM1Je9`HqL;F$


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                33192.168.2.549754103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:24.134502888 CEST306OUTGET /img/btn-bod-deactive.5810d0f4.png HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:25.254255056 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:24 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Last-Modified: Mon, 14 Aug 2023 08:57:12 GMT
                                ETag: "25ea-602de3f85ea00"
                                Accept-Ranges: bytes
                                Content-Length: 9706
                                Content-Type: image/png
                                Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 98 00 00 00 2e 08 02 00 00 00 5b 33 47 1e 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b 08 80 14 00 40 7a 8e 42 a6 00 40 46 01 80 9d 98 26 53 00 a0 04 00 60 cb 63 62 e3 00 50 2d 00 60 27 7f e6 d3 00 80 9d f8 99 7b 01 00 5b 94 21 15 01 a0 91 00 20 13 65 88 44 00 68 3b 00 ac cf 56 8a 45 00 58 30 00 14 66 4b c4 39 00 d8 2d 00 30 49 57 66 [TRUNCATED]
                                Data Ascii: PNGIHDR.[3GpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K@zB@F&S`cbP-`'{[! eDh;VEX0fK9-0IWfH0Q){`##xFW<+*x<$9E[-qWW.(I+6aa@.y24x6_-"bbp@t~,/;m%h^uf@Wp~<<EJB[aW}g_Wl~<$2]GLbG"IbX*QqD2"B)%d,>5j>{-]cK'Xto(hw?G%fIq^D$.T?D*A,`6B$BBdr`)B(*`/@4Qhp.U=pa(Aa!bX#!H$ Q"K5H1RT UH=r9\F;2G1Q=C7Fdt1r=6h>C03l0.B8,c"VcwE6wB aAHXLXNH $47Q'"K&b21XH,#/{C7$C2'ITFn
                                Sep 5, 2024 00:24:25.254281044 CEST1236INData Raw: 52 23 e9 2c a9 9b 34 48 1a 23 93 c9 da 64 6b b2 07 39 94 2c 20 2b c8 85 e4 9d e4 c3 e4 33 e4 1b e4 21 f2 5b 0a 9d 62 40 71 a4 f8 53 e2 28 52 ca 6a 4a 19 e5 10 e5 34 e5 06 65 98 32 41 55 a3 9a 52 dd a8 a1 54 11 35 8f 5a 42 ad a1 b6 52 af 51 87 a8
                                Data Ascii: R#,4H#dk9, +3![b@qS(RjJ4e2AURT5ZBRQ4u9IKhhitNWGwg(gwLT071oUX**|J&*/TUUT^S}FU3SUPSSg;goT?~YYLOCQ
                                Sep 5, 2024 00:24:25.254292011 CEST1236INData Raw: 5b 0e 96 aa 97 e6 97 0e 6e 0d d9 da b4 0d df 56 b4 ed f5 f6 45 db 2f 97 cd 28 db bb 83 b6 43 b9 a3 bf 3c b8 bc 65 a7 c9 ce cd 3b 3f 54 a4 54 f4 54 fa 54 36 ee d2 dd b5 61 d7 f8 6e d1 ee 1b 7b bc f6 34 ec d5 db 5b bc f7 fd 3e c9 be db 55 01 55 4d
                                Data Ascii: [nVE/(C<e;?TTTT6an{4[>UUMfeI?m]Nmq#=TR+Gw-6U#pDy:v{vg/jBFS[b[O>zG4<YyJTig}~.`{cjot
                                Sep 5, 2024 00:24:25.254343987 CEST1236INData Raw: c1 eb 36 9f a9 ed 45 31 1c 46 b8 4a 6e 0c 3a 75 6b be 67 d5 d4 cb d9 d5 7b db 0d c5 cd 13 2e c8 87 2f 4f 37 ab 39 f8 a1 ba a0 7e 32 16 93 c4 c5 c2 9c e4 42 f5 90 ba 04 b9 08 a8 62 3d c8 0a 16 77 40 4a 2b 8c 2d 36 42 50 6d ba 59 08 9a dc 21 b0 84
                                Data Ascii: 6E1FJn:ukg{./O79~2Bb=w@J+-6BPmY!m{%U"iP&lO[\[LGFWJv6DmRyYQ!6Oha2t[U@3I@)o@U29pe1!0vgKMM2XjZ0;T` dGC~
                                Sep 5, 2024 00:24:25.254354954 CEST896INData Raw: 5f cf fc 38 22 d9 c0 59 98 3e 89 1d 4f 8c dd 29 a0 be d8 c9 e8 d3 f4 49 88 2e 3e 3e a1 55 1a 70 4a 4a bc bf 83 01 25 c2 70 66 77 49 ce 19 b9 94 c6 7a b7 fb 24 41 d0 c8 62 a2 2e ce ab 54 82 a2 93 dc 29 0b b6 15 de ac d8 24 82 1e f0 89 72 c5 cd e8
                                Data Ascii: _8"Y>O)I.>>UpJJ%pfwIz$Ab.T)$r^=qnA^Bt<r/b#=//ug =>}cn3dXB~`$BzgA?Z<-]U<5NOA&2vA38h+_3
                                Sep 5, 2024 00:24:25.254416943 CEST1236INData Raw: 8a 9a 78 af 79 09 25 ff a8 ff f0 6a 10 54 98 b2 d7 7a c3 b9 49 db 84 fa 46 8e d7 df 3e 3f 60 cd bf cb db 67 bc 9b 74 b9 ff fe aa e9 3e a6 02 05 00 f4 63 00 d4 df 7c 7b 8b 7d 80 db 44 d0 21 f7 4f 5f 4d 11 6b b1 37 cf 66 51 2d 3f 7f 84 85 dd d6 fd
                                Data Ascii: xy%jTzIF>?`gt>c|{}D!O_Mk7fQ-?[8)$U{icc*U~UC$PB6ZfYhSF@%>H+//V>Mij0y!zv5vtZoI1sbN(
                                Sep 5, 2024 00:24:25.254429102 CEST1236INData Raw: 97 3d 13 bd d1 2d 30 de da 93 53 de 19 d2 3a fc f5 77 cb 5f de b5 27 a7 5a ab 7f 72 5e 3f 18 2e b1 fc fc ac 6b 80 3d dd d7 67 97 23 8d fe 0b 94 87 3b 7f 7e a8 ff 6f ca 4a 7f b0 a4 3f fc 66 d8 a8 fd 8b 53 3e de 27 d8 96 ea ff 7a a9 97 79 69 ff f6
                                Data Ascii: =-0S:w_'Zr^?.k=g#;~oJ?fS>'zyiOY#S1r 4T!|t@76";ycn H^K66YqZ}p{c_hFycOGbw}^0,v/Kyo_uT:f0wMUoE
                                Sep 5, 2024 00:24:25.254439116 CEST448INData Raw: 5a 00 14 96 77 df 3c 01 d6 d3 3b 8b 79 13 a1 67 3f 64 98 70 2a aa 37 72 2e c0 ce ce 10 cc 42 57 25 b5 49 0a 4e 46 30 75 08 73 31 ba b2 38 e7 8e d5 13 49 57 9f ba d1 87 fe b4 14 85 04 ca d3 53 ff f6 aa fc ec 8e 3d de 87 ea 60 da bd d6 0e 3f 75 b1
                                Data Ascii: Zw<;yg?dp*7r.BW%INF0us18IWS=`?u$oaMFj^?riz@oN0>&e"{3W,(cDW-&onhK13(u{}5Ev&9.r~}`
                                Sep 5, 2024 00:24:25.254450083 CEST1202INData Raw: da 80 61 6b 12 5a d6 55 fb 3d 58 a8 4b 57 3b 2e 75 21 9e 45 a0 3e 97 33 75 92 56 57 9f 03 ac 0a 94 9c 51 da 98 65 af 06 76 24 b0 3a 77 06 57 2a 07 18 29 69 6b 1d f3 36 26 b0 ed d1 ee b2 f2 00 ba 8d 44 6c b3 2a 99 e1 54 87 31 09 a3 90 4a 74 af 9b
                                Data Ascii: akZU=XKW;.u!E>3uVWQev$:wW*)ik6&Dl*T1Jte.mt[6c~DL^!4lv%/mZ3vC]Uyw<k>qASz1t-%peo]3t5\i{4WDlm_-@ALi@


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                34192.168.2.549762103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:28.248743057 CEST444OUTGET /login.php HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:29.174943924 CEST1236INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:29 GMT
                                Server: Apache
                                Upgrade: h2
                                Connection: Upgrade, close
                                Vary: Accept-Encoding
                                Content-Encoding: gzip
                                Content-Length: 2107
                                Content-Type: text/html; charset=UTF-8
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 57 4b 6f 1c c7 11 be ef af a8 8c 14 6b 69 69 66 97 2b 8a 22 97 3b b4 2d 8a b4 05 c9 7a 91 34 62 10 82 d0 3b d3 3b d3 e4 cc f4 b0 bb 67 97 6b 43 87 c0 07 1f 13 1f e2 4b 72 90 a3 83 e1 00 02 62 20 41 02 ea 10 20 d4 1f 21 90 07 10 24 ff 21 55 3d 33 fb 90 68 d1 8e 0f 39 70 d9 cf 7a 7c 55 f5 55 4f 4f 07 4a e4 06 b4 0a 7c 27 36 26 d7 dd 56 2b 90 21 f7 f6 0f 0b ae c6 5e 20 d3 56 39 74 af 7a cb 5e db 4b 45 e6 ed 6b 67 bd d7 2a af ae 37 7a f5 e0 62 33 94 41 91 f2 cc 2c 78 8a b3 70 dc 1c 14 59 60 84 cc 9a 0b f0 69 03 2e 36 9d 0b 3a 96 a3 fb 4c eb 91 54 e1 8d c2 18 99 39 0b 5e 90 88 e0 60 7a 98 0f 49 04 dd 00 3b f4 72 65 ff df e4 03 56 24 a6 b9 b0 86 3b 43 a6 20 af 04 dd ca f2 c2 80 6f 15 d0 9a f3 fa 89 40 66 33 07 ea 25 3a 88 27 c5 00 9a 73 b2 3c 66 8c 6a 3a 66 9c 73 67 01 7c df 07 a7 de 77 4a c3 e0 3b cf 5f 01 c7 f0 23 53 da 30 67 00 82 92 ca 21 df 48 70 ad e9 0c 98 cb c7 dc d5 38 8b 11 03 16 86 73 1b e5 fd 27 c0 13 cd cf d7 38 b5 ee 7b 69 3d 43 5f 6d 88 d5 da 80 27 16 19 c2 [TRUNCATED]
                                Data Ascii: WKokiif+";-z4b;;gkCKrb A !$!U=3h9pz|UUOOJ|'6&V+!^ V9tz^KEkg*7zb3A,xpY`i.6:LT9^`zI;reV$;C o@f3%:'s<fj:fsg|wJ;_#S0g!Hp8s'8{i=C_m'+J.0CU?Q%_=r{;Z(TsM|2<]uK]k <qPqL*6S5Yovrd)oV.eXY^jmXl(V"q[YttlURK4xF%LtP"ZiJ;F,jVrfb5J(!aK1"D^w6*&:XRR=N\Q&MHZP2T6v>$)AwxkAFwvwg^:9|Ke53D|(0%XEma/?"9OxCxLz30DtDdx;c!x5E8HZskuZ6;}][\A6XXo|rvt8j%bwv|/nVe7nX^x~vqx'j|I[R#a,0W%4%n@*ch7)Ey^$ep* [TRUNCATED]
                                Sep 5, 2024 00:24:29.174962997 CEST1093INData Raw: 67 c0 52 91 8c fd 7b 39 cf 2e 6f b3 4c 77 47 51 6c de bd de 6e bf 15 0a 9d 27 6c ec eb 11 cb 2f 11 59 bd 4d f9 9b 32 85 16 76 a1 8d a9 98 23 cb 62 0d d9 49 a3 f1 84 52 b2 b4 a1 d1 eb cb 70 4c c1 22 db 90 2c ec ba ef 4c 2e 03 2b 8c 5c c3 0c 23 8e
                                Data Ascii: gR{9.oLwGQln'l/YM2v#bIRpL",L.+\#~]#[ZC^#R$D9>WK. |,8,xH!IJ'%L$|T#x4zW#m;}pg_yy9,R:fQ2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                35192.168.2.549763103.77.241.200805812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Sep 5, 2024 00:24:33.154025078 CEST393OUTGET /favicon.ico HTTP/1.1
                                Host: ff.members.gerane.vn
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Referer: http://ff.members.gerane.vn/login.php
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Sep 5, 2024 00:24:33.495615005 CEST430INHTTP/1.1 404 Not Found
                                Date: Wed, 04 Sep 2024 22:24:33 GMT
                                Server: Apache
                                Content-Length: 266
                                Connection: close
                                Content-Type: text/html; charset=iso-8859-1
                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 66 66 2e 6d 65 6d 62 65 72 73 2e 67 65 72 61 6e 65 2e 76 6e 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache Server at ff.members.gerane.vn Port 80</address></body></html>


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.549718104.18.10.2074435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:17 UTC614OUTGET /bootstrap/4.1.3/css/bootstrap.min.css HTTP/1.1
                                Host: stackpath.bootstrapcdn.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://ff.members.gerane.vn
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: style
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:17 UTC953INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:17 GMT
                                Content-Type: text/css; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                CDN-PullZone: 252412
                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                CDN-RequestCountryCode: US
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=31919000
                                ETag: W/"04aca1f4cd3ec3c05a75a879f3be75a3"
                                Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                CDN-ProxyVer: 1.04
                                CDN-RequestPullSuccess: True
                                CDN-RequestPullCode: 200
                                CDN-CachedAt: 06/26/2024 10:14:06
                                CDN-EdgeStorageId: 940
                                timing-allow-origin: *
                                cross-origin-resource-policy: cross-origin
                                X-Content-Type-Options: nosniff
                                CDN-Status: 200
                                CDN-RequestId: 7e3b17f5428c115c39643613ab950199
                                CDN-Cache: HIT
                                CF-Cache-Status: HIT
                                Age: 63367
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                Server: cloudflare
                                CF-RAY: 8be1638c3de441bb-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-09-04 22:24:17 UTC416INData Raw: 37 62 66 39 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31
                                Data Ascii: 7bf9/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#661
                                2024-09-04 22:24:17 UTC1369INData Raw: 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31
                                Data Ascii: ray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1
                                2024-09-04 22:24:17 UTC1369INData Raw: 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 6f 6c 20 6f 6c 2c 6f 6c 20 75 6c 2c 75
                                Data Ascii: [title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bottom:1rem}ol ol,ol ul,u
                                2024-09-04 22:24:17 UTC1369INData Raw: 69 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69
                                Data Ascii: inherit}label{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inheri
                                2024-09-04 22:24:17 UTC1369INData Raw: 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68
                                Data Ascii: t-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h
                                2024-09-04 22:24:17 UTC1369INData Raw: 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32
                                Data Ascii: y:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212
                                2024-09-04 22:24:17 UTC1369INData Raw: 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d
                                Data Ascii: md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-
                                2024-09-04 22:24:17 UTC1369INData Raw: 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f
                                Data Ascii: 667%;max-width:91.666667%}.col-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-first{-ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex-order:1;order:1}.order-2{-ms-flex-order:2;o
                                2024-09-04 22:24:17 UTC1369INData Raw: 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d
                                Data Ascii: 3.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}
                                2024-09-04 22:24:17 UTC1369INData Raw: 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64
                                Data Ascii: offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.549717104.17.25.144435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:17 UTC585OUTGET /ajax/libs/fancybox/3.4.1/jquery.fancybox.min.css HTTP/1.1
                                Host: cdnjs.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:17 UTC946INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:17 GMT
                                Content-Type: text/css; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=30672000
                                ETag: W/"5eb03e58-3664"
                                Last-Modified: Mon, 04 May 2020 16:10:00 GMT
                                cf-cdnjs-via: cfworker/kv
                                Cross-Origin-Resource-Policy: cross-origin
                                Timing-Allow-Origin: *
                                X-Content-Type-Options: nosniff
                                CF-Cache-Status: HIT
                                Age: 509362
                                Expires: Mon, 25 Aug 2025 22:24:17 GMT
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uCtKTOA9AZaYPHYr7sNfNz6bJObrbPtIFI%2BnQOrflUWbKl64o5Bpp4wBYgqzn0hZmrFmbbMEoBH8aErzdy9xdQWDN%2Fg5RtOW3NTh2%2B7vRNIC8Q9tSjpIy4Z63oggAiZrf4%2BSXgK6"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=15780000
                                Server: cloudflare
                                CF-RAY: 8be1638c3d44430e-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-09-04 22:24:17 UTC423INData Raw: 33 36 36 34 0d 0a 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69
                                Data Ascii: 3664body.compensate-for-scrollbar{overflow:hidden;-ms-overflow-style:none}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hi
                                2024-09-04 22:24:17 UTC1369INData Raw: 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 32 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 67 2c 2e 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f
                                Data Ascii: manipulation;-webkit-transform:translateZ(0);transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybo
                                2024-09-04 22:24:17 UTC1369INData Raw: 62 6f 78 2d 74 6f 6f 6c 62 61 72 7b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 34 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 6f 70 65 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 73 74 61 67 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69
                                Data Ascii: box-toolbar{right:0;top:0}.fancybox-stage{direction:ltr;overflow:visible;-webkit-transform:translateZ(0);transform:translateZ(0);z-index:99994}.fancybox-is-open .fancybox-stage{overflow:hidden}.fancybox-slide{-webkit-backface-visibility:hidden;backface-vi
                                2024-09-04 22:24:17 UTC1369INData Raw: 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 20 6c 65 66 74 3b 74 72 61 6e 73 66 6f
                                Data Ascii: );-webkit-backface-visibility:hidden;backface-visibility:hidden;background:transparent;background-repeat:no-repeat;background-size:100% 100%;left:0;max-width:none;overflow:visible;padding:0;position:absolute;top:0;-webkit-transform-origin:top left;transfo
                                2024-09-04 22:24:17 UTC1369INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 76 69 64 65 6f 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6d 61 70 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 35 65 33 64 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 69 66 72 61 6d 65 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 66 72 61 6d 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 76 69 64 65 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64
                                Data Ascii: ;padding:0;width:100%}.fancybox-slide--video .fancybox-content{background:#000}.fancybox-slide--map .fancybox-content{background:#e5e3df}.fancybox-slide--iframe .fancybox-content{background:#fff}.fancybox-iframe,.fancybox-video{background:transparent;bord
                                2024-09-04 22:24:17 UTC1369INData Raw: 2d 62 75 74 74 6f 6e 2d 2d 70 6c 61 79 20 73 76 67 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 63 6f 6c 6f 72 3a 23 63 63 63 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 70 61 64 64 69 6e 67 3a 38 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 31 32 70 78 3b 74 6f 70 3a 2d 34 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 34 30 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6f
                                Data Ascii: -button--play svg:nth-child(2){display:none}.fancybox-close-small{background:transparent;border:0;border-radius:0;color:#ccc;cursor:pointer;opacity:.8;padding:8px;position:absolute;right:-12px;top:-44px;z-index:401}.fancybox-close-small:hover{color:#fff;o
                                2024-09-04 22:24:17 UTC1369INData Raw: 61 74 2d 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 30 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 2d 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 2d 31 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 61 70 74 69 6f 6e 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 34 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74
                                Data Ascii: at-x;background-size:contain;bottom:0;content:"";display:block;left:0;pointer-events:none;position:absolute;right:0;top:-25px;z-index:-1}.fancybox-caption:after{border-bottom:1px solid hsla(0,0%,100%,.3);content:"";display:block;left:44px;position:absolut
                                2024-09-04 22:24:17 UTC1369INData Raw: 69 64 65 2d 2d 63 75 72 72 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 2c 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 39 2c 31 2c 2e 32 32 2c 31 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 66 61 64 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64
                                Data Ascii: ide--current{opacity:1;-webkit-transform:translateZ(0);transform:translateZ(0)}.fancybox-fx-fade.fancybox-slide--next,.fancybox-fx-fade.fancybox-slide--previous{opacity:0;transition-timing-function:cubic-bezier(.19,1,.22,1)}.fancybox-fx-fade.fancybox-slid
                                2024-09-04 22:24:17 UTC1369INData Raw: 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 6e 65 78 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73
                                Data Ascii: eZ(0);transform:scaleX(1) translateZ(0)}.fancybox-fx-tube.fancybox-slide--previous{-webkit-transform:translate3d(-100%,0,0) scale(.1) skew(-10deg);transform:translate3d(-100%,0,0) scale(.1) skew(-10deg)}.fancybox-fx-tube.fancybox-slide--next{-webkit-trans
                                2024-09-04 22:24:17 UTC1369INData Raw: 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 62 35 39 39 38 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 34 34 65 38 36 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 70 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 64 30 38 31 64 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 70 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75
                                Data Ascii: ted{color:#fff}.fancybox-share__button:hover{text-decoration:none}.fancybox-share__button--fb{background:#3b5998}.fancybox-share__button--fb:hover{background:#344e86}.fancybox-share__button--pt{background:#bd081d}.fancybox-share__button--pt:hover{backgrou


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.549725184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-04 22:24:20 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF67)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=152480
                                Date: Wed, 04 Sep 2024 22:24:20 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.54973345.119.240.1044435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:20 UTC627OUTGET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1
                                Host: cdn.vn.garenanow.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:21 UTC319INHTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 04 Sep 2024 22:24:20 GMT
                                Content-Type: image/jpeg
                                Content-Length: 425312
                                Connection: close
                                Last-Modified: Wed, 09 Jan 2019 08:55:01 GMT
                                ETag: "5c35b6e5-67d60"
                                X-Cache-Status: REVALIDATED
                                X-Handled-By: cdn-master
                                Access-Control-Allow-Origin: *
                                Accept-Ranges: bytes
                                2024-09-04 22:24:21 UTC16065INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                Data Ascii: ExifII*Duckydzhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm
                                2024-09-04 22:24:21 UTC16384INData Raw: 5b c1 b2 53 3b 79 f7 48 d1 d8 f9 cb 24 6d 28 90 74 a2 55 47 b0 e1 fc b1 83 c0 1e 4e b2 aa 6c 23 39 aa 6d e9 6d 04 ce 7c bb 8f e0 dc 85 27 e6 3f 7d 88 cd da aa be de 03 6a 20 82 58 f7 5e 71 24 9d c2 7d 4c 5b 72 3b bb 7d be 45 be 2e f1 49 19 52 b0 bc cc 15 06 79 95 f8 d7 2c cd 42 28 cc 1e b8 84 21 dc 7b b7 d8 f9 3f 79 72 7d ae e1 a3 8d be 05 a5 c5 f6 de ba 7a 33 18 bd 48 a4 3e 3f 1e 94 53 95 09 c4 7f ca be 8d ec d9 19 2f 60 9c 9d 6b 8a bd f8 9d 4c 5c d6 0d 76 4f 06 43 cb eb ec b5 36 8d ca bb 36 40 3b 95 2d c4 3a 7e 00 2b d7 51 3d f3 6c 47 49 b2 9a 56 5f d5 d3 52 05 3c ff 00 66 a0 0e 80 05 63 4e a6 b9 e2 45 d9 ff 00 89 1c b6 61 23 e5 5b 24 17 f1 f4 d7 64 f2 5b 3a 81 e2 52 71 2c 4d ec 55 65 f6 91 88 d3 9b 7d 28 79 ab 08 4a 1f 9d 9d e1 37 b0 dd 59 4b 0a a1 12
                                Data Ascii: [S;yH$m(tUGNl#9mm|'?}j X^q$}L[r;}E.IRy,B(!{?yr}z3H>?S/`kL\vOC66@;-:~+Q=lGIV_R<fcNEa#[$d[:Rq,MUe}(yJ7YK
                                2024-09-04 22:24:21 UTC16384INData Raw: ab 4c 7c c9 9b 5d 7b 0c 63 f9 53 12 96 b5 aa c6 0c a4 ae 05 65 f3 e0 f4 4d 94 35 6d 1a 67 c5 47 b5 7f 0d 45 ec ea 2e f4 2d 41 95 4a 90 7f 48 8c a9 5f 3f 03 e7 87 92 c0 e6 cf d6 d3 a2 e6 07 f5 61 2a 32 56 1f 13 c6 3f a8 df 8e 3f 2c c6 10 f8 6e 6d 6f 4d 2e 03 09 2e b7 6b 8b 58 d9 d1 df cd 74 ba 98 11 61 51 ad d8 e9 b8 b9 90 91 b3 95 b2 6b bd a2 51 d5 4b 70 f4 f4 27 4a bc 62 5b e4 bc 74 b2 15 91 14 82 c6 ba 47 4f c4 69 d4 f8 0e b5 c0 dc a3 68 da ee 2d 1a 4b 83 4b 4b 90 92 c2 a2 9a d9 a4 a1 f4 e3 5f 02 1a a3 51 c8 2f 5e a3 0b e8 9e 55 70 39 97 2d 37 5c bb 8f 34 fc 49 0d c5 b4 5b f2 3e 4e 3c 59 4f 6e 96 4c ff 00 68 17 99 4c 8f 46 f7 1b 04 0d ca b4 fe 82 3d f3 72 d3 46 be 95 56 b4 60 1d 52 95 cc 2d 72 a0 f1 03 0c 3b ae 1b ba 6d ea 0f c9 47 11 71 a9 54 90 5e 94
                                Data Ascii: L|]{cSeM5mgGE.-AJH_?a*2V??,nmoM..kXtaQkQKp'Jb[tGOih-KKK_Q/^Up9-7\4I[>N<YOnLhLF=rFV`R-r;mGqT^
                                2024-09-04 22:24:21 UTC16384INData Raw: 51 1b 3a e6 a0 fe 7c 09 fe 62 eb e9 dc da 58 82 a3 d4 7c f3 eb e9 fa 5c 50 3d 34 13 de de 7e 19 19 98 7b 49 fe 91 82 7e 9c 71 1a 08 21 a0 fe a2 8f e6 18 0a a8 ca 7c 92 99 ea 58 3e a1 e5 2d 4a 23 d3 a9 ee d8 f5 1a d2 39 81 cc aa 83 f7 7f 2f bf 06 e2 bc 11 f5 88 03 ec a7 f4 60 5c 48 ae c6 58 71 ab 02 c2 c1 fd f6 14 b4 2b f4 29 2a 42 81 d0 cb 74 51 c3 a7 e3 1d 08 26 a3 dc 69 fc f8 3a b7 69 30 d3 24 41 d7 c9 a8 47 e5 07 0e 25 16 41 90 c6 75 96 e3 df c9 79 4a 5a 1b 6d 99 29 44 b4 28 ab 70 02 84 92 e2 bb 46 fb f4 d2 d5 af 21 dd e1 1e 9c 52 c8 15 b2 f8 9b 50 eb e0 1c 30 1f 76 0c fc 86 cf 22 17 9a d2 35 00 54 95 25 0f d9 a6 82 b8 99 f5 1c fb 37 02 c3 99 a9 8b 5b 41 2a 54 56 9d 4c 69 4a 13 a3 39 32 e2 50 25 e9 92 19 43 81 a7 3b 14 ae ee 84 0d 92 00 db a6 ac 06 d1
                                Data Ascii: Q:|bX|\P=4~{I~q!|X>-J#9/`\HXq+)*BtQ&i:i0$AG%AuyJZm)D(pF!RP0v"5T%7[A*TVLiJ92P%C;
                                2024-09-04 22:24:21 UTC16384INData Raw: 1e a6 e1 22 02 47 40 49 b8 3a 45 7a 90 a4 e2 58 9b 9f f7 c6 f2 27 7b 36 dc 1e 4d 24 aa ad a0 8c 31 a6 40 b7 cb b1 50 4f 52 03 11 e0 31 33 38 bb 17 fa 60 d0 b0 d4 a6 f2 0e 20 9b 92 a1 1b 89 1c 8d 32 57 cd 32 ea 37 eb 06 b3 e6 e4 d5 c5 3d ff 00 ba 5a 5b ae 93 b1 0a df ae a1 ad cd ac 6d 37 54 6d ba 3d aa 3b 70 c3 47 cb 5c 41 70 81 ab 93 34 93 c8 f9 8c 8a 96 09 a4 e7 8a db ce b7 df ae 3d da 56 81 ed 39 14 5b 29 3f 87 6e 45 d2 41 fd 79 34 2c ad 97 50 c1 54 78 8c 28 ed ab b3 1c c1 e9 11 fc 55 39 c4 78 e4 28 b1 94 b1 64 6c f8 e2 19 24 86 dc 8d 47 76 f2 e0 ae 32 3b 4e c1 4f f7 6d e8 da 8f 4d 4c 5b 9c e8 db 2a dc 72 8b fd b2 0b d9 a3 3e 94 82 38 e6 9c 54 53 51 11 30 13 0f 02 69 45 3d 30 83 61 79 c7 38 ec 69 37 7e bf 75 bc d9 6a b5 68 fd 3d c5 fc c3 4f 00 0e 18 fb
                                Data Ascii: "G@I:EzX'{6M$1@POR138` 2W27=Z[m7Tm=;pG\Ap4=V9[)?nEAy4,PTx(U9x(dl$Gv2;NOmML[*r>8TSQ0iE=0ay8i7~ujh=O
                                2024-09-04 22:24:21 UTC16384INData Raw: 0d f2 6e 1e f6 56 51 ef 56 3a 85 94 8e 08 7a 65 1c eb 9a 30 3e 01 bf 09 f2 fb b0 a0 cd 31 e8 f3 e1 ca a2 5d 9a 6a 33 0a 19 42 a3 19 c8 a4 14 86 2d ab e7 21 4f e3 02 71 57 f0 d4 a6 96 43 2d 3a 7f be 3b 4f ae 90 d9 e3 0a 6c e5 00 b2 3e 90 c7 f4 90 e6 86 b5 c8 f9 30 23 3c b1 be db 75 22 48 b7 a9 19 7d b2 e5 3d 49 63 5e b1 c8 b9 4d a7 d8 7f 13 2f 91 a8 e9 81 7e 20 e7 56 1c a7 2b 31 87 93 2a 24 3e 4d e1 fb b6 30 6e 48 ad 80 e2 90 e7 cd b2 e8 95 59 22 c6 23 a0 3d 15 73 eb 96 dc 96 77 dd 0e b6 7b 90 a2 9e ba 97 3b 6b 6d 23 ee 57 22 55 7a 2c 11 32 b1 e8 eb a8 e7 5e 9a 85 08 3e d1 ef c3 4b ba 96 56 db 0c 10 0d b1 bd 4d 8a fc 19 a1 27 3d 04 81 a9 45 3a d0 9d 27 a1 15 cf 14 59 e5 f4 5c ae c7 cb 3e 73 e5 db ea cc 43 22 61 8c ae 64 0c 76 34 8c 82 4d 4b f8 8e 39 41 19
                                Data Ascii: nVQV:ze0>1]j3B-!OqWC-:;Ol>0#<u"H}=Ic^M/~ V+1*$>M0nHY"#=sw{;km#W"Uz,2^>KVM'=E:'Y\>sC"adv4MK9A
                                2024-09-04 22:24:21 UTC16384INData Raw: 23 42 65 9b 6c 42 6e 5c 64 84 81 b3 92 51 24 38 95 36 12 3e 3b 01 f6 68 0d b7 7c dc f6 21 f2 db 65 cb c5 13 bf e1 26 3a 31 a5 69 46 53 53 e4 06 23 be 5f b4 70 59 2e a1 8b 91 0d 57 32 36 88 8b 39 46 f7 29 5a 67 83 97 72 ae 52 cc 90 ca 6e 9e 43 34 2c ad 25 c4 c1 69 55 6c 49 52 14 0a 9e 10 61 a8 a2 5c 94 f5 ec 53 a9 f6 92 7d 46 97 6e 77 7e 4f bd db a7 aa f2 ad b2 9e 8a 3d 3d 59 e7 f0 a6 9d 67 ca aa c0 1e a4 61 08 6c 1c 17 8e 3b 1d b1 4b 6e ac 32 2e 7d 56 5a 8e 9a df 34 5f 30 a7 51 c4 a5 e3 2c f3 04 c4 60 29 0f 43 b1 86 f3 8d 84 ca 7d 49 aa c8 2c a6 6d f8 bf 8f 30 a9 87 63 34 9f 50 d3 2d 25 23 f4 6a 4c e3 bb ae df b6 5a aa d5 d2 52 b9 d4 ab 39 f6 b3 65 5f 70 cb d9 88 1f 9b 71 1e 55 c8 ae c3 45 24 32 44 1b e1 50 65 b7 8d 3f b2 9f 10 63 fd 67 62 70 e9 b5 c9 b3
                                Data Ascii: #BelBn\dQ$86>;h|!e&:1iFSS#_pY.W269F)ZgrRnC4,%iUlIRa\S}Fnw~O==Ygal;Kn2.}VZ4_0Q,`)C}I,m0c4P-%#jLZR9e_pqUE$2DPe?cgbp
                                2024-09-04 22:24:21 UTC16384INData Raw: 50 ae f6 d6 f7 6f db d0 ab 57 90 5b 71 70 df dd c3 e9 83 99 01 9d 80 f6 1a 15 2d 4f 2c ab ec c4 4a b1 77 16 74 25 06 e0 64 a6 55 f8 56 b4 f1 a5 08 5a f9 67 4c 48 bc 13 37 f1 3f 1f 6d 21 0c d7 33 65 ed ec ec ec 8b 18 fe 6a fa 96 40 f7 13 19 e8 d0 25 43 8a 8f f0 94 a1 0a fb 55 a9 03 66 bf ed 3e de a3 4d b8 f5 f5 7e 39 ad 59 da be 14 2b 1b 85 15 1e 00 0a 7b 31 14 72 8e 11 f5 13 bc 48 4b 99 de c6 b9 25 bd d7 a4 a0 78 6a 0f 22 3b 1f 3a 96 1e 43 07 21 e4 e7 92 df 47 0b c1 99 43 0b dc 59 73 29 89 72 a8 31 80 5a bf da 26 a1 4f ca 82 97 3a 11 b1 65 6e 9f b1 3f 05 1f 5a e7 91 96 4e 03 13 d9 a8 6a 49 3a ca d1 a8 f3 02 1a 94 1a 87 5f 80 49 4e 94 eb 8d 63 db 5b 87 db 2b f7 46 58 ae ee 74 e5 68 f0 7a 8d 97 81 98 2a c9 4e 99 eb 54 f6 9c 27 2f fc 6d cd a7 a9 db 19 9c cf
                                Data Ascii: PoW[qp-O,Jwt%dUVZgLH7?m!3ej@%CUf>M~9Y+{1rHK%xj";:C!GCYs)r1Z&O:en?ZNjI:_INc[+FXthz*NT'/m
                                2024-09-04 22:24:21 UTC16384INData Raw: e5 bb 5f f7 40 c4 3f c3 e1 9a 6a e7 eb 0d 34 1f d5 01 02 93 fd b2 07 4c 3f 18 e6 41 c0 f0 5b 4c 7c 29 10 0c d7 40 6d 96 28 e3 d9 b3 90 be be d3 b1 55 84 85 c4 48 21 43 f7 96 e8 6c 1f 86 a5 1b 3b ce dd d9 90 36 75 2f 7d d1 04 6b 3a dc 31 3f a2 24 94 ae 43 c6 ad 4f 3c 43 7b e6 db dd db a9 0c dc a0 cc 2d 54 d5 9a 76 88 db 28 f6 46 a1 cf d8 a9 a8 f9 e1 59 2e ab 90 6e 23 29 55 b9 23 58 74 6e df e0 2a 6c 68 39 9d ca fb bd 0b f2 03 71 62 c4 27 fe 8b 8f 2f 7f ef 68 d5 ee d7 cb 2f 62 f5 e1 ba fd dd 6c b9 80 e1 2e a6 fb 5e 81 63 f7 06 66 3e 04 61 af 06 f1 c3 36 c9 c2 df 58 b6 e7 71 5f 88 46 d2 59 42 29 e4 b5 77 7f b5 50 7b 31 1e f3 6e 3c cc 2a 54 ec eb 8e 4a 83 6a eb 9d 42 56 c4 46 ad d7 b9 fd d4 41 94 1d 78 0d fa ec 93 da 35 0d f2 ae 21 ba d8 ca d7 97 fb 84 13 ca
                                Data Ascii: _@?j4L?A[L|)@m(UH!Cl;6u/}k:1?$CO<C{-Tv(FY.n#)U#Xtn*lh9qb'/h/bl.^cf>a6Xq_FYB)wP{1n<*TJjBVFAx5!
                                2024-09-04 22:24:21 UTC16384INData Raw: c4 36 94 92 e7 66 dd 3e 79 61 5d 66 4a 08 84 81 68 c4 53 d4 76 5a 8a 83 51 51 e5 89 98 d7 d3 4f 89 5a ac 43 4b 67 24 54 85 b0 9d ac d5 95 b4 ae f7 3b 7f 13 cd c2 44 41 19 2d 9f ee a7 bd 5f 79 d2 37 c8 f1 96 90 aa 89 4d 3c 33 af de 29 f9 46 2b a3 fd 68 77 01 ef 4b ab 59 7a 21 bf bb f9 53 90 f0 05 cb 6a 27 cc e9 1e c1 86 47 23 fa 75 63 74 b3 3b e1 e7 34 31 e2 15 ee 84 64 2b 96 14 90 08 20 38 ba eb 05 1e 83 d7 66 c0 f8 e9 62 db 8d ec f7 ab 5b 68 2e e4 61 d5 7e 2c c7 f6 aa 3e fc 49 9b 3f d5 fe f3 b9 5b 68 b8 da ae de e2 99 9b 70 94 fb 04 91 8f b3 e2 c6 8c e3 81 b8 ab 8f f8 c9 d6 ad 57 c5 d3 a4 a2 54 78 ca b7 af bf 12 65 fc c4 82 b0 db de c3 f2 db 9a d2 48 46 ca 0a 01 3b 9d 26 c5 c6 15 37 7f 5a ec 24 3b 22 ae 6b 28 28 aa 6b 4a eb 24 7c 59 f8 b1 c6 38 c7 74 39
                                Data Ascii: 6f>ya]fJhSvZQQOZCKg$T;DA-_y7M<3)F+hwKYz!Sj'G#uct;41d+ 8fb[h.a~,>I?[hpWTxeHF;&7Z$;"k((kJ$|Y8t9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.549734184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-09-04 22:24:21 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=152533
                                Date: Wed, 04 Sep 2024 22:24:21 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-09-04 22:24:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.549747203.162.56.724435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:23 UTC388OUTGET /web/ff/ff_membership/item/Vip-Membership.jpg HTTP/1.1
                                Host: cdn.vn.garenanow.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:24 UTC319INHTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 04 Sep 2024 22:24:24 GMT
                                Content-Type: image/jpeg
                                Content-Length: 425312
                                Connection: close
                                Last-Modified: Wed, 09 Jan 2019 08:55:01 GMT
                                ETag: "5c35b6e5-67d60"
                                X-Cache-Status: REVALIDATED
                                X-Handled-By: cdn-master
                                Access-Control-Allow-Origin: *
                                Accept-Ranges: bytes
                                2024-09-04 22:24:24 UTC16065INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                Data Ascii: ExifII*Duckydzhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xm
                                2024-09-04 22:24:24 UTC16384INData Raw: 5b c1 b2 53 3b 79 f7 48 d1 d8 f9 cb 24 6d 28 90 74 a2 55 47 b0 e1 fc b1 83 c0 1e 4e b2 aa 6c 23 39 aa 6d e9 6d 04 ce 7c bb 8f e0 dc 85 27 e6 3f 7d 88 cd da aa be de 03 6a 20 82 58 f7 5e 71 24 9d c2 7d 4c 5b 72 3b bb 7d be 45 be 2e f1 49 19 52 b0 bc cc 15 06 79 95 f8 d7 2c cd 42 28 cc 1e b8 84 21 dc 7b b7 d8 f9 3f 79 72 7d ae e1 a3 8d be 05 a5 c5 f6 de ba 7a 33 18 bd 48 a4 3e 3f 1e 94 53 95 09 c4 7f ca be 8d ec d9 19 2f 60 9c 9d 6b 8a bd f8 9d 4c 5c d6 0d 76 4f 06 43 cb eb ec b5 36 8d ca bb 36 40 3b 95 2d c4 3a 7e 00 2b d7 51 3d f3 6c 47 49 b2 9a 56 5f d5 d3 52 05 3c ff 00 66 a0 0e 80 05 63 4e a6 b9 e2 45 d9 ff 00 89 1c b6 61 23 e5 5b 24 17 f1 f4 d7 64 f2 5b 3a 81 e2 52 71 2c 4d ec 55 65 f6 91 88 d3 9b 7d 28 79 ab 08 4a 1f 9d 9d e1 37 b0 dd 59 4b 0a a1 12
                                Data Ascii: [S;yH$m(tUGNl#9mm|'?}j X^q$}L[r;}E.IRy,B(!{?yr}z3H>?S/`kL\vOC66@;-:~+Q=lGIV_R<fcNEa#[$d[:Rq,MUe}(yJ7YK
                                2024-09-04 22:24:24 UTC16384INData Raw: ab 4c 7c c9 9b 5d 7b 0c 63 f9 53 12 96 b5 aa c6 0c a4 ae 05 65 f3 e0 f4 4d 94 35 6d 1a 67 c5 47 b5 7f 0d 45 ec ea 2e f4 2d 41 95 4a 90 7f 48 8c a9 5f 3f 03 e7 87 92 c0 e6 cf d6 d3 a2 e6 07 f5 61 2a 32 56 1f 13 c6 3f a8 df 8e 3f 2c c6 10 f8 6e 6d 6f 4d 2e 03 09 2e b7 6b 8b 58 d9 d1 df cd 74 ba 98 11 61 51 ad d8 e9 b8 b9 90 91 b3 95 b2 6b bd a2 51 d5 4b 70 f4 f4 27 4a bc 62 5b e4 bc 74 b2 15 91 14 82 c6 ba 47 4f c4 69 d4 f8 0e b5 c0 dc a3 68 da ee 2d 1a 4b 83 4b 4b 90 92 c2 a2 9a d9 a4 a1 f4 e3 5f 02 1a a3 51 c8 2f 5e a3 0b e8 9e 55 70 39 97 2d 37 5c bb 8f 34 fc 49 0d c5 b4 5b f2 3e 4e 3c 59 4f 6e 96 4c ff 00 68 17 99 4c 8f 46 f7 1b 04 0d ca b4 fe 82 3d f3 72 d3 46 be 95 56 b4 60 1d 52 95 cc 2d 72 a0 f1 03 0c 3b ae 1b ba 6d ea 0f c9 47 11 71 a9 54 90 5e 94
                                Data Ascii: L|]{cSeM5mgGE.-AJH_?a*2V??,nmoM..kXtaQkQKp'Jb[tGOih-KKK_Q/^Up9-7\4I[>N<YOnLhLF=rFV`R-r;mGqT^
                                2024-09-04 22:24:24 UTC16384INData Raw: 51 1b 3a e6 a0 fe 7c 09 fe 62 eb e9 dc da 58 82 a3 d4 7c f3 eb e9 fa 5c 50 3d 34 13 de de 7e 19 19 98 7b 49 fe 91 82 7e 9c 71 1a 08 21 a0 fe a2 8f e6 18 0a a8 ca 7c 92 99 ea 58 3e a1 e5 2d 4a 23 d3 a9 ee d8 f5 1a d2 39 81 cc aa 83 f7 7f 2f bf 06 e2 bc 11 f5 88 03 ec a7 f4 60 5c 48 ae c6 58 71 ab 02 c2 c1 fd f6 14 b4 2b f4 29 2a 42 81 d0 cb 74 51 c3 a7 e3 1d 08 26 a3 dc 69 fc f8 3a b7 69 30 d3 24 41 d7 c9 a8 47 e5 07 0e 25 16 41 90 c6 75 96 e3 df c9 79 4a 5a 1b 6d 99 29 44 b4 28 ab 70 02 84 92 e2 bb 46 fb f4 d2 d5 af 21 dd e1 1e 9c 52 c8 15 b2 f8 9b 50 eb e0 1c 30 1f 76 0c fc 86 cf 22 17 9a d2 35 00 54 95 25 0f d9 a6 82 b8 99 f5 1c fb 37 02 c3 99 a9 8b 5b 41 2a 54 56 9d 4c 69 4a 13 a3 39 32 e2 50 25 e9 92 19 43 81 a7 3b 14 ae ee 84 0d 92 00 db a6 ac 06 d1
                                Data Ascii: Q:|bX|\P=4~{I~q!|X>-J#9/`\HXq+)*BtQ&i:i0$AG%AuyJZm)D(pF!RP0v"5T%7[A*TVLiJ92P%C;
                                2024-09-04 22:24:24 UTC16384INData Raw: 1e a6 e1 22 02 47 40 49 b8 3a 45 7a 90 a4 e2 58 9b 9f f7 c6 f2 27 7b 36 dc 1e 4d 24 aa ad a0 8c 31 a6 40 b7 cb b1 50 4f 52 03 11 e0 31 33 38 bb 17 fa 60 d0 b0 d4 a6 f2 0e 20 9b 92 a1 1b 89 1c 8d 32 57 cd 32 ea 37 eb 06 b3 e6 e4 d5 c5 3d ff 00 ba 5a 5b ae 93 b1 0a df ae a1 ad cd ac 6d 37 54 6d ba 3d aa 3b 70 c3 47 cb 5c 41 70 81 ab 93 34 93 c8 f9 8c 8a 96 09 a4 e7 8a db ce b7 df ae 3d da 56 81 ed 39 14 5b 29 3f 87 6e 45 d2 41 fd 79 34 2c ad 97 50 c1 54 78 8c 28 ed ab b3 1c c1 e9 11 fc 55 39 c4 78 e4 28 b1 94 b1 64 6c f8 e2 19 24 86 dc 8d 47 76 f2 e0 ae 32 3b 4e c1 4f f7 6d e8 da 8f 4d 4c 5b 9c e8 db 2a dc 72 8b fd b2 0b d9 a3 3e 94 82 38 e6 9c 54 53 51 11 30 13 0f 02 69 45 3d 30 83 61 79 c7 38 ec 69 37 7e bf 75 bc d9 6a b5 68 fd 3d c5 fc c3 4f 00 0e 18 fb
                                Data Ascii: "G@I:EzX'{6M$1@POR138` 2W27=Z[m7Tm=;pG\Ap4=V9[)?nEAy4,PTx(U9x(dl$Gv2;NOmML[*r>8TSQ0iE=0ay8i7~ujh=O
                                2024-09-04 22:24:24 UTC16384INData Raw: 0d f2 6e 1e f6 56 51 ef 56 3a 85 94 8e 08 7a 65 1c eb 9a 30 3e 01 bf 09 f2 fb b0 a0 cd 31 e8 f3 e1 ca a2 5d 9a 6a 33 0a 19 42 a3 19 c8 a4 14 86 2d ab e7 21 4f e3 02 71 57 f0 d4 a6 96 43 2d 3a 7f be 3b 4f ae 90 d9 e3 0a 6c e5 00 b2 3e 90 c7 f4 90 e6 86 b5 c8 f9 30 23 3c b1 be db 75 22 48 b7 a9 19 7d b2 e5 3d 49 63 5e b1 c8 b9 4d a7 d8 7f 13 2f 91 a8 e9 81 7e 20 e7 56 1c a7 2b 31 87 93 2a 24 3e 4d e1 fb b6 30 6e 48 ad 80 e2 90 e7 cd b2 e8 95 59 22 c6 23 a0 3d 15 73 eb 96 dc 96 77 dd 0e b6 7b 90 a2 9e ba 97 3b 6b 6d 23 ee 57 22 55 7a 2c 11 32 b1 e8 eb a8 e7 5e 9a 85 08 3e d1 ef c3 4b ba 96 56 db 0c 10 0d b1 bd 4d 8a fc 19 a1 27 3d 04 81 a9 45 3a d0 9d 27 a1 15 cf 14 59 e5 f4 5c ae c7 cb 3e 73 e5 db ea cc 43 22 61 8c ae 64 0c 76 34 8c 82 4d 4b f8 8e 39 41 19
                                Data Ascii: nVQV:ze0>1]j3B-!OqWC-:;Ol>0#<u"H}=Ic^M/~ V+1*$>M0nHY"#=sw{;km#W"Uz,2^>KVM'=E:'Y\>sC"adv4MK9A
                                2024-09-04 22:24:25 UTC16384INData Raw: 23 42 65 9b 6c 42 6e 5c 64 84 81 b3 92 51 24 38 95 36 12 3e 3b 01 f6 68 0d b7 7c dc f6 21 f2 db 65 cb c5 13 bf e1 26 3a 31 a5 69 46 53 53 e4 06 23 be 5f b4 70 59 2e a1 8b 91 0d 57 32 36 88 8b 39 46 f7 29 5a 67 83 97 72 ae 52 cc 90 ca 6e 9e 43 34 2c ad 25 c4 c1 69 55 6c 49 52 14 0a 9e 10 61 a8 a2 5c 94 f5 ec 53 a9 f6 92 7d 46 97 6e 77 7e 4f bd db a7 aa f2 ad b2 9e 8a 3d 3d 59 e7 f0 a6 9d 67 ca aa c0 1e a4 61 08 6c 1c 17 8e 3b 1d b1 4b 6e ac 32 2e 7d 56 5a 8e 9a df 34 5f 30 a7 51 c4 a5 e3 2c f3 04 c4 60 29 0f 43 b1 86 f3 8d 84 ca 7d 49 aa c8 2c a6 6d f8 bf 8f 30 a9 87 63 34 9f 50 d3 2d 25 23 f4 6a 4c e3 bb ae df b6 5a aa d5 d2 52 b9 d4 ab 39 f6 b3 65 5f 70 cb d9 88 1f 9b 71 1e 55 c8 ae c3 45 24 32 44 1b e1 50 65 b7 8d 3f b2 9f 10 63 fd 67 62 70 e9 b5 c9 b3
                                Data Ascii: #BelBn\dQ$86>;h|!e&:1iFSS#_pY.W269F)ZgrRnC4,%iUlIRa\S}Fnw~O==Ygal;Kn2.}VZ4_0Q,`)C}I,m0c4P-%#jLZR9e_pqUE$2DPe?cgbp
                                2024-09-04 22:24:25 UTC16384INData Raw: 50 ae f6 d6 f7 6f db d0 ab 57 90 5b 71 70 df dd c3 e9 83 99 01 9d 80 f6 1a 15 2d 4f 2c ab ec c4 4a b1 77 16 74 25 06 e0 64 a6 55 f8 56 b4 f1 a5 08 5a f9 67 4c 48 bc 13 37 f1 3f 1f 6d 21 0c d7 33 65 ed ec ec ec 8b 18 fe 6a fa 96 40 f7 13 19 e8 d0 25 43 8a 8f f0 94 a1 0a fb 55 a9 03 66 bf ed 3e de a3 4d b8 f5 f5 7e 39 ad 59 da be 14 2b 1b 85 15 1e 00 0a 7b 31 14 72 8e 11 f5 13 bc 48 4b 99 de c6 b9 25 bd d7 a4 a0 78 6a 0f 22 3b 1f 3a 96 1e 43 07 21 e4 e7 92 df 47 0b c1 99 43 0b dc 59 73 29 89 72 a8 31 80 5a bf da 26 a1 4f ca 82 97 3a 11 b1 65 6e 9f b1 3f 05 1f 5a e7 91 96 4e 03 13 d9 a8 6a 49 3a ca d1 a8 f3 02 1a 94 1a 87 5f 80 49 4e 94 eb 8d 63 db 5b 87 db 2b f7 46 58 ae ee 74 e5 68 f0 7a 8d 97 81 98 2a c9 4e 99 eb 54 f6 9c 27 2f fc 6d cd a7 a9 db 19 9c cf
                                Data Ascii: PoW[qp-O,Jwt%dUVZgLH7?m!3ej@%CUf>M~9Y+{1rHK%xj";:C!GCYs)r1Z&O:en?ZNjI:_INc[+FXthz*NT'/m
                                2024-09-04 22:24:25 UTC16384INData Raw: e5 bb 5f f7 40 c4 3f c3 e1 9a 6a e7 eb 0d 34 1f d5 01 02 93 fd b2 07 4c 3f 18 e6 41 c0 f0 5b 4c 7c 29 10 0c d7 40 6d 96 28 e3 d9 b3 90 be be d3 b1 55 84 85 c4 48 21 43 f7 96 e8 6c 1f 86 a5 1b 3b ce dd d9 90 36 75 2f 7d d1 04 6b 3a dc 31 3f a2 24 94 ae 43 c6 ad 4f 3c 43 7b e6 db dd db a9 0c dc a0 cc 2d 54 d5 9a 76 88 db 28 f6 46 a1 cf d8 a9 a8 f9 e1 59 2e ab 90 6e 23 29 55 b9 23 58 74 6e df e0 2a 6c 68 39 9d ca fb bd 0b f2 03 71 62 c4 27 fe 8b 8f 2f 7f ef 68 d5 ee d7 cb 2f 62 f5 e1 ba fd dd 6c b9 80 e1 2e a6 fb 5e 81 63 f7 06 66 3e 04 61 af 06 f1 c3 36 c9 c2 df 58 b6 e7 71 5f 88 46 d2 59 42 29 e4 b5 77 7f b5 50 7b 31 1e f3 6e 3c cc 2a 54 ec eb 8e 4a 83 6a eb 9d 42 56 c4 46 ad d7 b9 fd d4 41 94 1d 78 0d fa ec 93 da 35 0d f2 ae 21 ba d8 ca d7 97 fb 84 13 ca
                                Data Ascii: _@?j4L?A[L|)@m(UH!Cl;6u/}k:1?$CO<C{-Tv(FY.n#)U#Xtn*lh9qb'/h/bl.^cf>a6Xq_FYB)wP{1n<*TJjBVFAx5!
                                2024-09-04 22:24:25 UTC16384INData Raw: c4 36 94 92 e7 66 dd 3e 79 61 5d 66 4a 08 84 81 68 c4 53 d4 76 5a 8a 83 51 51 e5 89 98 d7 d3 4f 89 5a ac 43 4b 67 24 54 85 b0 9d ac d5 95 b4 ae f7 3b 7f 13 cd c2 44 41 19 2d 9f ee a7 bd 5f 79 d2 37 c8 f1 96 90 aa 89 4d 3c 33 af de 29 f9 46 2b a3 fd 68 77 01 ef 4b ab 59 7a 21 bf bb f9 53 90 f0 05 cb 6a 27 cc e9 1e c1 86 47 23 fa 75 63 74 b3 3b e1 e7 34 31 e2 15 ee 84 64 2b 96 14 90 08 20 38 ba eb 05 1e 83 d7 66 c0 f8 e9 62 db 8d ec f7 ab 5b 68 2e e4 61 d5 7e 2c c7 f6 aa 3e fc 49 9b 3f d5 fe f3 b9 5b 68 b8 da ae de e2 99 9b 70 94 fb 04 91 8f b3 e2 c6 8c e3 81 b8 ab 8f f8 c9 d6 ad 57 c5 d3 a4 a2 54 78 ca b7 af bf 12 65 fc c4 82 b0 db de c3 f2 db 9a d2 48 46 ca 0a 01 3b 9d 26 c5 c6 15 37 7f 5a ec 24 3b 22 ae 6b 28 28 aa 6b 4a eb 24 7c 59 f8 b1 c6 38 c7 74 39
                                Data Ascii: 6f>ya]fJhSvZQQOZCKg$T;DA-_y7M<3)F+hwKYz!Sj'G#uct;41d+ 8fb[h.a~,>I?[hpWTxeHF;&7Z$;"k((kJ$|Y8t9


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.54975345.119.240.1044435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:25 UTC597OUTGET /web/ff/fav.jpg HTTP/1.1
                                Host: cdn.vn.garenanow.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:25 UTC317INHTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 04 Sep 2024 22:24:25 GMT
                                Content-Type: image/jpeg
                                Content-Length: 10025
                                Connection: close
                                Last-Modified: Fri, 04 May 2018 07:18:36 GMT
                                ETag: "5aec094c-2729"
                                X-Cache-Status: REVALIDATED
                                X-Handled-By: cdn-master
                                Access-Control-Allow-Origin: *
                                Accept-Ranges: bytes
                                2024-09-04 22:24:25 UTC10025INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 c8 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: JFIF`ExifII*1&i.Google0220ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.549757203.162.56.724435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:27 UTC358OUTGET /web/ff/fav.jpg HTTP/1.1
                                Host: cdn.vn.garenanow.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:27 UTC309INHTTP/1.1 200 OK
                                Server: nginx
                                Date: Wed, 04 Sep 2024 22:24:27 GMT
                                Content-Type: image/jpeg
                                Content-Length: 10025
                                Connection: close
                                Last-Modified: Fri, 04 May 2018 07:18:36 GMT
                                ETag: "5aec094c-2729"
                                X-Cache-Status: HIT
                                X-Handled-By: cdn-master
                                Access-Control-Allow-Origin: *
                                Accept-Ranges: bytes
                                2024-09-04 22:24:27 UTC10025INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 60 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 02 00 31 01 02 00 07 00 00 00 26 00 00 00 69 87 04 00 01 00 00 00 2e 00 00 00 00 00 00 00 47 6f 6f 67 6c 65 00 00 03 00 00 90 07 00 04 00 00 00 30 32 32 30 02 a0 04 00 01 00 00 00 c8 00 00 00 03 a0 04 00 01 00 00 00 c8 00 00 00 00 00 00 00 ff e2 02 1c 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 0c 6c 63 6d 73 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 dc 00 01 00 19 00 03 00 29 00 39 61 63 73 70 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 6c 63 6d 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Data Ascii: JFIF`ExifII*1&i.Google0220ICC_PROFILElcmsmntrRGB XYZ )9acspAPPL-lcms


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.549766104.17.25.144435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:29 UTC576OUTGET /ajax/libs/font-awesome/6.4.2/css/all.min.css HTTP/1.1
                                Host: cdnjs.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://ff.members.gerane.vn
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: style
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:29 UTC949INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:29 GMT
                                Content-Type: text/css; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=30672000
                                ETag: W/"64cac444-54a3"
                                Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                                cf-cdnjs-via: cfworker/kv
                                Cross-Origin-Resource-Policy: cross-origin
                                Timing-Allow-Origin: *
                                X-Content-Type-Options: nosniff
                                CF-Cache-Status: HIT
                                Age: 1136354
                                Expires: Mon, 25 Aug 2025 22:24:29 GMT
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Di3txmEd3T3bo77uec8bvM%2Bgm221bVB%2FQ7TZMlMllWaqE1X26j85fQiqVRr3dNVAeXKALJtlwZMKX79H333%2Bz6bwuLZfSF6tbbMfunzNzL3p8oYaUjqyX%2Baym85LierX%2FQAY6xF5"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=15780000
                                Server: cloudflare
                                CF-RAY: 8be163da395e238a-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-09-04 22:24:29 UTC420INData Raw: 33 39 38 38 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                Data Ascii: 3988/*! * Font Awesome Free 6.4.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                2024-09-04 22:24:29 UTC1369INData Raw: 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 63 6c 61 73 73 69 63 2c 2e 66 61 2d 72 65 67 75 6c 61 72 2c 2e 66 61 2d 73 6f 6c 69 64 2c 2e 66 61 72 2c 2e 66 61 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 36 20 46 72 65 65 22 7d 2e 66 61 2d 62 72 61 6e 64 73 2c 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69
                                Data Ascii: scale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-fami
                                2024-09-04 22:24:29 UTC1369INData Raw: 2d 70 75 6c 6c 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 70 75 6c 6c 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64
                                Data Ascii: -pull-left{float:left;margin-right:var(--fa-pull-margin,.3em)}.fa-pull-right{float:right;margin-left:var(--fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0s);animation-d
                                2024-09-04 22:24:29 UTC1369INData Raw: 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74
                                Data Ascii: mation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1));animation-timing-function:var(--fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count
                                2024-09-04 22:24:29 UTC1369INData Raw: 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61
                                Data Ascii: -fa-animation-delay,0s);animation-delay:var(--fa-animation-delay,0s);-webkit-animation-direction:var(--fa-animation-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);anima
                                2024-09-04 22:24:29 UTC1369INData Raw: 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 32 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74
                                Data Ascii: on:var(--fa-animation-duration,2s);animation-duration:var(--fa-animation-duration,2s);-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-t
                                2024-09-04 22:24:29 UTC1369INData Raw: 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69
                                Data Ascii: nsition-duration:0s;transition-duration:0s}}@-webkit-keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webki
                                2024-09-04 22:24:29 UTC1369INData Raw: 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63
                                Data Ascii: (0);transform:scale(1) translateY(0)}to{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}}@keyframes fa-bounce{0%{-webkit-transform:scale(1) translateY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounc
                                2024-09-04 22:24:29 UTC1369INData Raw: 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70
                                Data Ascii: r(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-op
                                2024-09-04 22:24:29 UTC1369INData Raw: 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 33 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 34 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 68 61 6b 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65
                                Data Ascii: form:rotate(-12deg)}36%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}40%,to{-webkit-transform:rotate(0deg);transform:rotate(0deg)}}@keyframes fa-shake{0%{-webkit-transform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15de


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.549767151.101.130.1374435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:29 UTC537OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                Host: code.jquery.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:29 UTC613INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 89501
                                Server: nginx
                                Content-Type: application/javascript; charset=utf-8
                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                ETag: "28feccc0-15d9d"
                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                Access-Control-Allow-Origin: *
                                Cross-Origin-Resource-Policy: cross-origin
                                Via: 1.1 varnish, 1.1 varnish
                                Accept-Ranges: bytes
                                Age: 1680452
                                Date: Wed, 04 Sep 2024 22:24:29 GMT
                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740067-EWR
                                X-Cache: HIT, HIT
                                X-Cache-Hits: 5889, 0
                                X-Timer: S1725488670.768578,VS0,VE1
                                Vary: Accept-Encoding
                                2024-09-04 22:24:29 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                2024-09-04 22:24:29 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                2024-09-04 22:24:29 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                2024-09-04 22:24:29 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                2024-09-04 22:24:29 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                2024-09-04 22:24:29 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                2024-09-04 22:24:29 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                2024-09-04 22:24:29 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                2024-09-04 22:24:29 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                2024-09-04 22:24:29 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.549768104.22.20.1444435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:29 UTC522OUTGET / HTTP/1.1
                                Host: cdn.tailwindcss.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:29 UTC352INHTTP/1.1 302 Found
                                Date: Wed, 04 Sep 2024 22:24:29 GMT
                                Content-Length: 0
                                Connection: close
                                Cache-Control: max-age=14400
                                location: /3.4.5
                                strict-transport-security: max-age=63072000
                                x-vercel-cache: MISS
                                x-vercel-id: cle1::iad1::pdd8m-1725488561173-5ff6fbfcd62d
                                CF-Cache-Status: HIT
                                Age: 90
                                Server: cloudflare
                                CF-RAY: 8be163da59ab1988-EWR


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.549771104.22.20.1444435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:30 UTC527OUTGET /3.4.5 HTTP/1.1
                                Host: cdn.tailwindcss.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:30 UTC425INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:30 GMT
                                Content-Type: text/javascript
                                Transfer-Encoding: chunked
                                Connection: close
                                Cache-Control: max-age=31536000
                                strict-transport-security: max-age=63072000
                                x-vercel-cache: MISS
                                x-vercel-id: cle1::iad1::rxrqj-1721057644624-6d3492af5914
                                Last-Modified: Mon, 15 Jul 2024 15:34:05 GMT
                                CF-Cache-Status: HIT
                                Age: 4431000
                                Server: cloudflare
                                CF-RAY: 8be163de3adb43d5-EWR
                                2024-09-04 22:24:30 UTC944INData Raw: 37 64 66 37 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 77 62 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 6c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 62 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 76 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 78 62 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6b 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 61 75 3d 69 3d 3e 6c 69 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 75 3d 69 3d 3e 7b 69 66 28 74 79
                                Data Ascii: 7df7(()=>{var wb=Object.create;var li=Object.defineProperty;var bb=Object.getOwnPropertyDescriptor;var vb=Object.getOwnPropertyNames;var xb=Object.getPrototypeOf,kb=Object.prototype.hasOwnProperty;var au=i=>li(i,"__esModule",{value:!0});var ou=i=>{if(ty
                                2024-09-04 22:24:30 UTC1369INData Raw: 72 65 61 64 46 69 6c 65 53 79 6e 63 3a 69 3d 3e 73 65 6c 66 5b 69 5d 7c 7c 22 22 2c 73 74 61 74 53 79 6e 63 3a 28 29 3d 3e 28 7b 6d 74 69 6d 65 4d 73 3a 43 62 2b 2b 7d 29 2c 70 72 6f 6d 69 73 65 73 3a 7b 72 65 61 64 46 69 6c 65 3a 69 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 65 6c 66 5b 69 5d 7c 7c 22 22 29 7d 7d 7d 29 3b 76 61 72 20 51 6e 3d 76 28 28 50 4f 2c 75 75 29 3d 3e 7b 6c 28 29 3b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 75 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 69 66 28 21 28 65 2e 6d 61 78 53 69 7a 65 26 26 65 2e 6d 61 78 53 69 7a 65 3e 30 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 60 6d 61 78 53 69 7a 65 60 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65
                                Data Ascii: readFileSync:i=>self[i]||"",statSync:()=>({mtimeMs:Cb++}),promises:{readFile:i=>Promise.resolve(self[i]||"")}}});var Qn=v((PO,uu)=>{l();"use strict";var lu=class{constructor(e={}){if(!(e.maxSize&&e.maxSize>0))throw new TypeError("`maxSize` must be a numbe
                                2024-09-04 22:24:30 UTC1369INData Raw: 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 74 2c 72 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 20 65 29 7d 7d 67 65 74 28 65 29 7b 69 66 28 74 68 69 73 2e 63 61 63 68 65 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 56 61 6c 75 65 28 65 2c 74 29 7d 69 66 28 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 2e 67 65 74 28 65 29 3b 69 66 28 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 65 2c 74 29 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 76 65 54 6f 52 65 63 65 6e 74 28 65 2c 74 29 2c 74 2e 76 61 6c 75 65 7d 7d 73 65 74 28 65 2c 74 2c
                                Data Ascii: leteIfExpired(t,r)===!1&&(yield e)}}get(e){if(this.cache.has(e)){let t=this.cache.get(e);return this._getItemValue(e,t)}if(this.oldCache.has(e)){let t=this.oldCache.get(e);if(this._deleteIfExpired(e,t)===!1)return this._moveToRecent(e,t),t.value}}set(e,t,
                                2024-09-04 22:24:30 UTC1369INData Raw: 74 68 69 73 2e 63 61 63 68 65 2e 68 61 73 28 74 29 7c 7c 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 74 2c 72 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 5b 74 2c 72 2e 76 61 6c 75 65 5d 29 7d 7d 2a 65 6e 74 72 69 65 73 44 65 73 63 65 6e 64 69 6e 67 28 29 7b 6c 65 74 20 65 3d 5b 2e 2e 2e 74 68 69 73 2e 63 61 63 68 65 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 6c 65 74 20 72 3d 65 5b 74 5d 2c 5b 6e 2c 61 5d 3d 72 3b 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 6e 2c 61 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 5b 6e 2c 61 2e 76 61 6c 75 65 5d 29 7d 65 3d 5b 2e 2e 2e 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74
                                Data Ascii: this.cache.has(t)||this._deleteIfExpired(t,r)===!1&&(yield[t,r.value])}}*entriesDescending(){let e=[...this.cache];for(let t=e.length-1;t>=0;--t){let r=e[t],[n,a]=r;this._deleteIfExpired(n,a)===!1&&(yield[n,a.value])}e=[...this.oldCache];for(let t=e.lengt
                                2024-09-04 22:24:30 UTC1369INData Raw: 78 22 2c 22 66 6c 65 78 53 68 72 69 6e 6b 22 2c 22 66 6c 65 78 47 72 6f 77 22 2c 22 66 6c 65 78 42 61 73 69 73 22 2c 22 74 61 62 6c 65 4c 61 79 6f 75 74 22 2c 22 63 61 70 74 69 6f 6e 53 69 64 65 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6c 61 70 73 65 22 2c 22 62 6f 72 64 65 72 53 70 61 63 69 6e 67 22 2c 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 22 74 72 61 6e 73 6c 61 74 65 22 2c 22 72 6f 74 61 74 65 22 2c 22 73 6b 65 77 22 2c 22 73 63 61 6c 65 22 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 22 63 75 72 73 6f 72 22 2c 22 74 6f 75 63 68 41 63 74 69 6f 6e 22 2c 22 75 73 65 72 53 65 6c 65 63 74 22 2c 22 72 65 73 69 7a 65 22 2c 22 73 63 72 6f 6c 6c 53 6e 61 70 54 79 70 65 22 2c 22 73 63 72 6f 6c 6c 53 6e 61 70 41 6c 69 67
                                Data Ascii: x","flexShrink","flexGrow","flexBasis","tableLayout","captionSide","borderCollapse","borderSpacing","transformOrigin","translate","rotate","skew","scale","transform","animation","cursor","touchAction","userSelect","resize","scrollSnapType","scrollSnapAlig
                                2024-09-04 22:24:30 UTC1369INData Raw: 22 2c 22 74 65 78 74 4f 70 61 63 69 74 79 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 43 6f 6c 6f 72 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 53 74 79 6c 65 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 54 68 69 63 6b 6e 65 73 73 22 2c 22 74 65 78 74 55 6e 64 65 72 6c 69 6e 65 4f 66 66 73 65 74 22 2c 22 66 6f 6e 74 53 6d 6f 6f 74 68 69 6e 67 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6c 6f 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 4f 70 61 63 69 74 79 22 2c 22 63 61 72 65 74 43 6f 6c 6f 72 22 2c 22 61 63 63 65 6e 74 43 6f 6c 6f 72 22 2c 22 6f 70 61 63 69 74 79 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 42 6c 65 6e 64 4d 6f 64 65 22 2c 22 6d 69 78 42 6c 65 6e 64 4d 6f 64 65 22 2c
                                Data Ascii: ","textOpacity","textDecoration","textDecorationColor","textDecorationStyle","textDecorationThickness","textUnderlineOffset","fontSmoothing","placeholderColor","placeholderOpacity","caretColor","accentColor","opacity","backgroundBlendMode","mixBlendMode",
                                2024-09-04 22:24:30 UTC1369INData Raw: 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 69 5d 3a 5b 65 2c 69 5d 29 7d 2c 77 61 72 6e 28 69 2c 65 29 7b 5b 22 63 6f 6e 74 65 6e 74 2d 70 72 6f 62 6c 65 6d 73 22 5d 2e 69 6e 63 6c 75 64 65 73 28 69 29 7c 7c 4a 6e 28 4f 65 2e 62 6f 6c 64 28 4f 65 2e 79 65 6c 6c 6f 77 28 22 77 61 72 6e 22 29 29 2c 2e 2e 2e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 69 5d 3a 5b 65 2c 69 5d 29 7d 2c 72 69 73 6b 28 69 2c 65 29 7b 4a 6e 28 4f 65 2e 62 6f 6c 64 28 4f 65 2e 6d 61 67 65 6e 74 61 28 22 72 69 73 6b 22 29 29 2c 2e 2e 2e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 69 5d 3a 5b 65 2c 69 5d 29 7d 7d 7d 29 3b 76 61 72 20 62 75 3d 7b 7d 3b 5f 65 28 62 75 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 4b 6e 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 72 28 7b
                                Data Ascii: ay.isArray(i)?[i]:[e,i])},warn(i,e){["content-problems"].includes(i)||Jn(Oe.bold(Oe.yellow("warn")),...Array.isArray(i)?[i]:[e,i])},risk(i,e){Jn(Oe.bold(Oe.magenta("risk")),...Array.isArray(i)?[i]:[e,i])}}});var bu={};_e(bu,{default:()=>Kn});function ar({
                                2024-09-04 22:24:30 UTC1369INData Raw: 3a 22 23 66 65 66 32 66 32 22 2c 31 30 30 3a 22 23 66 65 65 32 65 32 22 2c 32 30 30 3a 22 23 66 65 63 61 63 61 22 2c 33 30 30 3a 22 23 66 63 61 35 61 35 22 2c 34 30 30 3a 22 23 66 38 37 31 37 31 22 2c 35 30 30 3a 22 23 65 66 34 34 34 34 22 2c 36 30 30 3a 22 23 64 63 32 36 32 36 22 2c 37 30 30 3a 22 23 62 39 31 63 31 63 22 2c 38 30 30 3a 22 23 39 39 31 62 31 62 22 2c 39 30 30 3a 22 23 37 66 31 64 31 64 22 2c 39 35 30 3a 22 23 34 35 30 61 30 61 22 7d 2c 6f 72 61 6e 67 65 3a 7b 35 30 3a 22 23 66 66 66 37 65 64 22 2c 31 30 30 3a 22 23 66 66 65 64 64 35 22 2c 32 30 30 3a 22 23 66 65 64 37 61 61 22 2c 33 30 30 3a 22 23 66 64 62 61 37 34 22 2c 34 30 30 3a 22 23 66 62 39 32 33 63 22 2c 35 30 30 3a 22 23 66 39 37 33 31 36 22 2c 36 30 30 3a 22 23 65 61 35 38 30 63
                                Data Ascii: :"#fef2f2",100:"#fee2e2",200:"#fecaca",300:"#fca5a5",400:"#f87171",500:"#ef4444",600:"#dc2626",700:"#b91c1c",800:"#991b1b",900:"#7f1d1d",950:"#450a0a"},orange:{50:"#fff7ed",100:"#ffedd5",200:"#fed7aa",300:"#fdba74",400:"#fb923c",500:"#f97316",600:"#ea580c
                                2024-09-04 22:24:30 UTC1369INData Raw: 2c 36 30 30 3a 22 23 30 38 39 31 62 32 22 2c 37 30 30 3a 22 23 30 65 37 34 39 30 22 2c 38 30 30 3a 22 23 31 35 35 65 37 35 22 2c 39 30 30 3a 22 23 31 36 34 65 36 33 22 2c 39 35 30 3a 22 23 30 38 33 33 34 34 22 7d 2c 73 6b 79 3a 7b 35 30 3a 22 23 66 30 66 39 66 66 22 2c 31 30 30 3a 22 23 65 30 66 32 66 65 22 2c 32 30 30 3a 22 23 62 61 65 36 66 64 22 2c 33 30 30 3a 22 23 37 64 64 33 66 63 22 2c 34 30 30 3a 22 23 33 38 62 64 66 38 22 2c 35 30 30 3a 22 23 30 65 61 35 65 39 22 2c 36 30 30 3a 22 23 30 32 38 34 63 37 22 2c 37 30 30 3a 22 23 30 33 36 39 61 31 22 2c 38 30 30 3a 22 23 30 37 35 39 38 35 22 2c 39 30 30 3a 22 23 30 63 34 61 36 65 22 2c 39 35 30 3a 22 23 30 38 32 66 34 39 22 7d 2c 62 6c 75 65 3a 7b 35 30 3a 22 23 65 66 66 36 66 66 22 2c 31 30 30 3a 22
                                Data Ascii: ,600:"#0891b2",700:"#0e7490",800:"#155e75",900:"#164e63",950:"#083344"},sky:{50:"#f0f9ff",100:"#e0f2fe",200:"#bae6fd",300:"#7dd3fc",400:"#38bdf8",500:"#0ea5e9",600:"#0284c7",700:"#0369a1",800:"#075985",900:"#0c4a6e",950:"#082f49"},blue:{50:"#eff6ff",100:"
                                2024-09-04 22:24:30 UTC1369INData Raw: 42 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 61 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 32 2e 32 22 2c 66 72 6f 6d 3a 22 6c 69 67 68 74 42 6c 75 65 22 2c 74 6f 3a 22 73 6b 79 22 7d 29 2c 74 68 69 73 2e 73 6b 79 7d 2c 67 65 74 20 77 61 72 6d 47 72 61 79 28 29 7b 72 65 74 75 72 6e 20 61 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 33 2e 30 22 2c 66 72 6f 6d 3a 22 77 61 72 6d 47 72 61 79 22 2c 74 6f 3a 22 73 74 6f 6e 65 22 7d 29 2c 74 68 69 73 2e 73 74 6f 6e 65 7d 2c 67 65 74 20 74 72 75 65 47 72 61 79 28 29 7b 72 65 74 75 72 6e 20 61 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 33 2e 30 22 2c 66 72 6f 6d 3a 22 74 72 75 65 47 72 61 79 22 2c 74 6f 3a 22 6e 65 75 74 72 61 6c 22 7d 29 2c 74 68 69 73 2e 6e 65 75 74 72 61 6c 7d 2c 67 65 74 20 63 6f 6f 6c 47 72 61 79 28 29 7b 72
                                Data Ascii: Blue(){return ar({version:"v2.2",from:"lightBlue",to:"sky"}),this.sky},get warmGray(){return ar({version:"v3.0",from:"warmGray",to:"stone"}),this.stone},get trueGray(){return ar({version:"v3.0",from:"trueGray",to:"neutral"}),this.neutral},get coolGray(){r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.549772151.101.66.1374435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:30 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                Host: code.jquery.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:30 UTC613INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 89501
                                Server: nginx
                                Content-Type: application/javascript; charset=utf-8
                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                ETag: "28feccc0-15d9d"
                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                Access-Control-Allow-Origin: *
                                Cross-Origin-Resource-Policy: cross-origin
                                Via: 1.1 varnish, 1.1 varnish
                                Accept-Ranges: bytes
                                Date: Wed, 04 Sep 2024 22:24:30 GMT
                                Age: 1680453
                                X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740020-EWR
                                X-Cache: HIT, HIT
                                X-Cache-Hits: 5889, 1
                                X-Timer: S1725488671.530234,VS0,VE1
                                Vary: Accept-Encoding
                                2024-09-04 22:24:30 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                2024-09-04 22:24:30 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                2024-09-04 22:24:30 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                2024-09-04 22:24:30 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                2024-09-04 22:24:30 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                2024-09-04 22:24:30 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                2024-09-04 22:24:30 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                2024-09-04 22:24:30 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                2024-09-04 22:24:30 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                2024-09-04 22:24:30 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.549773199.232.192.1934435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:30 UTC585OUTGET /UPSkLjr.png HTTP/1.1
                                Host: i.imgur.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://ff.members.gerane.vn/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:30 UTC759INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 5550
                                Content-Type: image/png
                                Last-Modified: Tue, 08 Aug 2023 11:07:37 GMT
                                ETag: "ae6c05a8524d7e3818228a5c6b87bafd"
                                x-amz-server-side-encryption: AES256
                                X-Amz-Cf-Pop: PHL50-C1
                                X-Amz-Cf-Id: Lx7qWBaVdPYK6_TTLmA_9gA_6gSeW3CnR48pgFI5X9TiBVbUsQ3Mvw==
                                cache-control: public, max-age=31536000
                                Accept-Ranges: bytes
                                Date: Wed, 04 Sep 2024 22:24:30 GMT
                                Age: 117079
                                X-Served-By: cache-iad-kjyo7100142-IAD, cache-ewr-kewr1740074-EWR
                                X-Cache: Miss from cloudfront, HIT, HIT
                                X-Cache-Hits: 13, 3
                                X-Timer: S1725488671.690321,VS0,VE0
                                Strict-Transport-Security: max-age=300
                                Access-Control-Allow-Methods: GET, OPTIONS
                                Access-Control-Allow-Origin: *
                                Server: cat factory 1.0
                                X-Content-Type-Options: nosniff
                                2024-09-04 22:24:30 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 4b 08 06 00 00 00 38 4e 7a ea 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 15 68 49 44 41 54 78 9c ed 9c 7b 90 5c d5 7d e7 3f bf fb e8 9e 47 8f 66 a4 99 d1 03 49 e8 35 7a 31 20 40 02 1b 58 6c 5a 80 09 64 77 31 38 19 5c 5b ae b2 e5 4a 59 d9 da 35 5b c9 26 31 5b 24 b1 db 4e bc 6b a7 b2 b1 d7 a9 4a 62 ca 29 b0 71 12 67 1a a4 41 b6 93 90 c4 92 30 76 6c 03 92 31 30 1a 4b 48 33 92 06 3d d0 20 21 8d 66 a6 1f f7 9e f3 db 3f ee bd 33 3d 4f f5 08 c9 ac b7 f4 ab ea 9a ae db e7 9e f3 3b df fb 3b bf c7 f7 9c 3b 70 45 ae c8 15 b9 22 57 e4 8a 5c 91 2b 52 b5 c8 bb ad 40 b5 a2 91 ae c9 47 05 ec 2f 5a 07 ef 17 3d 60 95 22 09 38 bb 41 9e 03 1b 83 a3 ef aa 52 97 b3 f3 78 c2 8e 80 a9 b6 6d ac d4 a4 f6 a7 db
                                Data Ascii: PNGIHDRKK8NzsRGB,hIDATx{\}?GfI5z1 @XlZdw18\[JY5[&1[$NkJb)qgA0vl10KH3= !f?3=O;;;pE"W\+R@G/Z=`"8ARxm
                                2024-09-04 22:24:30 UTC1371INData Raw: d5 30 5c 8b ea 75 d6 da 9b d5 da 6b eb ac cd 38 aa 14 22 a7 6f a5 22 da 8d 21 23 09 40 a3 03 6b 1c 39 15 d4 15 31 73 5b 5b bd 96 d5 ab f1 af ba ea 6f 29 97 3f 2f cf 3c b3 8f 98 26 a2 bb 5b 68 6f 57 72 b9 31 4b ce e5 84 ee 6e 99 0a 20 54 3f 88 31 b7 62 cc 17 d9 b1 e3 c4 94 4f f0 d8 b2 65 b7 95 ce 9c 79 44 46 46 ee 2f 19 93 28 3f aa 78 ec 78 95 0a df 51 8c 2c e8 87 c0 37 04 be b3 0e 8e 5f e8 49 26 72 72 d9 b2 15 c3 83 83 b7 99 62 f1 3f d8 20 b8 bb d6 98 96 40 95 e2 58 54 1c 05 a7 f2 af 00 9e ef 93 6e 6c 24 33 7f 3e 0d 8b 16 51 d3 dc 6c 63 50 1d c2 70 04 f8 3a 8e f3 97 92 cf bf 7a 21 3d 34 9b ad 61 de bc f7 00 f7 e3 ba 1d a8 b6 00 f7 ca 53 4f 3d af b9 9c 23 00 da d6 96 7e fd d4 a9 1b c4 da 9b 34 0c ef b7 41 70 97 6f 8c 5b 88 a2 b5 c8 78 9d 05 70 d3 40 1a 18
                                Data Ascii: 0\uk8"o"!#@k91s[[o)?/<&[hoWr1Kn T?1bOeyDFF/(?xxQ,7_I&rrb? @XTnl$3>QlcPp:z!=4aSO=#~4Apo[xp@
                                2024-09-04 22:24:30 UTC1371INData Raw: ea 35 21 bc 5f 4e a9 96 cf 72 04 ec c1 79 f3 6e e3 ec d9 9d c6 5a 3f ce 36 a3 b8 2e 82 55 d5 fa 4c 46 57 dc 73 4f 19 cf 7b 40 3a 3b 9f d5 6c d6 63 f7 6e 93 3c fd 04 70 dd b5 cb eb ff f0 87 3f 51 1e 1c fc af 5a 2c b6 d7 f8 3e 4d d7 5c 43 66 e5 ca 28 e7 32 66 7c 34 13 19 4b 21 c2 70 18 78 0e 91 bf e6 a9 a7 b6 0b e8 4c 11 ec 52 4a 35 d9 9c 7c 16 e4 63 cb 97 cf 29 f5 f7 bf e4 19 b3 aa 34 b1 a8 8e 96 9f 59 77 cb 2d ae bf 6e dd 47 e5 89 27 9e d4 ad 5b 7d 79 ec b1 a0 a2 9f 28 28 b4 b7 df 10 1c 39 f2 17 fe c8 c8 ad c3 d6 e2 34 34 04 2b 6e bf dd 77 5b 5b a1 58 44 83 20 14 18 41 c4 05 ea 70 5d 41 04 c2 30 e2 0d 45 7c dc 78 68 6b ff 8d 30 fc b4 74 75 7d 8f 69 72 a3 6a e6 07 30 15 db 30 6b b0 3a c1 7d 08 cc 3e df ff d2 9c 20 f8 ad b3 15 3e aa 12 a8 85 73 e7 ba cd 77
                                Data Ascii: 5!_NrynZ?6.ULFWsO{@:;lcn<p?QZ,>M\Cf(2f|4K!pxLRJ5|c)4Yw-nG'[}y((944+nw[[XD Ap]A0E|xhk0tu}irj00k:}> >sw
                                2024-09-04 22:24:30 UTC1371INData Raw: 38 82 31 93 4f d5 80 3b 1c 59 c6 bd 3f 83 fa eb 61 78 a6 1c 67 f2 c8 5a 87 88 4c eb b7 1c 47 70 5d 2f a6 90 cf 12 86 4f 52 2a 7d 4e be fd ed b7 2e 96 a9 98 12 ac 8e 64 b2 e9 f4 f9 72 18 da f8 40 9a 4e a1 94 ba aa 14 ad 5d 44 85 af 4a 96 c7 fc 55 ab fe f5 f5 13 27 06 bd e1 e1 4c 38 45 9e 16 a3 22 de 6c 96 60 42 f6 39 ce 82 38 a1 9c d8 af e2 38 82 ea 41 82 a0 13 91 1e c2 f0 39 79 e6 99 7e c6 8a ed 8b a2 74 a6 04 2b d9 a8 f0 6b 6a de 2e 0f 0f 0f 3a d0 34 4d ef ea 44 cb 6d 5d e5 45 01 ed 04 57 9e 7d f6 c4 d1 a5 4b 3f 97 2a 16 ff f4 8c 31 d6 42 e8 44 47 8c b0 60 1a 20 75 1a 7e d0 0e 43 9d d5 9e 7c 49 18 51 d5 e5 b8 ee 54 60 19 5c d7 23 08 be 27 db b6 fd fe a8 a2 09 8d 33 4b 56 a2 52 a6 f4 13 c9 59 87 65 9b 37 9f 72 44 8e f8 f1 78 13 db 09 48 08 58 6b 37 11 2d
                                Data Ascii: 81O;Y?axgZLGp]/OR*}N.dr@N]DJU'L8E"l`B988A9y~t+kj.:4MDm]EW}K?*1BDG` u~C|IQT`\#'3KVRYe7rDxHXk7-
                                2024-09-04 22:24:30 UTC66INData Raw: 56 ef 44 2e d7 5b a1 a2 11 e3 ea 74 54 f0 5c d9 6c b6 fa 1e 12 76 21 d9 a1 fe 05 82 72 45 ae c8 15 b9 22 57 e4 8a 5c 91 2b 72 09 e4 ff 02 04 d6 a2 f2 a3 b5 70 00 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: VD.[tT\lv!rE"W\+rpIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.549775199.232.192.1934435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:31 UTC346OUTGET /UPSkLjr.png HTTP/1.1
                                Host: i.imgur.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:32 UTC759INHTTP/1.1 200 OK
                                Connection: close
                                Content-Length: 5550
                                Content-Type: image/png
                                Last-Modified: Tue, 08 Aug 2023 11:07:37 GMT
                                ETag: "ae6c05a8524d7e3818228a5c6b87bafd"
                                x-amz-server-side-encryption: AES256
                                X-Amz-Cf-Pop: PHL50-C1
                                X-Amz-Cf-Id: Lx7qWBaVdPYK6_TTLmA_9gA_6gSeW3CnR48pgFI5X9TiBVbUsQ3Mvw==
                                cache-control: public, max-age=31536000
                                Accept-Ranges: bytes
                                Date: Wed, 04 Sep 2024 22:24:32 GMT
                                Age: 117080
                                X-Served-By: cache-iad-kjyo7100142-IAD, cache-ewr-kewr1740071-EWR
                                X-Cache: Miss from cloudfront, HIT, HIT
                                X-Cache-Hits: 13, 1
                                X-Timer: S1725488672.010261,VS0,VE2
                                Strict-Transport-Security: max-age=300
                                Access-Control-Allow-Methods: GET, OPTIONS
                                Access-Control-Allow-Origin: *
                                Server: cat factory 1.0
                                X-Content-Type-Options: nosniff
                                2024-09-04 22:24:32 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4b 00 00 00 4b 08 06 00 00 00 38 4e 7a ea 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 15 68 49 44 41 54 78 9c ed 9c 7b 90 5c d5 7d e7 3f bf fb e8 9e 47 8f 66 a4 99 d1 03 49 e8 35 7a 31 20 40 02 1b 58 6c 5a 80 09 64 77 31 38 19 5c 5b ae b2 e5 4a 59 d9 da 35 5b c9 26 31 5b 24 b1 db 4e bc 6b a7 b2 b1 d7 a9 4a 62 ca 29 b0 71 12 67 1a a4 41 b6 93 90 c4 92 30 76 6c 03 92 31 30 1a 4b 48 33 92 06 3d d0 20 21 8d 66 a6 1f f7 9e f3 db 3f ee bd 33 3d 4f f5 08 c9 ac b7 f4 ab ea 9a ae db e7 9e f3 3b df fb 3b bf c7 f7 9c 3b 70 45 ae c8 15 b9 22 57 e4 8a 5c 91 2b 52 b5 c8 bb ad 40 b5 a2 91 ae c9 47 05 ec 2f 5a 07 ef 17 3d 60 95 22 09 38 bb 41 9e 03 1b 83 a3 ef aa 52 97 b3 f3 78 c2 8e 80 a9 b6 6d ac d4 a4 f6 a7 db
                                Data Ascii: PNGIHDRKK8NzsRGB,hIDATx{\}?GfI5z1 @XlZdw18\[JY5[&1[$NkJb)qgA0vl10KH3= !f?3=O;;;pE"W\+R@G/Z=`"8ARxm
                                2024-09-04 22:24:32 UTC1371INData Raw: d5 30 5c 8b ea 75 d6 da 9b d5 da 6b eb ac cd 38 aa 14 22 a7 6f a5 22 da 8d 21 23 09 40 a3 03 6b 1c 39 15 d4 15 31 73 5b 5b bd 96 d5 ab f1 af ba ea 6f 29 97 3f 2f cf 3c b3 8f 98 26 a2 bb 5b 68 6f 57 72 b9 31 4b ce e5 84 ee 6e 99 0a 20 54 3f 88 31 b7 62 cc 17 d9 b1 e3 c4 94 4f f0 d8 b2 65 b7 95 ce 9c 79 44 46 46 ee 2f 19 93 28 3f aa 78 ec 78 95 0a df 51 8c 2c e8 87 c0 37 04 be b3 0e 8e 5f e8 49 26 72 72 d9 b2 15 c3 83 83 b7 99 62 f1 3f d8 20 b8 bb d6 98 96 40 95 e2 58 54 1c 05 a7 f2 af 00 9e ef 93 6e 6c 24 33 7f 3e 0d 8b 16 51 d3 dc 6c 63 50 1d c2 70 04 f8 3a 8e f3 97 92 cf bf 7a 21 3d 34 9b ad 61 de bc f7 00 f7 e3 ba 1d a8 b6 00 f7 ca 53 4f 3d af b9 9c 23 00 da d6 96 7e fd d4 a9 1b c4 da 9b 34 0c ef b7 41 70 97 6f 8c 5b 88 a2 b5 c8 78 9d 05 70 d3 40 1a 18
                                Data Ascii: 0\uk8"o"!#@k91s[[o)?/<&[hoWr1Kn T?1bOeyDFF/(?xxQ,7_I&rrb? @XTnl$3>QlcPp:z!=4aSO=#~4Apo[xp@
                                2024-09-04 22:24:32 UTC1371INData Raw: ea 35 21 bc 5f 4e a9 96 cf 72 04 ec c1 79 f3 6e e3 ec d9 9d c6 5a 3f ce 36 a3 b8 2e 82 55 d5 fa 4c 46 57 dc 73 4f 19 cf 7b 40 3a 3b 9f d5 6c d6 63 f7 6e 93 3c fd 04 70 dd b5 cb eb ff f0 87 3f 51 1e 1c fc af 5a 2c b6 d7 f8 3e 4d d7 5c 43 66 e5 ca 28 e7 32 66 7c 34 13 19 4b 21 c2 70 18 78 0e 91 bf e6 a9 a7 b6 0b e8 4c 11 ec 52 4a 35 d9 9c 7c 16 e4 63 cb 97 cf 29 f5 f7 bf e4 19 b3 aa 34 b1 a8 8e 96 9f 59 77 cb 2d ae bf 6e dd 47 e5 89 27 9e d4 ad 5b 7d 79 ec b1 a0 a2 9f 28 28 b4 b7 df 10 1c 39 f2 17 fe c8 c8 ad c3 d6 e2 34 34 04 2b 6e bf dd 77 5b 5b a1 58 44 83 20 14 18 41 c4 05 ea 70 5d 41 04 c2 30 e2 0d 45 7c dc 78 68 6b ff 8d 30 fc b4 74 75 7d 8f 69 72 a3 6a e6 07 30 15 db 30 6b b0 3a c1 7d 08 cc 3e df ff d2 9c 20 f8 ad b3 15 3e aa 12 a8 85 73 e7 ba cd 77
                                Data Ascii: 5!_NrynZ?6.ULFWsO{@:;lcn<p?QZ,>M\Cf(2f|4K!pxLRJ5|c)4Yw-nG'[}y((944+nw[[XD Ap]A0E|xhk0tu}irj00k:}> >sw
                                2024-09-04 22:24:32 UTC1371INData Raw: 38 82 31 93 4f d5 80 3b 1c 59 c6 bd 3f 83 fa eb 61 78 a6 1c 67 f2 c8 5a 87 88 4c eb b7 1c 47 70 5d 2f a6 90 cf 12 86 4f 52 2a 7d 4e be fd ed b7 2e 96 a9 98 12 ac 8e 64 b2 e9 f4 f9 72 18 da f8 40 9a 4e a1 94 ba aa 14 ad 5d 44 85 af 4a 96 c7 fc 55 ab fe f5 f5 13 27 06 bd e1 e1 4c 38 45 9e 16 a3 22 de 6c 96 60 42 f6 39 ce 82 38 a1 9c d8 af e2 38 82 ea 41 82 a0 13 91 1e c2 f0 39 79 e6 99 7e c6 8a ed 8b a2 74 a6 04 2b d9 a8 f0 6b 6a de 2e 0f 0f 0f 3a d0 34 4d ef ea 44 cb 6d 5d e5 45 01 ed 04 57 9e 7d f6 c4 d1 a5 4b 3f 97 2a 16 ff f4 8c 31 d6 42 e8 44 47 8c b0 60 1a 20 75 1a 7e d0 0e 43 9d d5 9e 7c 49 18 51 d5 e5 b8 ee 54 60 19 5c d7 23 08 be 27 db b6 fd fe a8 a2 09 8d 33 4b 56 a2 52 a6 f4 13 c9 59 87 65 9b 37 9f 72 44 8e f8 f1 78 13 db 09 48 08 58 6b 37 11 2d
                                Data Ascii: 81O;Y?axgZLGp]/OR*}N.dr@N]DJU'L8E"l`B988A9y~t+kj.:4MDm]EW}K?*1BDG` u~C|IQT`\#'3KVRYe7rDxHXk7-
                                2024-09-04 22:24:32 UTC66INData Raw: 56 ef 44 2e d7 5b a1 a2 11 e3 ea 74 54 f0 5c d9 6c b6 fa 1e 12 76 21 d9 a1 fe 05 82 72 45 ae c8 15 b9 22 57 e4 8a 5c 91 2b 72 09 e4 ff 02 04 d6 a2 f2 a3 b5 70 00 00 00 00 00 49 45 4e 44 ae 42 60 82
                                Data Ascii: VD.[tT\lv!rE"W\+rpIENDB`


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.549777104.17.25.144435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:32 UTC656OUTGET /ajax/libs/font-awesome/6.4.2/webfonts/fa-solid-900.woff2 HTTP/1.1
                                Host: cdnjs.cloudflare.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://ff.members.gerane.vn
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: font
                                Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.4.2/css/all.min.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:32 UTC984INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:32 GMT
                                Content-Type: application/octet-stream; charset=utf-8
                                Content-Length: 150020
                                Connection: close
                                Access-Control-Allow-Origin: *
                                Cache-Control: public, max-age=30672000
                                ETag: "64cac444-24a04"
                                Last-Modified: Wed, 02 Aug 2023 21:01:56 GMT
                                cf-cdnjs-via: cfworker/kv
                                Cross-Origin-Resource-Policy: cross-origin
                                Timing-Allow-Origin: *
                                X-Content-Type-Options: nosniff
                                CF-Cache-Status: HIT
                                Age: 1812018
                                Expires: Mon, 25 Aug 2025 22:24:32 GMT
                                Accept-Ranges: bytes
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zzoJny748rY8mHyLVb1Cmp04VIA5nX6ZqP68OeeVCSWsKt%2Bx1x%2Bke3TuH6ITclW8oi9OPKtwo2hwcJkFoIlwTh61Dnjr2vssemLpTzuAhr1qt6Gf%2FdZF%2Bd%2F%2F41aOzbSbafrQEr8q"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                Strict-Transport-Security: max-age=15780000
                                Server: cloudflare
                                CF-RAY: 8be163ec1aa342b7-EWR
                                alt-svc: h3=":443"; ma=86400
                                2024-09-04 22:24:32 UTC385INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 04 00 0a 00 00 00 05 b8 30 00 02 49 b7 03 04 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 44 cb ab 40 05 87 70 07 20 a5 17 dc 92 92 01 44 70 1e 00 00 b6 7a e7 61 44 8a 66 0f 4f 11 3d 69 bd 78 00 54 55 55 55 d5 94 84 80 c7 6c db 01 a0 aa 82 1f fd e4 67 bf f8 d5 6f 7e f7 87 3f fd e5 6f ff f8 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 f7 df da e7 ad 9a f9 b8 d4 21 ee b0 b0 40 2f 2a ac 88 55 ec 0a 97 f3 02 3e c2 b2 f1 ad e4 0a 15 a4 f1 1f fb 7b 3b 6d 07 42 f2 d3 77 ee 40 5e 51 5e 89 5a 99 bb e6 66 20 a8 08 83 89 8a cb 06 dc 93 74 17 ff 11 ef b3 37 08 ed 04 e2 60 fc 0e 4c 72 0f 19 bf c6 cb 81 9f a9 50 92 42 f7 4a 78 13 b1
                                Data Ascii: wOF2J0I8$ `<D@p DpzaDfO=ixTUUUlgo~?oOlx}~!@/*U>{;mBw@^Q^Zf t7`LrPBJx
                                2024-09-04 22:24:32 UTC1369INData Raw: 34 5e 2a 1c ee b5 d7 1e 50 8e 78 af f7 a1 3d f4 d1 b6 9f b7 47 e8 03 62 7f 20 ce 31 a5 cd 81 f3 f3 64 e5 fc bf e7 56 d5 bd 75 2b dc 0a a9 3b 57 77 4d 77 f5 4c cf 4c 77 4f 4d 75 4d d8 d9 a9 cd b3 bb 5a 69 14 77 95 5b 79 15 80 21 09 49 04 35 59 80 81 21 0b 6c a0 fd b0 8d 04 36 5e 1b 03 22 aa 71 c4 60 f0 3a 63 5e f0 38 3c 1b c7 bf 36 df 0f 5e a0 f7 e7 79 4b e7 bf 73 4b 7d ef be d2 66 fa 9b 79 3b f3 66 fb 94 9d 99 5d ad 56 3b 72 91 64 5b b6 d7 4d 96 6c 61 2f a6 58 36 4d 80 71 03 c3 02 4e 02 5d b4 be d4 94 66 48 25 10 58 20 85 74 27 f9 3f f5 17 25 bf 91 ee df 48 1f c3 3f 3c af 3a cf 7d 28 b1 1c cb 23 f6 f7 d8 ca dc 4a 70 8a a0 86 32 5c 2a 40 80 d8 19 2a 18 30 8d 29 2a 64 08 ea 82 00 b5 64 18 6a b6 43 4d ab 42 86 21 4b 14 a5 08 70 c1 61 1a 2a 1a 01 19 22 d3 40
                                Data Ascii: 4^*Px=Gb 1dVu+;WwMwLLwOMuMZiw[y!I5Y!l6^"q`:c^8<6^yKsK}fy;f]V;rd[Mla/X6MqN]fH%X t'?%H?<:}(#Jp2\*@*0)*ddjCMB!Kpa*"@
                                2024-09-04 22:24:32 UTC1369INData Raw: 12 35 7a df 18 79 6f 28 86 89 4e 99 79 c8 19 26 f7 0f 87 df 63 cd 59 1d d2 62 53 ba 67 cf a4 d6 fb e4 a2 ba 2b 75 c5 9e 01 c1 5c e2 77 e3 ff b8 ea 77 c3 6a 08 35 7c 5a cf 90 04 27 b5 4a 64 0d e4 bf d8 f9 99 c4 f9 ec 60 43 1e 88 9e 15 fc 7f 76 70 d8 0e ab db 7d 5a 89 cf 5c 23 c3 d8 37 6a ca 19 68 75 35 b9 1d 35 18 3b 1f 92 b9 ba c8 77 7f bf 38 e9 9f 1e 86 93 13 83 cb a1 ad d4 5a 10 2b 5e 41 1e 05 f9 96 a9 56 4a 0e fa b1 91 fd 28 3c 2b 1e fb fa 8b 8c 81 61 c2 a7 64 7d 6d e5 65 df 74 66 93 c1 09 9f ba a4 b5 f7 56 19 5b 7c 10 ef 92 bb 45 1e 6b 33 e2 9f d9 17 92 4f fd cc 8f fe 43 7e 92 07 c6 7f fd 7a ce 19 3f a7 85 d6 c8 f2 f5 0b e5 f9 fd 54 fb 69 98 7d 5e ee b7 a8 c5 b1 c6 b6 26 77 1c db cf 2a b4 76 a6 f5 fe bf d2 d8 b1 8b d1 cd f8 39 af e3 ba ec 47 b1 c7 12
                                Data Ascii: 5zyo(Ny&cYbSg+u\wwj5|Z'Jd`Cvp}Z\#7jhu55;w8Z+^AVJ(<+ad}metfV[|Ek3OC~z?Ti}^&w*v9G
                                2024-09-04 22:24:32 UTC1369INData Raw: 29 5b b2 1d bb 72 04 27 73 06 e7 71 01 17 73 29 97 71 39 57 72 2d f7 f1 00 0f f2 30 4f f3 26 ef f1 05 5f f2 15 5f f3 1d bf f0 47 fe c6 df f9 27 ff e2 7f 8a a8 e8 8a ad 74 ca ab 62 2a a9 9a aa a5 7a 6a a0 b6 ea a3 e1 1a a1 51 1a ad c9 9a ad 39 9a ab 79 5a a8 45 5a aa 55 5a a3 75 da a2 1d 3a a6 e3 3a a9 53 3a ad 33 3a ab 73 ba a0 4b ba ac 7b 7a ac 27 7a 23 af af fa 5e 3f 49 fa 4d 7f ea 3f 8b 6a 71 2c 8d a5 b3 1c 56 c8 4a 58 6b 6b 6b 1d ac b3 4d b4 49 36 dd 16 d8 56 3b 6f 17 ed aa dd b4 fb f6 d0 de da 07 f3 f6 93 fd 6d ff da ff 21 5a 48 10 32 85 2c 21 6b 28 12 8a 85 52 a1 4c 28 1f 2a 86 ca a1 6a a8 1e 6a 87 7a a1 41 68 1c f8 70 04 8c 85 f1 30 09 a6 c1 5c 58 04 4b 60 25 ac 85 f5 b0 09 b6 c3 6e d8 07 47 e0 38 9c 83 8b 70 17 1e c3 2b 78 07 ee e0 09 de 10 0c 11
                                Data Ascii: )[r'sqs)q9Wr-0O&__G'tb*zjQ9yZEZUZu::S:3:sK{z'z#^?IM?jq,VJXkkkMI6V;om!ZH2,!k(RL(*jjzAhp0\XK`%nG8p+x
                                2024-09-04 22:24:32 UTC1369INData Raw: 5d c8 b9 9d 6b 5d bf e5 ac ce 02 38 b3 33 39 83 fe d3 bf 80 fe d1 2f 7d d3 67 bd 02 f4 12 d0 0b 3d d7 13 dd 06 74 0b d0 4d dd d0 35 5d d1 45 9d d7 29 9d d4 61 40 07 00 ed d3 0e 6d 01 b4 19 00 b4 1a d0 2a 40 2b 00 40 0b 00 cd d3 5c cd d6 04 40 e3 00 8d 05 34 26 f6 7f f6 1f 09 68 a8 86 00 ea ab de ea a5 1e ea a6 ce ea a8 f6 6a ad 16 6a aa 6a aa aa 32 80 0a f0 7f fe c7 7f f8 17 00 78 9b 97 79 9c db b9 8d 9b b9 81 6b b9 86 2b b9 9c 8b 39 87 13 00 8e e5 70 f6 63 67 76 02 d8 94 4d d8 88 0d 59 9f f5 58 97 75 58 9b 35 58 8d 55 59 99 e5 59 86 a5 59 8a c5 59 8c 45 58 98 09 60 7e e6 63 5e e6 c2 43 60 48 60 70 60 50 a0 bf 08 ff f0 3b 3f f3 23 3f f0 3d df f1 05 9f f0 11 1f f0 9e 08 4f 30 53 84 19 22 4c 17 61 9a 08 53 99 c2 64 26 31 81 f1 8c 63 2c 63 18 cd 28 46 f2 20
                                Data Ascii: ]k]839/}g=tM5]E)a@m*@+@\@4&hjjj2xyk+9pcgvMYXuX5XUYYYYEX`~c^C`H`p`P;?#?=O0S"LaSd&1c,c(F
                                2024-09-04 22:24:32 UTC1369INData Raw: ff 81 24 90 04 1c 10 01 69 40 80 0a 40 45 c0 80 6a 40 7d 20 0b d0 08 18 00 e4 03 86 ff aa c2 c0 08 55 04 18 a9 8a 02 a3 54 31 60 b4 2a 0e 8c 51 25 80 b1 aa 24 30 4e 95 02 c6 ab d2 c0 04 55 06 98 a8 12 c0 24 95 04 26 ab 14 30 45 45 c0 54 95 01 4c 53 69 60 ba 8a 81 19 aa 2c 30 53 95 03 66 a9 f2 c0 6c 55 01 98 a3 2a 02 73 55 25 60 9e aa 0c cc 57 55 80 05 db 54 05 4e 40 56 02 a7 20 ab 81 73 90 67 80 0b 90 56 c0 65 68 4e e0 36 c8 7d c0 dd 90 d6 c0 eb 70 db 81 df a1 9f 41 a2 00 dc db 90 28 09 e9 0a 89 52 90 6e 90 a8 0f 69 07 89 06 90 f6 90 38 09 39 02 89 b3 90 55 90 38 07 59 0b 89 f3 90 37 20 71 11 b2 02 12 37 e1 3f 82 c4 1d b0 5a 90 b8 17 b2 06 92 29 68 0e 48 6e 83 7b 05 92 db e1 5e 83 e4 0e b8 57 21 b9 13 ee 75 48 ee 82 76 83 e4 6e 68 77 48 ee 85 f6 85 e4 5d
                                Data Ascii: $i@@Ej@} UT1`*Q%$0NU$&0EETLSi`,0SflU*sU%`WUTN@V sgVehN6}pA(Rni89U8Y7 q7?Z)hHn{^W!uHvnhwH]
                                2024-09-04 22:24:32 UTC1369INData Raw: 94 a8 07 12 53 b5 28 57 10 d3 12 4b 51 ae 24 96 51 8b b6 12 b1 2c b1 02 e5 71 62 45 a1 1e 49 ac d4 b2 1e 46 ac 4c ac 45 79 9a 58 87 d8 7c 2e 5b c4 16 a0 bc 45 6c 89 f2 36 b1 55 43 79 9f d8 86 d8 e9 78 a0 88 9d 81 91 88 5d 50 3e 27 76 1d d3 88 c4 6e c4 5e 94 2f 88 7d 88 a3 28 df 12 c7 a8 45 09 e2 78 e2 24 4a 12 27 0b f5 1c e2 14 d4 73 89 53 51 7e 26 4e d3 65 e3 4e 67 1e cb 2f c4 99 c4 59 94 5f 89 73 88 73 29 bf 13 e7 13 17 52 fe 4d 5c 24 d4 c9 89 8b 51 6e 23 2e 69 59 fe 47 5c 41 5c 45 f9 3f 71 0d 71 ed 8d 8a 8b b8 8e ad a0 2e 4e 5c 4f dc 45 1d 81 b8 87 b8 8f 3a 0e f1 0c f1 16 75 7c e2 1d e2 5d ea 74 c4 47 c4 57 d4 19 88 6f d4 50 e7 24 be 23 be 3f 16 2a e2 07 30 c2 45 c4 a0 ca 1f 88 86 f2 13 f1 47 e2 1f 73 b8 cd 44 10 3f 51 17 21 7e 06 6d 09 e2 17 d4 53 89
                                Data Ascii: S(WKQ$Q,qbEIFLEyX|.[El6UCyx]P>'vn^/}(Ex$J'sSQ~&NeNg/Y_ss)RM\$Qn#.iYG\A\E?qq.N\OE:u|]tGWoP$#?*0EGsD?Q!~mS
                                2024-09-04 22:24:32 UTC1369INData Raw: ed 1a ca fa b4 eb 69 b7 51 36 a6 dd 41 bb 93 b2 35 ed 6e da bd 94 6d 69 f7 d3 1e a2 ec 40 7b 84 f6 14 65 17 da 33 b4 17 28 7b d3 5e a2 bd 4c 39 80 f6 2a ed 75 ca 41 b4 77 48 94 43 69 ef 8b 72 18 ed 43 8f 72 38 ed 63 da 27 94 23 68 9f 49 94 a3 68 5f 8a 72 34 ed 1b 51 8e a1 fd 20 ca b1 b4 9f 3d ca 71 b4 7f 68 ff 52 8e a7 1f 24 51 4e a4 2f a2 9c 44 3f aa 28 27 d3 8f 21 ca 29 f4 e3 89 72 2a fd 24 a2 9c 46 3f d9 06 96 d3 e9 a7 a4 9f 8a 72 06 fd 74 f4 d3 53 ce a2 9f 99 7e 56 ca 39 f4 f3 c8 a3 9c 8f 0f e5 7c e4 fc c4 79 e4 22 12 71 01 b9 b8 88 0b c9 a5 44 5c 44 2e 2b e2 62 72 25 11 97 90 ab 78 c4 a5 e4 6a e4 1a c4 65 e4 da f2 88 2b c9 0d c8 0d 89 ab c8 4d 35 60 5c 43 6e 4e 6e 49 5c 4b 6e 43 6e 47 dc 40 ee 20 11 37 93 3b 89 b8 85 dc 5d c4 ad e4 9e 03 c6 6d e4 de
                                Data Ascii: iQ6A5nmi@{e3({^L9*uAwHCirCr8c'#hIh_r4Q =qhR$QN/D?('!)r*$F?rtS~V9|y"qD\D.+br%xje+M5`\CnNnI\KnCnG@ 7;]m
                                2024-09-04 22:24:32 UTC1369INData Raw: 33 86 7b 11 e2 a7 a2 f8 12 d1 3e 14 5f 26 be 26 8a af 10 57 1f c5 57 89 ff 0f c5 b7 88 ae 47 f1 1d e2 df 46 f1 23 62 df a3 f8 31 f1 93 51 fc 84 e8 5f 14 3f 25 c5 44 14 3f 23 ee 6a 14 3f 27 45 7b 14 bf 20 ce a3 f8 0d f1 c7 a1 f8 1b 71 cf a2 f8 3b f1 ab 50 cc 44 67 a3 b8 8f e8 77 14 ff 1e a5 d8 78 55 72 3b 25 40 5f a3 24 88 9f 8f 92 11 3f 14 a5 72 44 57 a2 54 81 e8 2a 94 2a 12 17 51 aa 44 dc 33 28 55 26 3a 0e a5 ea 44 7f a0 54 83 e8 52 94 6a 12 fd 8f 52 2d e2 06 a2 54 9b b8 17 50 aa 43 74 03 4a 75 89 ab 85 52 3d e2 2e 46 a9 35 d1 a7 28 b5 25 ae 0a 4a ed 88 7d 88 52 27 62 a7 a0 d4 8b b8 19 28 f5 36 e3 c6 42 ec 2a 94 c6 13 bb 1b a5 09 c4 df 8c d2 44 62 b7 a2 34 89 d8 5d 28 4d 26 f6 14 4a 53 88 7d 84 d2 4c a2 f3 50 da a8 e5 97 a4 2d 68 fd 48 d2 76 88 fd 80 d2
                                Data Ascii: 3{>_&&WWGF#b1Q_?%D?#j?'E{ q;PDgwxUr;%@_$?rDWT**QD3(U&:DTRjR-TPCtJuR=.F5(%J}R'b(6B*Db4](M&JS}LP-hHv
                                2024-09-04 22:24:32 UTC1369INData Raw: 74 0b 37 0b 9d e8 d0 77 47 6d 1a 47 d4 4e 3b 79 b6 8b bd b4 57 a4 45 96 ff 0d b3 71 2c d1 55 81 3d 2e db c0 a2 17 e3 64 54 65 35 1c 54 65 7f 22 19 23 06 f6 04 75 88 e1 b9 72 a3 b7 b8 80 86 49 bc b9 c2 40 9d cc 45 5a 72 db 0e 6a f5 68 6e eb 4f 31 88 61 7d 3e e6 96 69 d9 dc 13 41 1c fb 45 a3 4e 88 61 b8 f5 c2 d0 73 73 91 16 82 5a 61 58 8f 12 c6 24 4e 19 93 cb e8 18 9e 2b 05 a5 c4 a1 82 fb ca b2 a9 e2 68 39 0e 97 f3 8d 76 33 0c 5d c7 58 92 8c 31 26 53 83 52 66 73 2e b8 69 59 d4 b6 0d db f3 6a be 65 53 e5 a1 ed 50 21 e7 1b ed 85 30 74 1d 23 95 8c c1 89 f7 2b 01 c7 38 ae b3 7d d7 01 b0 1c 16 83 3c 4b 3b 14 ed b8 de 66 90 66 79 46 6d 9a 25 cd e8 91 fd 4d c6 5c 21 dc d9 d4 3e 1f 47 77 61 ab dd 6e e1 4b 33 f8 64 af 77 85 70 19 9b 4d bf b3 38 62 cb 61 ad 16 2e bf
                                Data Ascii: t7wGmGN;yWEq,U=.dTe5Te"#urI@EZrjhnO1a}>iAENassZaX$N+h9v3]X1&SRfs.iYjeSP!0t#+8}<K;ffyFm%M\!>GwanK3dwpM8ba.


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.549780172.67.41.164435812C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-09-04 22:24:33 UTC348OUTGET /3.4.5 HTTP/1.1
                                Host: cdn.tailwindcss.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-09-04 22:24:33 UTC425INHTTP/1.1 200 OK
                                Date: Wed, 04 Sep 2024 22:24:33 GMT
                                Content-Type: text/javascript
                                Transfer-Encoding: chunked
                                Connection: close
                                Cache-Control: max-age=31536000
                                strict-transport-security: max-age=63072000
                                x-vercel-cache: MISS
                                x-vercel-id: cle1::iad1::rxrqj-1721057644624-6d3492af5914
                                Last-Modified: Mon, 15 Jul 2024 15:34:05 GMT
                                CF-Cache-Status: HIT
                                Age: 4431003
                                Server: cloudflare
                                CF-RAY: 8be163ef7f138cee-EWR
                                2024-09-04 22:24:33 UTC944INData Raw: 37 64 66 36 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 77 62 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 6c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 62 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3b 76 61 72 20 76 62 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3b 76 61 72 20 78 62 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 6b 62 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 76 61 72 20 61 75 3d 69 3d 3e 6c 69 28 69 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 75 3d 69 3d 3e 7b 69 66 28 74 79
                                Data Ascii: 7df6(()=>{var wb=Object.create;var li=Object.defineProperty;var bb=Object.getOwnPropertyDescriptor;var vb=Object.getOwnPropertyNames;var xb=Object.getPrototypeOf,kb=Object.prototype.hasOwnProperty;var au=i=>li(i,"__esModule",{value:!0});var ou=i=>{if(ty
                                2024-09-04 22:24:33 UTC1369INData Raw: 72 65 61 64 46 69 6c 65 53 79 6e 63 3a 69 3d 3e 73 65 6c 66 5b 69 5d 7c 7c 22 22 2c 73 74 61 74 53 79 6e 63 3a 28 29 3d 3e 28 7b 6d 74 69 6d 65 4d 73 3a 43 62 2b 2b 7d 29 2c 70 72 6f 6d 69 73 65 73 3a 7b 72 65 61 64 46 69 6c 65 3a 69 3d 3e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 65 6c 66 5b 69 5d 7c 7c 22 22 29 7d 7d 7d 29 3b 76 61 72 20 51 6e 3d 76 28 28 50 4f 2c 75 75 29 3d 3e 7b 6c 28 29 3b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6c 75 3d 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 3d 7b 7d 29 7b 69 66 28 21 28 65 2e 6d 61 78 53 69 7a 65 26 26 65 2e 6d 61 78 53 69 7a 65 3e 30 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 60 6d 61 78 53 69 7a 65 60 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65
                                Data Ascii: readFileSync:i=>self[i]||"",statSync:()=>({mtimeMs:Cb++}),promises:{readFile:i=>Promise.resolve(self[i]||"")}}});var Qn=v((PO,uu)=>{l();"use strict";var lu=class{constructor(e={}){if(!(e.maxSize&&e.maxSize>0))throw new TypeError("`maxSize` must be a numbe
                                2024-09-04 22:24:33 UTC1369INData Raw: 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 74 2c 72 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 20 65 29 7d 7d 67 65 74 28 65 29 7b 69 66 28 74 68 69 73 2e 63 61 63 68 65 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 61 63 68 65 2e 67 65 74 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 56 61 6c 75 65 28 65 2c 74 29 7d 69 66 28 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 2e 68 61 73 28 65 29 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 2e 67 65 74 28 65 29 3b 69 66 28 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 65 2c 74 29 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 76 65 54 6f 52 65 63 65 6e 74 28 65 2c 74 29 2c 74 2e 76 61 6c 75 65 7d 7d 73 65 74 28 65 2c 74 2c
                                Data Ascii: leteIfExpired(t,r)===!1&&(yield e)}}get(e){if(this.cache.has(e)){let t=this.cache.get(e);return this._getItemValue(e,t)}if(this.oldCache.has(e)){let t=this.oldCache.get(e);if(this._deleteIfExpired(e,t)===!1)return this._moveToRecent(e,t),t.value}}set(e,t,
                                2024-09-04 22:24:33 UTC1369INData Raw: 74 68 69 73 2e 63 61 63 68 65 2e 68 61 73 28 74 29 7c 7c 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 74 2c 72 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 5b 74 2c 72 2e 76 61 6c 75 65 5d 29 7d 7d 2a 65 6e 74 72 69 65 73 44 65 73 63 65 6e 64 69 6e 67 28 29 7b 6c 65 74 20 65 3d 5b 2e 2e 2e 74 68 69 73 2e 63 61 63 68 65 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 74 3e 3d 30 3b 2d 2d 74 29 7b 6c 65 74 20 72 3d 65 5b 74 5d 2c 5b 6e 2c 61 5d 3d 72 3b 74 68 69 73 2e 5f 64 65 6c 65 74 65 49 66 45 78 70 69 72 65 64 28 6e 2c 61 29 3d 3d 3d 21 31 26 26 28 79 69 65 6c 64 5b 6e 2c 61 2e 76 61 6c 75 65 5d 29 7d 65 3d 5b 2e 2e 2e 74 68 69 73 2e 6f 6c 64 43 61 63 68 65 5d 3b 66 6f 72 28 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74
                                Data Ascii: this.cache.has(t)||this._deleteIfExpired(t,r)===!1&&(yield[t,r.value])}}*entriesDescending(){let e=[...this.cache];for(let t=e.length-1;t>=0;--t){let r=e[t],[n,a]=r;this._deleteIfExpired(n,a)===!1&&(yield[n,a.value])}e=[...this.oldCache];for(let t=e.lengt
                                2024-09-04 22:24:33 UTC1369INData Raw: 78 22 2c 22 66 6c 65 78 53 68 72 69 6e 6b 22 2c 22 66 6c 65 78 47 72 6f 77 22 2c 22 66 6c 65 78 42 61 73 69 73 22 2c 22 74 61 62 6c 65 4c 61 79 6f 75 74 22 2c 22 63 61 70 74 69 6f 6e 53 69 64 65 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6c 61 70 73 65 22 2c 22 62 6f 72 64 65 72 53 70 61 63 69 6e 67 22 2c 22 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 22 2c 22 74 72 61 6e 73 6c 61 74 65 22 2c 22 72 6f 74 61 74 65 22 2c 22 73 6b 65 77 22 2c 22 73 63 61 6c 65 22 2c 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 22 2c 22 63 75 72 73 6f 72 22 2c 22 74 6f 75 63 68 41 63 74 69 6f 6e 22 2c 22 75 73 65 72 53 65 6c 65 63 74 22 2c 22 72 65 73 69 7a 65 22 2c 22 73 63 72 6f 6c 6c 53 6e 61 70 54 79 70 65 22 2c 22 73 63 72 6f 6c 6c 53 6e 61 70 41 6c 69 67
                                Data Ascii: x","flexShrink","flexGrow","flexBasis","tableLayout","captionSide","borderCollapse","borderSpacing","transformOrigin","translate","rotate","skew","scale","transform","animation","cursor","touchAction","userSelect","resize","scrollSnapType","scrollSnapAlig
                                2024-09-04 22:24:33 UTC1369INData Raw: 22 2c 22 74 65 78 74 4f 70 61 63 69 74 79 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 43 6f 6c 6f 72 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 53 74 79 6c 65 22 2c 22 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 54 68 69 63 6b 6e 65 73 73 22 2c 22 74 65 78 74 55 6e 64 65 72 6c 69 6e 65 4f 66 66 73 65 74 22 2c 22 66 6f 6e 74 53 6d 6f 6f 74 68 69 6e 67 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 43 6f 6c 6f 72 22 2c 22 70 6c 61 63 65 68 6f 6c 64 65 72 4f 70 61 63 69 74 79 22 2c 22 63 61 72 65 74 43 6f 6c 6f 72 22 2c 22 61 63 63 65 6e 74 43 6f 6c 6f 72 22 2c 22 6f 70 61 63 69 74 79 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 42 6c 65 6e 64 4d 6f 64 65 22 2c 22 6d 69 78 42 6c 65 6e 64 4d 6f 64 65 22 2c
                                Data Ascii: ","textOpacity","textDecoration","textDecorationColor","textDecorationStyle","textDecorationThickness","textUnderlineOffset","fontSmoothing","placeholderColor","placeholderOpacity","caretColor","accentColor","opacity","backgroundBlendMode","mixBlendMode",
                                2024-09-04 22:24:33 UTC1369INData Raw: 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 69 5d 3a 5b 65 2c 69 5d 29 7d 2c 77 61 72 6e 28 69 2c 65 29 7b 5b 22 63 6f 6e 74 65 6e 74 2d 70 72 6f 62 6c 65 6d 73 22 5d 2e 69 6e 63 6c 75 64 65 73 28 69 29 7c 7c 4a 6e 28 4f 65 2e 62 6f 6c 64 28 4f 65 2e 79 65 6c 6c 6f 77 28 22 77 61 72 6e 22 29 29 2c 2e 2e 2e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 69 5d 3a 5b 65 2c 69 5d 29 7d 2c 72 69 73 6b 28 69 2c 65 29 7b 4a 6e 28 4f 65 2e 62 6f 6c 64 28 4f 65 2e 6d 61 67 65 6e 74 61 28 22 72 69 73 6b 22 29 29 2c 2e 2e 2e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 69 29 3f 5b 69 5d 3a 5b 65 2c 69 5d 29 7d 7d 7d 29 3b 76 61 72 20 62 75 3d 7b 7d 3b 5f 65 28 62 75 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 4b 6e 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 72 28 7b
                                Data Ascii: ay.isArray(i)?[i]:[e,i])},warn(i,e){["content-problems"].includes(i)||Jn(Oe.bold(Oe.yellow("warn")),...Array.isArray(i)?[i]:[e,i])},risk(i,e){Jn(Oe.bold(Oe.magenta("risk")),...Array.isArray(i)?[i]:[e,i])}}});var bu={};_e(bu,{default:()=>Kn});function ar({
                                2024-09-04 22:24:33 UTC1369INData Raw: 3a 22 23 66 65 66 32 66 32 22 2c 31 30 30 3a 22 23 66 65 65 32 65 32 22 2c 32 30 30 3a 22 23 66 65 63 61 63 61 22 2c 33 30 30 3a 22 23 66 63 61 35 61 35 22 2c 34 30 30 3a 22 23 66 38 37 31 37 31 22 2c 35 30 30 3a 22 23 65 66 34 34 34 34 22 2c 36 30 30 3a 22 23 64 63 32 36 32 36 22 2c 37 30 30 3a 22 23 62 39 31 63 31 63 22 2c 38 30 30 3a 22 23 39 39 31 62 31 62 22 2c 39 30 30 3a 22 23 37 66 31 64 31 64 22 2c 39 35 30 3a 22 23 34 35 30 61 30 61 22 7d 2c 6f 72 61 6e 67 65 3a 7b 35 30 3a 22 23 66 66 66 37 65 64 22 2c 31 30 30 3a 22 23 66 66 65 64 64 35 22 2c 32 30 30 3a 22 23 66 65 64 37 61 61 22 2c 33 30 30 3a 22 23 66 64 62 61 37 34 22 2c 34 30 30 3a 22 23 66 62 39 32 33 63 22 2c 35 30 30 3a 22 23 66 39 37 33 31 36 22 2c 36 30 30 3a 22 23 65 61 35 38 30 63
                                Data Ascii: :"#fef2f2",100:"#fee2e2",200:"#fecaca",300:"#fca5a5",400:"#f87171",500:"#ef4444",600:"#dc2626",700:"#b91c1c",800:"#991b1b",900:"#7f1d1d",950:"#450a0a"},orange:{50:"#fff7ed",100:"#ffedd5",200:"#fed7aa",300:"#fdba74",400:"#fb923c",500:"#f97316",600:"#ea580c
                                2024-09-04 22:24:33 UTC1369INData Raw: 2c 36 30 30 3a 22 23 30 38 39 31 62 32 22 2c 37 30 30 3a 22 23 30 65 37 34 39 30 22 2c 38 30 30 3a 22 23 31 35 35 65 37 35 22 2c 39 30 30 3a 22 23 31 36 34 65 36 33 22 2c 39 35 30 3a 22 23 30 38 33 33 34 34 22 7d 2c 73 6b 79 3a 7b 35 30 3a 22 23 66 30 66 39 66 66 22 2c 31 30 30 3a 22 23 65 30 66 32 66 65 22 2c 32 30 30 3a 22 23 62 61 65 36 66 64 22 2c 33 30 30 3a 22 23 37 64 64 33 66 63 22 2c 34 30 30 3a 22 23 33 38 62 64 66 38 22 2c 35 30 30 3a 22 23 30 65 61 35 65 39 22 2c 36 30 30 3a 22 23 30 32 38 34 63 37 22 2c 37 30 30 3a 22 23 30 33 36 39 61 31 22 2c 38 30 30 3a 22 23 30 37 35 39 38 35 22 2c 39 30 30 3a 22 23 30 63 34 61 36 65 22 2c 39 35 30 3a 22 23 30 38 32 66 34 39 22 7d 2c 62 6c 75 65 3a 7b 35 30 3a 22 23 65 66 66 36 66 66 22 2c 31 30 30 3a 22
                                Data Ascii: ,600:"#0891b2",700:"#0e7490",800:"#155e75",900:"#164e63",950:"#083344"},sky:{50:"#f0f9ff",100:"#e0f2fe",200:"#bae6fd",300:"#7dd3fc",400:"#38bdf8",500:"#0ea5e9",600:"#0284c7",700:"#0369a1",800:"#075985",900:"#0c4a6e",950:"#082f49"},blue:{50:"#eff6ff",100:"
                                2024-09-04 22:24:33 UTC1369INData Raw: 42 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 61 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 32 2e 32 22 2c 66 72 6f 6d 3a 22 6c 69 67 68 74 42 6c 75 65 22 2c 74 6f 3a 22 73 6b 79 22 7d 29 2c 74 68 69 73 2e 73 6b 79 7d 2c 67 65 74 20 77 61 72 6d 47 72 61 79 28 29 7b 72 65 74 75 72 6e 20 61 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 33 2e 30 22 2c 66 72 6f 6d 3a 22 77 61 72 6d 47 72 61 79 22 2c 74 6f 3a 22 73 74 6f 6e 65 22 7d 29 2c 74 68 69 73 2e 73 74 6f 6e 65 7d 2c 67 65 74 20 74 72 75 65 47 72 61 79 28 29 7b 72 65 74 75 72 6e 20 61 72 28 7b 76 65 72 73 69 6f 6e 3a 22 76 33 2e 30 22 2c 66 72 6f 6d 3a 22 74 72 75 65 47 72 61 79 22 2c 74 6f 3a 22 6e 65 75 74 72 61 6c 22 7d 29 2c 74 68 69 73 2e 6e 65 75 74 72 61 6c 7d 2c 67 65 74 20 63 6f 6f 6c 47 72 61 79 28 29 7b 72
                                Data Ascii: Blue(){return ar({version:"v2.2",from:"lightBlue",to:"sky"}),this.sky},get warmGray(){return ar({version:"v3.0",from:"warmGray",to:"stone"}),this.stone},get trueGray(){return ar({version:"v3.0",from:"trueGray",to:"neutral"}),this.neutral},get coolGray(){r


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:18:24:07
                                Start date:04/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:18:24:11
                                Start date:04/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1980,i,3643043616370904948,14395570129248624459,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:18:24:14
                                Start date:04/09/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ff.members.gerane.vn/"
                                Imagebase:0x7ff715980000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly