Edit tour

Windows Analysis Report
AMTEmu #U2013 Universal Adobe Patcher.url

Overview

General Information

Sample name:AMTEmu #U2013 Universal Adobe Patcher.url
renamed because original name is a hash value
Original sample name:AMTEmu Universal Adobe Patcher.url
Analysis ID:1518046
MD5:9bf1453a3d8d72054e1b961da2784e3e
SHA1:25b696be0079929f7fbd3653d17eec0c1676ecc1
SHA256:956ddfaa048dabef6edfedfbb37d169398bd8f076715206700e7f37d46504237
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML page contains string obfuscation
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://amtemu-official.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,6106424304714382276,7800768360948129297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://amtemu-official.com/category/amtemu-2019/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/?s=Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-300x164.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-json/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/amtemu-2024/Avira URL Cloud: Label: malware
Source: https://citizenhid.com/94/d3/a0/94d3a052a6f8134fcd0ff8af84cb1505.jsAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&#038Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/css/dashicons.min.css?ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-270x270.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-2022/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/comments/feed/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-1024x559.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version-300x179.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/amtemu-2023/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-2018/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2F&fAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/amt-emulator-0-8-1-mac/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-2021/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-Windows-300x200.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3Avira URL Cloud: Label: malware
Source: https://ascertainintend.com/a767497648184538fa89f2458d6c0f08/invoke.jsAvira URL Cloud: Label: malware
Source: https://citizenhid.com/7fd86c7dc98030c6b5c747948898e27f/invoke.jsAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/amtemu-v0-9-4-patch/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-old-version/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amt-emulator/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/images/success.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-2024/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/amtemu-mac-2024/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-768x417.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7.2.2Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-2023/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/universal-patcher/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/upcoming-version/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/xmlrpc.php?rsdAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2FAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/images/warning.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-300x200.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-192x192.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/amtemu-v0-9-4-patcher/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-300x207.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-768x419.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-1024x555.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/installation/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9.2Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-768x529.pngAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-300x164.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.5Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/amtemu-mac/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/feed/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-admin/admin-ajax.phpAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-180x180.jpgAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-json/wp/v2/pages/14Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/category/latest-version/Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10Avira URL Cloud: Label: malware
Source: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-300x163.jpgAvira URL Cloud: Label: malware
Source: https://citizenhid.com/a767497648184538fa89f2458d6c0f08/invoke.jsAvira URL Cloud: Label: malware
Source: https://amtemu-official.com/HTTP Parser: Found new string: script ..atOptions = {...'key' : 'a767497648184538fa89f2458d6c0f08',...'format' : 'iframe',...'height' : 250,...'width' : 300,...'params' : {}..};..document.write('<scr' + 'ipt type="text/javascript" src="http' + (location.protocol === 'https:' ? 's' : '') + '://ascertainintend.com/a767497648184538fa89f2458d6c0f08/invoke.js"></scr' + 'ipt>');...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49847 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 172.240.108.76 172.240.108.76
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.34
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/AMTEmuOfficial/style.css?ver=2.2.3 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /94/d3/a0/94d3a052a6f8134fcd0ff8af84cb1505.js HTTP/1.1Host: citizenhid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dashicons.min.css?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9.2 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/AMTEmuOfficial/js/responsive-menu.js?ver=1.0.0 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/AMTEmu-Windows.jpg HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/AMTEmuOfficial/js/responsive-menu.js?ver=1.0.0 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a767497648184538fa89f2458d6c0f08/invoke.js HTTP/1.1Host: citizenhid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/AMTEmu-Windows.jpg HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/AMT-Emulator-Windows.jpg HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7.2.2 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7fd86c7dc98030c6b5c747948898e27f/invoke.js HTTP/1.1Host: citizenhid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/AMT-Emulator-Windows.jpg HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /7fd86c7dc98030c6b5c747948898e27f/invoke.js HTTP/1.1Host: citizenhid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a767497648184538fa89f2458d6c0f08/invoke.js HTTP/1.1Host: ascertainintend.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://amtemu-official.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mejs-controls.svg HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://amtemu-official.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mejs-controls.svg HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://amtemu-official.com/Accept-Language: en-US,en;q=0.9Range: bytes=18448384-18566538If-Range: "5e740750-11b4d8b"
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://amtemu-official.com/Accept-Language: en-US,en;q=0.9Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14Range: bytes=46915-18448383If-Range: "5e740750-11b4d8b"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg HTTP/1.1Host: amtemu-official.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ko27XRZs2zKVt7+&MD=UC5gKsTe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg HTTP/1.1Host: amtemu-official.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ko27XRZs2zKVt7+&MD=UC5gKsTe HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: amtemu-official.com
Source: global trafficDNS traffic detected: DNS query: citizenhid.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ascertainintend.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /wp-admin/admin-ajax.php HTTP/1.1Host: amtemu-official.comConnection: keep-aliveContent-Length: 83Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://amtemu-official.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://amtemu-official.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.19.5Date: Wed, 25 Sep 2024 08:49:41 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.19.5Date: Wed, 25 Sep 2024 08:49:44 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.19.5Date: Wed, 25 Sep 2024 08:49:44 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.19.5Date: Wed, 25 Sep 2024 08:49:45 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.21.6Date: Wed, 25 Sep 2024 08:49:46 GMTContent-Type: application/javascriptContent-Length: 0Connection: closeP3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"Access-Control-Allow-Origin: *Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UAHost: ascertainintend.com
Source: chromecache_105.2.dr, chromecache_103.2.dr, chromecache_117.2.dr, chromecache_91.2.drString found in binary or memory: http://j.hn/)
Source: chromecache_73.2.drString found in binary or memory: http://twitter.github.io/bootstrap/assets/css/bootstrap-responsive.css
Source: chromecache_97.2.dr, chromecache_88.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_105.2.dr, chromecache_103.2.dr, chromecache_117.2.dr, chromecache_91.2.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_73.2.drString found in binary or memory: http://www.opensource.org/licenses/gpl-license.php
Source: chromecache_97.2.dr, chromecache_88.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: AMTEmu #U2013 Universal Adobe Patcher.urlString found in binary or memory: https://adobeziipatcher.com/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/?s=
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amt-emulator-0-8-1-mac/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amtemu-2023/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amtemu-2024/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amtemu-mac-2024/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amtemu-v0-9-2-patcher/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amtemu-v0-9-4-patch/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/amtemu-v0-9-4-patcher/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amt-emulator/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2018/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2019/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2020/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2021/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2022/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2023/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-2024/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-mac/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-old-version/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu-patcher-update/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/amtemu/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/download-process/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/installation/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/latest-version/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/universal-patcher/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/category/upcoming-version/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/comments/feed/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/feed/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/how-to-download-amtemu/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&#038;ver=10.9
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&#038
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/wccp-pro/images/success.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/wccp-pro/images/warning.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/themes/AMTEmuOfficial/js/responsive-menu.js?ver=1.0.0
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/themes/AMTEmuOfficial/style.css?ver=2.2.3
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-1024x555.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-300x163.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-768x417.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-Windows-300x200.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-Windows.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-300x164.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-768x419.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version-300x179.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-300x200.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-300x207.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-768x529.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-1024x559.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-300x164.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-768x420.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib.png
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4?_=1
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-180x180.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-192x192.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-270x270.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/css/dashicons.min.css?ver=6.3.5
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.5
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-json/
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2F
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2F&#038;f
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/wp-json/wp/v2/pages/14
Source: chromecache_75.2.drString found in binary or memory: https://amtemu-official.com/xmlrpc.php?rsd
Source: chromecache_75.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM2T7I-NP.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwT7I-NP.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwX7I-NP.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUhiZTaR.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2)
Source: chromecache_108.2.drString found in binary or memory: https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2)
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/CreativeWork
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/SearchAction
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/SiteNavigationElement
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/WPFooter
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/WPHeader
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/WPSideBar
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/WebPage
Source: chromecache_75.2.drString found in binary or memory: https://schema.org/WebSite
Source: chromecache_75.2.drString found in binary or memory: https://tntzii.com/
Source: chromecache_75.2.drString found in binary or memory: https://wpadvancedads.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49837 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49847 version: TLS 1.2
Source: classification engineClassification label: mal48.winURL@14/86@14/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://amtemu-official.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,6106424304714382276,7800768360948129297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,6106424304714382276,7800768360948129297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1518046 Sample: AMTEmu #U2013 Universal Ado... Startdate: 25/09/2024 Architecture: WINDOWS Score: 48 24 Antivirus detection for URL or domain 2->24 6 chrome.exe 1 2->6         started        process3 dnsIp4 12 192.168.2.4, 138, 443, 49231 unknown unknown 6->12 14 192.168.2.5 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 9 chrome.exe 6->9         started        process5 dnsIp6 18 ascertainintend.com 172.240.108.76, 443, 49805 SERVERS-COMUS United States 9->18 20 www.google.com 142.250.186.36, 443, 49764, 49849 GOOGLEUS United States 9->20 22 3 other IPs or domains 9->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
AMTEmu #U2013 Universal Adobe Patcher.url0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://amtemu-official.com/category/amtemu-2019/100%Avira URL Cloudmalware
https://amtemu-official.com/?s=100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-300x164.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-json/100%Avira URL Cloudmalware
https://amtemu-official.com/amtemu-2024/100%Avira URL Cloudmalware
https://citizenhid.com/94/d3/a0/94d3a052a6f8134fcd0ff8af84cb1505.js100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&#038100%Avira URL Cloudmalware
https://a.nel.cloudflare.com/report/v4?s=389Y2UEbD4GcclTowq3Um9Kz37G7VuTFKyKbtDt03naAshyZM7FJiQCJDvkx%2Fhv9ucoUEwSo0yFmwM7y1eycObST%2Bro3VEG2vK0kR%2B%2FB28wz%2BJEpHjdG2MOcP5uumeqxHC7UBg5P0%Avira URL Cloudsafe
https://amtemu-official.com/wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/wp-includes/css/dashicons.min.css?ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-270x270.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-2022/100%Avira URL Cloudmalware
https://amtemu-official.com/comments/feed/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-1024x559.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version-300x179.png100%Avira URL Cloudmalware
https://schema.org/WPSideBar0%Avira URL Cloudsafe
https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/amtemu-2023/100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-2018/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2F&#038;f100%Avira URL Cloudmalware
http://www.opensource.org/licenses/gpl-license.php0%Avira URL Cloudsafe
https://amtemu-official.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17100%Avira URL Cloudmalware
https://amtemu-official.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2100%Avira URL Cloudmalware
http://www.mediaelementjs.com/0%Avira URL Cloudsafe
https://amtemu-official.com/amt-emulator-0-8-1-mac/100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-2021/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-Windows-300x200.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3100%Avira URL Cloudmalware
https://tntzii.com/0%Avira URL Cloudsafe
https://ascertainintend.com/a767497648184538fa89f2458d6c0f08/invoke.js100%Avira URL Cloudmalware
https://a.nel.cloudflare.com/report/v4?s=ISQK5itgwHnKl79T%2FjQFLwsvJc%2BVKNi%2FXrFQRVSX9%2FUgaajFyZ8aW%2BRFiSR8TITLS7jU8S6w%2BrsJdEDjuPEbHyXAImXLU8RAV3vKnJnGx5%2FURVGRUwoRJqWR7GWMLRqPs6ySYoTj0%Avira URL Cloudsafe
https://citizenhid.com/7fd86c7dc98030c6b5c747948898e27f/invoke.js100%Avira URL Cloudmalware
https://amtemu-official.com/amtemu-v0-9-4-patch/100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-old-version/100%Avira URL Cloudmalware
https://amtemu-official.com/category/amt-emulator/100%Avira URL Cloudmalware
https://schema.org/SearchAction0%Avira URL Cloudsafe
https://amtemu-official.com/wp-content/plugins/wccp-pro/images/success.png100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-2024/100%Avira URL Cloudmalware
https://amtemu-official.com/amtemu-mac-2024/100%Avira URL Cloudmalware
https://schema.org/WPHeader0%Avira URL Cloudsafe
https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-768x417.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7.2.2100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg100%Avira URL Cloudmalware
https://schema.org/CreativeWork0%Avira URL Cloudsafe
http://www.gnu.org/licenses/gpl.html0%Avira URL Cloudsafe
https://amtemu-official.com/wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-2023/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0100%Avira URL Cloudmalware
https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17100%Avira URL Cloudmalware
https://amtemu-official.com/category/universal-patcher/100%Avira URL Cloudmalware
https://a.nel.cloudflare.com/report/v4?s=De2jvFyI7LRA1U630G5Adntud44mQ8roasJIsG233lRXcPitfW1UGkWkq3Sk6A8oDkclrf1V%2BhQ6yP5phVvzlQEW1W3M%2BhhIrisNWV4QFO2b3gVmmIoMA8eoGCSVLrx3yKaFxZl30%Avira URL Cloudsafe
https://schema.org/WebSite0%Avira URL Cloudsafe
https://amtemu-official.com/category/upcoming-version/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4100%Avira URL Cloudmalware
https://schema.org/WPFooter0%Avira URL Cloudsafe
https://amtemu-official.com/xmlrpc.php?rsd100%Avira URL Cloudmalware
https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2F100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/wccp-pro/images/warning.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-300x200.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-192x192.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/amtemu-v0-9-4-patcher/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&#038;ver=10.9100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-300x207.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-768x419.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-1024x555.jpg100%Avira URL Cloudmalware
https://amtemu-official.com/category/installation/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows.jpg100%Avira URL Cloudmalware
https://schema.org/SiteNavigationElement0%Avira URL Cloudsafe
https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9.2100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-768x529.png100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-300x164.jpg100%Avira URL Cloudmalware
https://wpadvancedads.com/0%Avira URL Cloudsafe
https://amtemu-official.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.5100%Avira URL Cloudmalware
https://amtemu-official.com/category/amtemu-mac/100%Avira URL Cloudmalware
https://amtemu-official.com/feed/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-admin/admin-ajax.php100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-180x180.jpg100%Avira URL Cloudmalware
http://twitter.github.io/bootstrap/assets/css/bootstrap-responsive.css0%Avira URL Cloudsafe
https://amtemu-official.com/wp-json/wp/v2/pages/14100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7100%Avira URL Cloudmalware
https://amtemu-official.com/category/latest-version/100%Avira URL Cloudmalware
https://amtemu-official.com/wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7100%Avira URL Cloudmalware
https://adobeziipatcher.com/0%Avira URL Cloudsafe
https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10100%Avira URL Cloudmalware
http://j.hn/)0%Avira URL Cloudsafe
https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-300x163.jpg100%Avira URL Cloudmalware
https://schema.org/WebPage0%Avira URL Cloudsafe
https://citizenhid.com/a767497648184538fa89f2458d6c0f08/invoke.js100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
citizenhid.com
192.243.59.13
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      amtemu-official.com
      188.114.96.3
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          unknown
          ascertainintend.com
          172.240.108.76
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://amtemu-official.com/wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5false
            • Avira URL Cloud: malware
            unknown
            https://a.nel.cloudflare.com/report/v4?s=389Y2UEbD4GcclTowq3Um9Kz37G7VuTFKyKbtDt03naAshyZM7FJiQCJDvkx%2Fhv9ucoUEwSo0yFmwM7y1eycObST%2Bro3VEG2vK0kR%2B%2FB28wz%2BJEpHjdG2MOcP5uumeqxHC7UBg5Pfalse
            • Avira URL Cloud: safe
            unknown
            https://citizenhid.com/94/d3/a0/94d3a052a6f8134fcd0ff8af84cb1505.jsfalse
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-includes/css/dashicons.min.css?ver=6.3.5false
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5false
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2false
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17false
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5false
            • Avira URL Cloud: malware
            unknown
            https://ascertainintend.com/a767497648184538fa89f2458d6c0f08/invoke.jsfalse
            • Avira URL Cloud: malware
            unknown
            https://citizenhid.com/7fd86c7dc98030c6b5c747948898e27f/invoke.jsfalse
            • Avira URL Cloud: malware
            unknown
            https://a.nel.cloudflare.com/report/v4?s=ISQK5itgwHnKl79T%2FjQFLwsvJc%2BVKNi%2FXrFQRVSX9%2FUgaajFyZ8aW%2BRFiSR8TITLS7jU8S6w%2BrsJdEDjuPEbHyXAImXLU8RAV3vKnJnGx5%2FURVGRUwoRJqWR7GWMLRqPs6ySYoTjfalse
            • Avira URL Cloud: safe
            unknown
            https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7.2.2false
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17false
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpgfalse
            • Avira URL Cloud: malware
            unknown
            https://amtemu-official.com/false
              unknown
              https://amtemu-official.com/wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17false
              • Avira URL Cloud: malware
              unknown
              https://a.nel.cloudflare.com/report/v4?s=De2jvFyI7LRA1U630G5Adntud44mQ8roasJIsG233lRXcPitfW1UGkWkq3Sk6A8oDkclrf1V%2BhQ6yP5phVvzlQEW1W3M%2BhhIrisNWV4QFO2b3gVmmIoMA8eoGCSVLrx3yKaFxZl3false
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&ver=6.3.5false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows.jpgfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9.2false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.5false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-admin/admin-ajax.phpfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7false
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10false
              • Avira URL Cloud: malware
              unknown
              https://citizenhid.com/a767497648184538fa89f2458d6c0f08/invoke.jsfalse
              • Avira URL Cloud: malware
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://amtemu-official.com/amtemu-2024/chromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amtemu-2019/chromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&#038chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/?s=chromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-300x164.pngchromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-json/chromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-270x270.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/comments/feed/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amtemu-2022/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/amtemu-2023/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Latest-Version-300x179.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-amtlib-1024x559.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amtemu-2018/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              http://www.opensource.org/licenses/mit-license.phpchromecache_97.2.dr, chromecache_88.2.drfalse
              • URL Reputation: safe
              unknown
              https://schema.org/WPSideBarchromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2F&#038;fchromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              http://www.opensource.org/licenses/gpl-license.phpchromecache_73.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/category/amtemu/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amtemu-2021/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              http://www.mediaelementjs.com/chromecache_105.2.dr, chromecache_103.2.dr, chromecache_117.2.dr, chromecache_91.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/amt-emulator-0-8-1-mac/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-Windows-300x200.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://tntzii.com/chromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/amtemu-v0-9-4-patch/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amtemu-old-version/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://schema.org/SearchActionchromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-content/plugins/wccp-pro/images/success.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amt-emulator/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/amtemu-2024/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/amtemu-mac-2024/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://schema.org/WPHeaderchromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-768x417.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://schema.org/CreativeWorkchromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.gnu.org/licenses/gpl.htmlchromecache_97.2.dr, chromecache_88.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/category/amtemu-2023/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/universal-patcher/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://schema.org/WPFooterchromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://schema.org/WebSitechromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/category/upcoming-version/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/xmlrpc.php?rsdchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Famtemu-official.com%2Fchromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/wccp-pro/images/warning.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-300x200.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/amtemu-v0-9-4-patcher/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-192x192.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&#038;ver=10.9chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-768x419.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-300x207.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-1024x555.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/installation/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/feed/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://schema.org/SiteNavigationElementchromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows-Defender-768x529.pngchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Download-300x164.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://wpadvancedads.com/chromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/category/amtemu-mac/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-180x180.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              http://twitter.github.io/bootstrap/assets/css/bootstrap-responsive.csschromecache_73.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-json/wp/v2/pages/14chromecache_75.2.drtrue
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://amtemu-official.com/category/latest-version/chromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://adobeziipatcher.com/AMTEmu #U2013 Universal Adobe Patcher.urlfalse
              • Avira URL Cloud: safe
              unknown
              http://j.hn/)chromecache_105.2.dr, chromecache_103.2.dr, chromecache_117.2.dr, chromecache_91.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-300x163.jpgchromecache_75.2.drfalse
              • Avira URL Cloud: malware
              unknown
              https://schema.org/WebPagechromecache_75.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              172.240.108.76
              ascertainintend.comUnited States
              7979SERVERS-COMUSfalse
              142.250.186.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.96.3
              amtemu-official.comEuropean Union
              13335CLOUDFLARENETUSfalse
              192.243.59.13
              citizenhid.comDominica
              39572ADVANCEDHOSTERS-ASNLfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1518046
              Start date and time:2024-09-25 10:48:42 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 4m 16s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:7
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:AMTEmu #U2013 Universal Adobe Patcher.url
              renamed because original name is a hash value
              Original Sample Name:AMTEmu Universal Adobe Patcher.url
              Detection:MAL
              Classification:mal48.winURL@14/86@14/8
              Cookbook Comments:
              • Found application associated with file extension: .url
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.110, 66.102.1.84, 34.104.35.123, 142.250.186.42, 142.250.186.131, 216.58.212.138, 142.250.186.138, 142.250.186.170, 172.217.18.106, 216.58.212.170, 142.250.181.234, 142.250.186.74, 172.217.18.10, 142.250.184.202, 216.58.206.42, 142.250.185.74, 172.217.16.138, 216.58.206.74, 172.217.16.202, 142.250.186.106, 93.184.221.240, 192.229.221.95, 216.58.206.67, 142.250.185.238
              • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: AMTEmu #U2013 Universal Adobe Patcher.url
              No simulations
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              172.240.108.76http://peninsularesentmentcarla.comGet hashmaliciousUnknownBrowse
              • peninsularesentmentcarla.com/
              http://zwgaleriamlodych.plGet hashmaliciousUnknownBrowse
              • highperformancedformats.com/anonymous/
              https://speakexecution.com/watch.820368645342?key=a9c769c35818c4211619b2fafc36eb98&kw=%5B%22arabanime%22%2C%22%D8%A7%D9%86%D9%85%D9%8A%22%2C%22%D8%AD%D9%84%D9%82%D8%A7%D8%AA%22%2C%22mobile%22%2C%22suit%22%2C%22gundam%22%2C%22wing%22%2C%22%D9%85%D8%AA%D8%B1%D8%AC%D9%85%22%2C%22%D9%85%D8%B4%D8%A7%D9%87%D8%AF%D8%A9%22%2C%22%D8%A7%D9%88%D9%86%22%2C%22%D9%84%D8%A7%D9%8A%D9%86%22%2C%22%D9%88%22%2C%22%D8%AA%D8%AD%D9%85%D9%8A%D9%84%22%5D&refer=https%3A%2F%2Fwww.arabanime.net%2Fshow-183%2Fmobile-suit-gundam-wing&tz=Get hashmaliciousUnknownBrowse
              • highperformancedformats.com/anonymous/
              http://www.topcreativeformat.comGet hashmaliciousUnknownBrowse
              • www.topcreativeformat.com/
              239.255.255.250MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                Meeting-037-911.oneGet hashmaliciousHTMLPhisherBrowse
                  https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                    https://www.dropbox.com/l/AACCJz_U-ZDLo7IXCzEFAx8aUAOQwxagfyUGet hashmaliciousHTMLPhisherBrowse
                      https://download.devscope.net/setups/PowerBITiles/PowerBITilesDesktopPowerPoint.zipGet hashmaliciousUnknownBrowse
                        http://pub-578040898e97448fab462cfa3f671292.r2.dev/gytdindex.htmlGet hashmaliciousHTMLPhisherBrowse
                          http://pub-ec6ee4fc5ef04d5a82d83c24992db464.r2.dev/poppps.htmlGet hashmaliciousHTMLPhisherBrowse
                            http://pub-778082f6319e43a8ba71b5ec9bd34253.r2.dev/gsecondcheck.htmlGet hashmaliciousHTMLPhisherBrowse
                              http://pub-28b78cc368104fdfb2ea280368fa70b5.r2.dev/ihil.htmlGet hashmaliciousHTMLPhisherBrowse
                                http://pub-44672067528c462ea47a10cc0c07ac29.r2.dev/faculty.htmlGet hashmaliciousHTMLPhisherBrowse
                                  188.114.96.3PO23100072.exeGet hashmaliciousFormBookBrowse
                                  • www.cc101.pro/ttiz/
                                  RFQ urrgently.exeGet hashmaliciousFormBookBrowse
                                  • www.1win-moldovia.fun/1g7m/
                                  TNT AWB TRACKING DETAILS.exeGet hashmaliciousFormBookBrowse
                                  • www.weight-loss-003.today/jd21/?Bl=8pSpW470ix&FjUh5xw=8QhlJgbwFiNHSz6ilu/NO/QAEgywgMMp9yv6yRtWAY1NzG57DnL+pjMXQcNu92teMaGp
                                  Petronas quotation request.exeGet hashmaliciousFormBookBrowse
                                  • www.chinaen.org/zi4g/
                                  Shipping Documemt.vbsGet hashmaliciousLokibotBrowse
                                  • werdotx.shop/Devil/PWS/fre.php
                                  Quotes updates request.exeGet hashmaliciousFormBookBrowse
                                  • www.1win-moldovia.fun/1g7m/
                                  PO-001.exeGet hashmaliciousFormBookBrowse
                                  • www.1win-moldovia.fun/kslt/
                                  PO2024033194.exeGet hashmaliciousFormBookBrowse
                                  • www.rtpngk.xyz/876i/
                                  LOL and profile.exeGet hashmaliciousFormBookBrowse
                                  • www.chinaen.org/zi4g/
                                  QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                  • filetransfer.io/data-package/STiUOnZN/download
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  SERVERS-COMUShttps://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                  • 188.42.189.197
                                  http://whatsinks.com/Get hashmaliciousUnknownBrowse
                                  • 172.240.108.68
                                  https://bathingdelicatedemise.comGet hashmaliciousUnknownBrowse
                                  • 172.240.108.76
                                  https://bathingdelicatedemise.com/Get hashmaliciousUnknownBrowse
                                  • 172.240.108.84
                                  https://metamasskluginn.blogspot.com.mt/Get hashmaliciousUnknownBrowse
                                  • 172.240.127.234
                                  http://supermario-game.com/deGet hashmaliciousUnknownBrowse
                                  • 23.109.14.96
                                  http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                  • 23.111.112.116
                                  https://onlyclips.site/?title=quinnfinite&ref=gitGet hashmaliciousUnknownBrowse
                                  • 172.240.108.84
                                  SecuriteInfo.com.Linux.Siggen.9999.8163.26295.elfGet hashmaliciousMiraiBrowse
                                  • 103.70.118.114
                                  https://avehospitablestrangers.com/e9cd8d43f7b553278b4ed6dfbaf30e21/invoke.jsGet hashmaliciousUnknownBrowse
                                  • 172.240.108.76
                                  ADVANCEDHOSTERS-ASNLhttps://klvegaold.com/clicks/MjM4ODJfMjgzMjU2XzIzLjAwMDg3XzEzXzE3MjcxNDM4MzU0OTMzNzQ5MTcyXzIwXjU0NjMwMDI5Yzk1YzNkZDljNjAxNmY0ZTQ4MDliODU1XjA1LjkuMjQuMjAyNA==Get hashmaliciousUnknownBrowse
                                  • 185.177.94.117
                                  http://fb.im.ru.com/79666783Get hashmaliciousUnknownBrowse
                                  • 192.243.59.20
                                  https://bathingdelicatedemise.com/watch.1377823260956.jsGet hashmaliciousUnknownBrowse
                                  • 192.243.61.225
                                  https://lookebonyhill.com/watch.1141017708140?key=9520d47f71c17db6640a040ae7389eb1&kw=%5B%2225%22,%22ways%22,%22to%22,%22make%22,%22money%22,%22online%22,%22offline%22,%22and%22,%22at%22,%22home%22%5D&refer=https://affiliatesitemasters.com/adkernel/feed.php/?utm_source=outb-back&tz=4&dev=r&res=14.31&uuid=Get hashmaliciousAnonymous ProxyBrowse
                                  • 192.243.59.20
                                  https://klvegaold.com/clicks/MjM4ODJfMjgzMjU2XzIzLjAwMTk4XzEzXzE3MjcwODc0NzgzOTg5NjA1MTcyXzIwXjM4YWE4NTI4MzRhMDc0MGIyZGNhMGFlYmY2NjNiY2Q2XjEzLjkuMjMuMjAyNA==Get hashmaliciousUnknownBrowse
                                  • 185.177.94.117
                                  http://lookebonyhill.comGet hashmaliciousUnknownBrowse
                                  • 192.243.59.12
                                  https://metamasskluginn.blogspot.ug/Get hashmaliciousUnknownBrowse
                                  • 192.243.59.12
                                  http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                  • 31.220.27.135
                                  https://passedawayarchives.com/2024/09/08/brooks-prejean-lsu-student/Get hashmaliciousHTMLPhisherBrowse
                                  • 192.243.61.227
                                  http://www.goo.su/fJu2F/Get hashmaliciousUnknownBrowse
                                  • 31.220.27.135
                                  CLOUDFLARENETUSMailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 188.114.97.3
                                  (PO403810)_VOLEX_doc.exeGet hashmaliciousLokibotBrowse
                                  • 188.114.97.3
                                  https://www.canva.com/design/DAGRqYHU9fM/qLQ4eWyHLFZd4WO6lX1hvg/view?utm_content=DAGRqYHU9fM&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                  • 104.18.38.76
                                  LaWl4DY2kW.exeGet hashmaliciousLummaCBrowse
                                  • 104.21.37.97
                                  CSBls4grBI.exeGet hashmaliciousLummaC, Socks5SystemzBrowse
                                  • 188.114.96.3
                                  AWS 1301241710.docx.docGet hashmaliciousRemcos, PureLog StealerBrowse
                                  • 188.114.97.9
                                  RFQ-948563836483638563735435376354.xlsGet hashmaliciousRemcos, GuLoaderBrowse
                                  • 188.114.96.3
                                  ACeTKO93e9.exeGet hashmaliciousLummaCBrowse
                                  • 104.21.58.182
                                  LNGHLELNes.exeGet hashmaliciousLummaCBrowse
                                  • 172.67.188.74
                                  New_Document-660128863990.wsfGet hashmaliciousUnknownBrowse
                                  • 188.114.96.3
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  28a2c9bd18a11de089ef85a160da29e4MailAttachment.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  Meeting-037-911.oneGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  New_Document-0706282.jsGet hashmaliciousUnknownBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  New_Document-0706282.jsGet hashmaliciousUnknownBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  http://pub-578040898e97448fab462cfa3f671292.r2.dev/gytdindex.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  http://pub-ec6ee4fc5ef04d5a82d83c24992db464.r2.dev/poppps.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  http://pub-778082f6319e43a8ba71b5ec9bd34253.r2.dev/gsecondcheck.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  http://pub-28b78cc368104fdfb2ea280368fa70b5.r2.dev/ihil.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  http://pub-44672067528c462ea47a10cc0c07ac29.r2.dev/faculty.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  http://pub-3424228f58ac440c9523afb01100ed68.r2.dev/gold.htmlGet hashmaliciousHTMLPhisherBrowse
                                  • 4.175.87.197
                                  • 184.28.90.27
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:data
                                  Category:downloaded
                                  Size (bytes):740747
                                  Entropy (8bit):0.6419094380708332
                                  Encrypted:false
                                  SSDEEP:768:3URqCyy0f0GdYhXC0KKoHe5EAx363tBdPvJOGkQ5b+5gPX2LFN1YWsAxFRNluHML:3h/MGQjEe3635Pv4Gni5iQlYZAbZi3bc
                                  MD5:27376BD9D25605531B40A6FEF7CEA8CE
                                  SHA1:3361F9D56F93C23DBB0D2DF2F9E5CFDC609D8FF8
                                  SHA-256:20F1300C2E08140017CAEBB6D9CA9F20E0614A0E2D73AB46A957939B5C1F520A
                                  SHA-512:6CFCDC374E9AD1467CEA98442E064D7469EE23310859E997DD98E3D4392DA9EAD66283C93F6D2C777B62C0F5A39467525FEB5932BFBB1B7E9C7249E75AEAD27A
                                  Malicious:false
                                  Reputation:low
                                  URL:https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4?_=1:2f8183fce0492c:11
                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):16
                                  Entropy (8bit):3.75
                                  Encrypted:false
                                  SSDEEP:3:Hd1Y:w
                                  MD5:FA9C17CE126A76733ACA269345EB7D47
                                  SHA1:F1D8AA71F281509D55041F671B1A7BD94524AAD8
                                  SHA-256:15F88A501BBE49A103551BA087FE6FC7E101894E71C3A74A42E8EFC07DCEC0D8
                                  SHA-512:DD2E08D8D294E24330DDACFCC602D5AB9C9BD65346E0C6540F599725AB711E1F1621D3939318BFC069E67CEF889B80E781DA3E935D61C26E2086DAC79428818C
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmuV3BUFym5FRIFDRM0Cs4=?alt=proto
                                  Preview:CgkKBw0TNArOGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1464)
                                  Category:downloaded
                                  Size (bytes):1499
                                  Entropy (8bit):4.983141781132298
                                  Encrypted:false
                                  SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                  MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                  SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                  SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                  SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  URL:https://amtemu-official.com/wp-includes/js/hoverIntent.min.js?ver=1.10.2
                                  Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65266)
                                  Category:dropped
                                  Size (bytes):158005
                                  Entropy (8bit):5.284310833637965
                                  Encrypted:false
                                  SSDEEP:3072:cWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBEBysX6qMa:dwhggc1l7
                                  MD5:E53EC3D6E21BE78115810135F5E956FE
                                  SHA1:523892839B88351523E0498BA881C4431197B54E
                                  SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                  SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                  Malicious:false
                                  Reputation:moderate, very likely benign file
                                  Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (13479)
                                  Category:downloaded
                                  Size (bytes):13577
                                  Entropy (8bit):5.272065782731947
                                  Encrypted:false
                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                  Malicious:false
                                  Reputation:high, very likely benign file
                                  URL:https://amtemu-official.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6194)
                                  Category:dropped
                                  Size (bytes):6464
                                  Entropy (8bit):5.237796564656252
                                  Encrypted:false
                                  SSDEEP:192:nuKZ7HKiSON64sKenMsCUV2E4eTwEFgImI9lJy6yrEZBd:nuYHKiSOmK9+TwEFgImIRy6yrEl
                                  MD5:170687433986A4A559FA4F16B1D7C70E
                                  SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                  SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                  SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                  Malicious:false
                                  Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (386), with no line terminators
                                  Category:downloaded
                                  Size (bytes):386
                                  Entropy (8bit):5.01416430684427
                                  Encrypted:false
                                  SSDEEP:6:A3jgZvpvo2V+eHYbDRd7Dh2Vf9NYsjVRHqre1b8JmeZfg+RCQg+RZCQnoiCQc:ATopvJmDRRIFNYQZ2e1QH1CgZHx8
                                  MD5:8A54CF62FFE6CBBF248C36D67FBEB45A
                                  SHA1:9D8B81DBB0FD63FC43818A49C8536D789CA06F20
                                  SHA-256:ADE38136058FCD75880D3673855AFF859EE377D5915E59CCCF24A973D418BEBB
                                  SHA-512:4270AA89AC19EDC6A57FC70555800F214D167C8537BC8FDD54C89F5F7A7DFABF8C79F13DAB62F498F3C851BFAC039904F4824F606A6847C02B1F3FEF69B527CB
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0
                                  Preview:function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus())}}window.addEventListener?window.addEventListener("hashchange",ga_skiplinks,!1):window.attachEvent("onhashchange",ga_skiplinks);
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2274
                                  Entropy (8bit):4.860068628768517
                                  Encrypted:false
                                  SSDEEP:48:OucR97HI5HsXfutR97HI5QwSzdP74uiRzK7DOcstE84/N:PokuGFkKZzdPtWKZLJF
                                  MD5:36C2D82BDEB971D9091DCBBDBCDB51E2
                                  SHA1:D359ECEC78866236C2D0AE227DC5EDCC19A69BED
                                  SHA-256:DC3271799D7255AAA05D5A43F0BD605FDFCD11B48C2EC6335306913BF5B4E674
                                  SHA-512:927B84B8ADC1439CE167CA06D5BBE360DB6D30FAC7A3448C7C9A761BADDF41BCAEFA756FC370CDEEF324842E8EE82FBB5A6CA80BC14C329CB185F45634720CB3
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5
                                  Preview:function wccp_pro_admin_bar_remove_Protection(){...jQuery.ajax({.. url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function...... type: 'POST',...... data:{.. action: 'wccp_pro_ajax_top_bar', // this is the function in your functions.php that will be triggered....... link: ajax_object.link.. },.. success: async function( data )....{.....show_wccp_pro_message("This page has been excluded successfully!", "success-wpcp");..........var x = await sleep(2 * 1000);....... location.reload();.. }.. });..}....function wccp_pro_admin_bar_return_Protection(){...jQuery.ajax({.. url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function...... type: 'POST',...... data:{.. action: 'wccp_pro_ajax_top_bar_remove_Protection', // this is the function in your functions.php that will be triggered....... link: ajax_object.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):10330
                                  Entropy (8bit):5.253609349679094
                                  Encrypted:false
                                  SSDEEP:192:nAX7ouyJBbqGIwY0eCtoAeyouyEBbqGIwY5XCoHE92au8HT:Ajkq9WDrq9aMw
                                  MD5:8297860F44067D4FCA90F79F89BBFF78
                                  SHA1:D42CE0E2F00EA4003DE894999CCF63376258C73D
                                  SHA-256:0AEB8E20621517745CD9EA9015E79B673A500131CE86EA8341ADE50A1A508D1F
                                  SHA-512:EC7873CCF8CC6D8035C0539819EF994BBC0F5217FC12799FD1F33254DE2DEC36A39A7643032B948AEB1BE55A3261C2196A6CF9CA0AE04569482CB004417D3734
                                  Malicious:false
                                  URL:https://fonts.googleapis.com/css?family=Lora%3A400%2C700%7COswald%3A400&ver=3.5.0
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwf7I-NP.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMw77I-NP.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* math */.@font-face {. font-family: 'Lora';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuM3b7I-NP.woff2) format('woff2');. unicode-range: U+0302-0303, U+0305, U+0307-0308, U+0330, U+0391-03A1, U+03A3-03A9, U+03B1-03C9, U+03D1, U+03D5-03D6, U+03F0-03F1, U+03F4-03F5, U+2034-2037, U+2057, U+20D0-20DC, U+20E1, U+20E5-20EF, U+2102, U+210A-210E, U+2110-2112, U+2115, U+2119-211D, U+2124, U+2128, U+212
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=169, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], progressive, precision 8, 450x300, components 3
                                  Category:downloaded
                                  Size (bytes):79648
                                  Entropy (8bit):7.8858682155129785
                                  Encrypted:false
                                  SSDEEP:1536:rpLz3AIusLNEFECe0t0k/4eiAzrWXLC76ohUHKpZ:aIuoWLe0taaC1HK7
                                  MD5:D301FED06E3EF9234F2F45C21810DE73
                                  SHA1:4D9AA046F1583F0AC14740167B74993BBEB4AD3C
                                  SHA-256:B2DD27395359552F8BC252BA9F315C39A758129023EB8937B1DFDF150B2388CA
                                  SHA-512:E4382CDBC09CBE16127E30F062F091F6A72F2DFE0758D63D287833A14CF87258EBB8105E724D2DFE8DB52CDFC577CCE4444C1E33B9D6BF77C744E0BEE5D8D14C
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/uploads/2020/03/AMTEmu-Windows.jpg
                                  Preview:......Exif..MM.*...............,.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:03:19 17:03:55.............0221..................................,...............................n...........v.(.....................~...........U.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....8....<5....[.R.2?.]..mY...[.P?.i..w..._......OU|....."...l.....m..........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):2274
                                  Entropy (8bit):4.860068628768517
                                  Encrypted:false
                                  SSDEEP:48:OucR97HI5HsXfutR97HI5QwSzdP74uiRzK7DOcstE84/N:PokuGFkKZzdPtWKZLJF
                                  MD5:36C2D82BDEB971D9091DCBBDBCDB51E2
                                  SHA1:D359ECEC78866236C2D0AE227DC5EDCC19A69BED
                                  SHA-256:DC3271799D7255AAA05D5A43F0BD605FDFCD11B48C2EC6335306913BF5B4E674
                                  SHA-512:927B84B8ADC1439CE167CA06D5BBE360DB6D30FAC7A3448C7C9A761BADDF41BCAEFA756FC370CDEEF324842E8EE82FBB5A6CA80BC14C329CB185F45634720CB3
                                  Malicious:false
                                  Preview:function wccp_pro_admin_bar_remove_Protection(){...jQuery.ajax({.. url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function...... type: 'POST',...... data:{.. action: 'wccp_pro_ajax_top_bar', // this is the function in your functions.php that will be triggered....... link: ajax_object.link.. },.. success: async function( data )....{.....show_wccp_pro_message("This page has been excluded successfully!", "success-wpcp");..........var x = await sleep(2 * 1000);....... location.reload();.. }.. });..}....function wccp_pro_admin_bar_return_Protection(){...jQuery.ajax({.. url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function...... type: 'POST',...... data:{.. action: 'wccp_pro_ajax_top_bar_remove_Protection', // this is the function in your functions.php that will be triggered....... link: ajax_object.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:dropped
                                  Size (bytes):132
                                  Entropy (8bit):4.923034560408535
                                  Encrypted:false
                                  SSDEEP:3:RAMTFNQWg5BVWAoxXmsVoLrVVEtLpO5HKuaNY6Zfn:z/Dgi/olWLpCKua26Zf
                                  MD5:C94B7AEED7521DC95699CD74F9609B19
                                  SHA1:7B19E24F0D95007F896156FE38283B39F32B9988
                                  SHA-256:20550F7BCB2A817AC9A5879E04260DA8268E971C0B8031A6B7A2F48A55EE60D5
                                  SHA-512:7663A443D0DA7B4A0B16070B6064DDA95FBCA04F5256069717C1013901AACBC2E2695B4B6EE215BD57A12D398FD03B3E60A0912F78B89B00704FA6FCF1157B6C
                                  Malicious:false
                                  Preview:jQuery(function($){"use strict";$(".js-superfish").superfish({delay:100,animation:{opacity:"show",height:"show"},dropShadows:!1})});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (53449)
                                  Category:downloaded
                                  Size (bytes):104484
                                  Entropy (8bit):4.91975104219658
                                  Encrypted:false
                                  SSDEEP:1536:6LeJFfvhk2u5SOV+UQ3Zo/xHHbweEEQze:6LeJjk2u5SOV+UQ3Zo/xH7weTQze
                                  MD5:03C0F2128C8DD615B1691C168F1D4456
                                  SHA1:DEFA44BED1F35EC899CFD358CA911390BCA53E67
                                  SHA-256:67447C3656CAAD630373253691F3E8F64467EAFD6E7305C9B0E98111B0B41694
                                  SHA-512:01485475AEC2D490E75DC76AEA6E011541EDCFF527E85A773644ACCF101175B619E10B4D3A5CDB5926669559782BC33DF483FE9CC3DE9D3431E08123CE5D0853
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.5
                                  Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                  Category:downloaded
                                  Size (bytes):12276
                                  Entropy (8bit):7.978183998801746
                                  Encrypted:false
                                  SSDEEP:192:VUAxsoP4qJwHStOHKzY5SyYPVDaQxD1KmpQDvowEqtvvSC7NVgJLGJMNmjvoRDCg:V5H4qaygFVQJcH8wE0hQGJamkRiDJy
                                  MD5:964D69DFAD99321462C6E739D5F71072
                                  SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                  SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                  SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                  Malicious:false
                                  URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                  Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 32x32, components 3
                                  Category:downloaded
                                  Size (bytes):1200
                                  Entropy (8bit):6.679535392285008
                                  Encrypted:false
                                  SSDEEP:24:y/wOS8MJjGUenTaYPAApmw3+kr2QdD/a0LGApb31mvlxXYa:yoOSFFEfIApNFrdDVT+H
                                  MD5:19B1DFE4395EF186EA74AF1FFA86F1A8
                                  SHA1:9DA0C5AA54C84E1CF9B49DF6E40FA461A541E6FF
                                  SHA-256:CF477E1A85C60A7F78DD76ADF4FC6FC80895613B24B1E8AFC219465F5BAE45DD
                                  SHA-512:08ABEFECE2EFC48B7442074B831FE4AF878A9E1C69D165AE652BFE9290FE604B093D0A3412B856D3ACDB6DF82FF97E7DD84C938A6FC45FAD4A175C1971E1BB4E
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg
                                  Preview:......JFIF.....H.H.....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . .................................................................................~.-,$w.A...b.~v...+....Wt.;....2P..............................4...........oA.j...M..4.6....+..:8.]..7...Rk..o9.hs..,.T.l....#.........................13AQ#2q.........?..F.B...S......8..Tk.,B....A.X.I!.......|....O.R"....)..6~.o....V.....1.Ua....U..2...&..g.........................!12...QA........?.z..`w8........p. '.w......@.&.=6.m<.....).ai...%........................!1.AQaBrq..........?..V..1.2.u.}L..T..+^......W..".D.@..<....._..f.n~k.e.j..x.....r..6.....fj-'.3t..a..........................!1Qaq.........?!.5..s....F*.&.v.Z@[...r.B.n..w+!UW.....+...|...=.c..1.T...J...R....T...................U.d.........................!1aA.Qq.........?.q.......U.j..$....>...n.Rv.F.5.|..14..J......5(n..-.......<0..........................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):132
                                  Entropy (8bit):4.923034560408535
                                  Encrypted:false
                                  SSDEEP:3:RAMTFNQWg5BVWAoxXmsVoLrVVEtLpO5HKuaNY6Zfn:z/Dgi/olWLpCKua26Zf
                                  MD5:C94B7AEED7521DC95699CD74F9609B19
                                  SHA1:7B19E24F0D95007F896156FE38283B39F32B9988
                                  SHA-256:20550F7BCB2A817AC9A5879E04260DA8268E971C0B8031A6B7A2F48A55EE60D5
                                  SHA-512:7663A443D0DA7B4A0B16070B6064DDA95FBCA04F5256069717C1013901AACBC2E2695B4B6EE215BD57A12D398FD03B3E60A0912F78B89B00704FA6FCF1157B6C
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0
                                  Preview:jQuery(function($){"use strict";$(".js-superfish").superfish({delay:100,animation:{opacity:"show",height:"show"},dropShadows:!1})});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:dropped
                                  Size (bytes):4598
                                  Entropy (8bit):4.827387738823643
                                  Encrypted:false
                                  SSDEEP:96:uGqmJ8ekHFRtW95g1qfaKqN97ZGygaJZM/zrmEdIzIzIVC:uGhOeklqav7ZQrHggV
                                  MD5:F0849A5E79712B10E1531925E3EDB879
                                  SHA1:A5FD4A315CB977532DACA83C130CE8FFC57F6F3F
                                  SHA-256:AD55816AC6C62F214E60A1913FF4F0215AB329034CBC7436A5514941449CA7B9
                                  SHA-512:A845C31014DA1FC85207705389065D88D70340269DAC3AC2AB7F8545B087F18B59F60633196F4BF5E50711C6A9637F3B705A5BE92089B74E75FEFBDB84DDDC37
                                  Malicious:false
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;} .st3{fill:none;stroke:#FFFFFF;} .st4{fill:#231F20;} .st5{opacity:0.75;fill:none;stroke:#FFFFFF;stroke-width:5;enable-background:new;} .st6{fill:none;stroke:#FFFFFF;stroke-width:5;} .st7{opacity:0.4;fill:#FFFFFF;enable-background:new;} .st8{opacity:0.6;fill:#FFFFFF;enable-background:new;} .st9{opacity:0.8;fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-background:new;}</style><path class="st0" d="M16.5 8.5c.3.1.4.5.2.8-.1.1-.1.2-.2.2l-11.4 7c-.5.3-.8.1-.8-.5V2c0-.5.4-.8.8-.5l11.4 7z"/><path class="st0" d="M24 1h2.2c.6 0 1 .4 1 1v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6194)
                                  Category:downloaded
                                  Size (bytes):6464
                                  Entropy (8bit):5.237796564656252
                                  Encrypted:false
                                  SSDEEP:192:nuKZ7HKiSON64sKenMsCUV2E4eTwEFgImI9lJy6yrEZBd:nuYHKiSOmK9+TwEFgImIRy6yrEl
                                  MD5:170687433986A4A559FA4F16B1D7C70E
                                  SHA1:84349B5FB0FCB057AE1768667F480FD607A1DA49
                                  SHA-256:722A90D42EF2BD0EA38F0FDAC6B4C0523AA4A027E9FFE889972100746E165582
                                  SHA-512:56A266D6ABC2690A87954AF3BC88B15C0FA08C3A8E9047741E8B18FD4179FBC107573BF19C242341BD5A7F7955DB1C6394A2E9240332BFCCA1785B47ADB6CEE2
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17
                                  Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function a(o,s,u){function c(n,e){if(!s[n]){if(!o[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(l)return l(n,!0);var r=new Error("Cannot find module '"+n+"'");throw r.code="MODULE_NOT_FOUND",r}var i=s[n]={exports:{}};o[n][0].call(i.exports,function(e){var t=o[n][1][e];return c(t||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promise||mejs.Utils.loadScript("https://player.vimeo.com/api/player.js"),T.promise.then(function(){T._createPlayer(e)}))},_createPlayer:function(e){var t=new Vimeo.P
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1058), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1058
                                  Entropy (8bit):4.864984618093748
                                  Encrypted:false
                                  SSDEEP:12:RX43YL43oJQnmLIEu79EdbLB9EdwdEdwmREEv/C6jEdwBA2RterndeDLaDop4in0:DJ8KIEcEJEEEnEE3C6jEK/ereUopSVvP
                                  MD5:6F71106C7A6D664E95DF0B3381AB7A53
                                  SHA1:3AA8DDCEC63FDD455BD8A4CCB34DA371DC17B10B
                                  SHA-256:0D585AEBB9CB31821FBCC6B030E0D882B5639E17BB403F8EB5CE7B3B19F4A1C9
                                  SHA-512:0F399B5D008380AD0DDEF3328E344B23711DFC88817BFD3A303AEC684263CEB4FA4C6CA92B48F0F20D6257F0924F441EFA3D90E6A6389759D9C8BA49B00A38A0
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7
                                  Preview:.post-views.entry-meta>span{margin-right:0!important;font:16px;line-height:1}.post-views.entry-meta>span.post-views-icon.dashicons{display:inline-block;font-size:16px;line-height:1;text-decoration:inherit;vertical-align:middle}.post-views.load-dynamic .post-views-count{color:#fff0;transition:color 0.3s ease-in-out;position:relative}.post-views.load-dynamic.loaded .post-views-count{color:inherit}.post-views.load-dynamic.loading .post-views-count,.post-views.load-dynamic.loading .post-views-count:after{box-sizing:border-box}.post-views.load-dynamic .post-views-count:after{opacity:0;transition:opacity 0.3s ease-in-out;position:relative;color:#6610f2}.post-views.load-dynamic.loading .post-views-count:after{content:'';display:block;width:16px;height:16pxpx;border-radius:50%;border:2px solid currentColor;border-color:currentColor #fff0 currentColor #fff0;animation:pvc-loading 1s linear infinite;position:absolute;left:50%;top:50%;transform:translate(-50%,-50%);opacity:1}@keyframes pvc-loading
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1191), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1191
                                  Entropy (8bit):5.027775143359677
                                  Encrypted:false
                                  SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D7Djqd8DgDLUDORZGbMDbg9ZiWXh6CKu4:l6VssKKLt38qdP0A8cOLGbwbg9ZiA6Ce
                                  MD5:51300497928562F8C86C7AABA99237CD
                                  SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                  SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                  SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5
                                  Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1191), with no line terminators
                                  Category:dropped
                                  Size (bytes):1191
                                  Entropy (8bit):5.027775143359677
                                  Encrypted:false
                                  SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D7Djqd8DgDLUDORZGbMDbg9ZiWXh6CKu4:l6VssKKLt38qdP0A8cOLGbwbg9ZiA6Ce
                                  MD5:51300497928562F8C86C7AABA99237CD
                                  SHA1:E5826832B85C6AFC6502B74CBB8AC5394B04C363
                                  SHA-256:6D161E98E47AE150B51211443EEF37040FB6269DCF85AD2048548066DCA99E6F
                                  SHA-512:04BFDF1A41712238902BC6A0E07EFAF356217E98560C52FA5D175C29191617C35853382CE2F69966BDD5E1B40114B872D962A5FAD26A9E0B7D4FC016A6DCB833
                                  Malicious:false
                                  Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init,t=(MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)},MediaElementPlayer.prototype._meReady);MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var l=["playpause","current","progress","duration","tracks","volume","fullscreen"],r=0,n=this.options.features.length;r<n;r++){var
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (58981)
                                  Category:downloaded
                                  Size (bytes):59016
                                  Entropy (8bit):6.036924444025019
                                  Encrypted:false
                                  SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs5rJq:ox/ZvB/qPWMiquqioMUXQSJYIMW+rJq
                                  MD5:D68D6BF519169D86E155BAD0BED833F8
                                  SHA1:27BA9C67D0E775FC4E6DD62011DAF4C3902698FC
                                  SHA-256:C21E5A2B32C47BC5F9D9EFC97BC0E29FD081946D1D3EBFFC5621CFAFB1D3960E
                                  SHA-512:FD0956D1A7165E61348FDA53D859493A094D5A669AA0BA648BE3381B02ED170EFD776704AF6965F1E31143F510172EE941D4F2FC32C4751D9B8763B66301486D
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/css/dashicons.min.css?ver=6.3.5
                                  Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,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
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:dropped
                                  Size (bytes):87482
                                  Entropy (8bit):5.262231833248159
                                  Encrypted:false
                                  SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKk:/u1zNwcv9qBy1HOg8SMpQ47GKk
                                  MD5:FF04DD1EF5C67998D8652330C0441689
                                  SHA1:5E6FF5BD5240181A8BDEA983837F39AC231DAC4D
                                  SHA-256:5C93F77799D122FB5255EE24DA285F9F228CC118CBA11E6CEB2B6BDA8CDF4164
                                  SHA-512:15B29B5A106EBAD320AA419675E1D7415B56276FF8EC04B8DCAC845630FDCAF3EE7CA7B9D614EA415D3FACF065C2608ED62359D3CCAE510F5527B2965C8D7B06
                                  Malicious:false
                                  Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):224
                                  Entropy (8bit):4.752659196983495
                                  Encrypted:false
                                  SSDEEP:6:UicDVcLRtdRcSoeSm8cMoLMSa5j3zmeBNA9uTycLRtdR0:U3yLR/RcDnTnSa93Je9uhLR/R0
                                  MD5:875202ED148DC22DE3D5C3893B945C74
                                  SHA1:3666CCB22EE321530CEF9CF550303E80E55835BB
                                  SHA-256:B2A02CC77AE91D8B8F85404306D82605F5DFCD17A93134F055C6F3F3269E4D16
                                  SHA-512:284C46A99D7BB38813094A64D06EE2029521F5F06FBDC3CDF16B6052686BFB706006FCB1A84A399154C73753781765AE87365E487277BD1CDC30A68D063E963F
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&ver=6.3.5
                                  Preview:/* BEGIN wpcp_print_page_preventer_script */...@media print {....body * { display: none !important;}....body:after {.....content: "You are not allowed to print this page!"; }....}./* END wpcp_print_page_preventer_script */..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (45247), with no line terminators
                                  Category:downloaded
                                  Size (bytes):45247
                                  Entropy (8bit):4.940201386971107
                                  Encrypted:false
                                  SSDEEP:384:+r2t/uoNjsps4w6Vhn0lX2boXfiQA+30CyQVI/F206cvx31NYBSN7WO:+qt/uoWp3w2MXfiYGecvdjYBSN7F
                                  MD5:DB7009310A85DA4AFA7B273D820BF5FE
                                  SHA1:D38DE61D3ACFBA0B920BB7B03CC9D17D41750BE5
                                  SHA-256:76BBB197DD7895884E9E80018BF5EA5B01BA896B3527BE7DE3447341E2A3E276
                                  SHA-512:29B19EB858D9BE6C294000A2D03FC59A0DFD3A037D96F894385941E7786EAC7687CB4D020BE6ED204EA9FC81476710311E375C76350676F0E0F2CB8EDCDF71E8
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7.2.2
                                  Preview:.su-u-clearfix::after{content:'';display:table;clear:both}.su-u-trim>:first-child{margin-top:0}.su-u-trim>:last-child{margin-bottom:0}.su-u-responsive-media-yes{position:relative;padding-bottom:56.25%;height:0;overflow:hidden}.su-u-responsive-media-yes .fluid-width-video-wrapper,.su-u-responsive-media-yes .video-holder{position:static!important}.su-u-responsive-media-yes embed,.su-u-responsive-media-yes iframe,.su-u-responsive-media-yes object{position:absolute;top:0;left:0;width:100%;height:100%}.su-u-overflow-hidden{overflow:hidden}.su-accordion{margin-bottom:1.5em}.su-accordion .su-spoiler{margin-bottom:.5em}.su-audio{position:relative;width:100%;height:30px;margin-bottom:1.5em;background:#7c8781;background:linear-gradient(to bottom,#7c8781 0,#0a0809 100%);border-radius:3px}.su-audio .jp-pause,.su-audio .jp-play{position:absolute;left:0;top:0;display:block;width:30px;height:30px;border-top-left-radius:3px;border-bottom-left-radius:3px;cursor:pointer;border-right:1px solid #454947;ba
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1783)
                                  Category:downloaded
                                  Size (bytes):36559
                                  Entropy (8bit):4.998791345419847
                                  Encrypted:false
                                  SSDEEP:384:/tA8UG9E7RwGWJ3X0roRc+Ys7cx+c0CgeOjdELbp4:VRUGW8/Ys7cx+c0CNOjdELbp4
                                  MD5:220C05B7A13E774654277318F54B68A5
                                  SHA1:BDBC7A18304596915F7D2864B47B86420E8C5B40
                                  SHA-256:0870EC23CC3FE2AFD83C257EC16000D94C87AAC639252FA0D023A2420C668F1A
                                  SHA-512:663E611A31BB7EEA6A883FBB01EEAFFF3C62F7956E875D210A53BC735B9396B23A7034CA465E199FB7B25302AC66D5753B60F77F25161CC202F9529CD6A1C6F0
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/themes/AMTEmuOfficial/style.css?ver=2.2.3
                                  Preview:/*..Theme Name: AMTEmuOfficial..Theme URI: https://amtemu-official.com/..Description: Form and function converge at AMTEmuOfficial to create a look.....Author: AMTEmuOfficial..Author URI: https://amtemu-official.com/...Version: 1.0.1...Tags: one-column, two-columns, three-columns, custom-menu, full-width-template, sticky-post....Template: genesis..Template Version: 2.1...License: GPL-2.0+..License URI: http://www.opensource.org/licenses/gpl-license.php .*/../* Table of Contents..- HTML5 Reset...- Baseline Normalize...- Box Sizing...- Float Clearing..- Defaults...- Typographical Elements...- Headings...- Objects...- Galleries...- Forms...- Tables...- Screen Reader Text..- Structure and Layout...- Site Containers...- Page Title...- Column Widths and Positions...- Genesis Grid Loop...- Column Classes..- Common Classes...- WordPress...- Genesis...- Headings..- Widgets...- Featured Page and Featured Post..- Plugins...- Genesis eNews Extended...- Genesis Latest Tweets...- Jetpack..- Skip Lin
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (13479)
                                  Category:dropped
                                  Size (bytes):13577
                                  Entropy (8bit):5.272065782731947
                                  Encrypted:false
                                  SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                  MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                  SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                  SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                  SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                  Malicious:false
                                  Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9462), with CRLF, LF line terminators
                                  Category:downloaded
                                  Size (bytes):93427
                                  Entropy (8bit):5.369597065166679
                                  Encrypted:false
                                  SSDEEP:1536:Qm5KZ2brtsapIAcM0NkuPhdR6yp8Q3hTPA+AOZ2QVCsMdFaTyOE0Uk8:l5+ahwMUkuKQ31poQsvDaTyOE0Uk8
                                  MD5:5FAE6F611E86AC6EF4C36DAB2EA5384F
                                  SHA1:2BF39CA9B2C333E7A3CDF3ADB4345F655AC178B3
                                  SHA-256:A4E84A3810C37728383A62FCD29E683411CB616318BCAA6E770837E3DBA5E3D0
                                  SHA-512:4CCACD5C6A828A62FA34D6D9DBE48949342416EB9467D25A9CF060A9F0F8A4E1DB78C1A1B8F33F35055DBC344E47FB1F3CBD1EBC3913CBD1ED129FFE29CE68CD
                                  Malicious:false
                                  URL:https://amtemu-official.com/
                                  Preview:<!DOCTYPE html>.<html lang="en-US">.<head itemscope itemtype="https://schema.org/WebSite">.<meta charset="UTF-8" />.<meta name="description" content="AMTEmu is a Device which is Familiar to activate Adobe Products. It is a Unique and best tool ever for lifetime activation of all the Adobe Products. It&#039;s another popular name is Universal Adobe Patcher (UAP) within people." />.<meta name="keywords" content="Universal Adobe Patcher, Amtemu Windows, Amtemu CC, Download Amtemu, Amtemu Painter Download" />.<meta name="viewport" content="width=device-width, initial-scale=1" />.<title>AMTEmu . Universal Adobe Patcher</title>. <style>. .pro-wccp:before {. content: "\f160";. top: 3px;. }. .pro-wccp:before{. color:#02CA03 !important. }. .pro-wccp {. transform: rotate(45deg);. }. </style>. <script id="wccp_pro_disable_selection">..var image_save_msg = 'You are not allowed to save images!';..var no
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8168)
                                  Category:downloaded
                                  Size (bytes):8216
                                  Entropy (8bit):5.325963224665143
                                  Encrypted:false
                                  SSDEEP:192:0aoljPr7X4IXoSlzcMRPzs42bBrBosy8azYA17oPgVl93F:0fPf4yoQRPzF2bBrBvy8aYA17oPgVl91
                                  MD5:726BA3F0574433AE057E56711CB44971
                                  SHA1:3DD8EF42F7BCB591CEC799560F75B51654A0958C
                                  SHA-256:5BDCC9E3E427AD3A787EC7EFE46D8C305E880EB44402C0000FF52F17EF6B0CDB
                                  SHA-512:1C2D2569C2E21245014D32B193E282FAB7D289E45016752B312BDC20D5D335C75F65CE10ECE68BB19D178C662CB510545FDD248A4BA7C8B69851DD20A4BAED51
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5
                                  Preview:!function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(t in i=e.lazySizesConfig||e.lazysizesConfig||{},n)t in i||(i[t]=n[t])}(),!t||!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,v=["load","error","lazyincluded","_lazyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2796), with no line terminators
                                  Category:dropped
                                  Size (bytes):2796
                                  Entropy (8bit):5.202221796724412
                                  Encrypted:false
                                  SSDEEP:48:bJ+2RzjYxWcy/2nfBy/EpjIoRw2c3a6DNuQL9sm6QUhRvO4RQQ2AP1zPFzp2AwQR:beXfBTv7Fq/Luhw90Zk+eK
                                  MD5:B51625659DCED400927B00DE0D2FCCF5
                                  SHA1:6E308D9D233CACD582DD390B638ED361648800EF
                                  SHA-256:0EA483A3020F20467311F88198AC887D4C3032485B36F30EC83BFA93AF6D12D2
                                  SHA-512:0320B44E0D463CFAC5ECEB7541009E134761136D1A757274FF77421C80063E34F2816BFAB320194780700F4212B3422733591E2A711876F08E339ECFD08DCE8D
                                  Malicious:false
                                  Preview:var initPostViewsCounter=function(){(PostViewsCounter={promise:null,args:{},init:function(e){this.args=e;let t={},a="pvc_visits"+(!1!==e.multisite?"_"+parseInt(e.multisite):"");"cookieless"===e.dataStorage&&this.isLocalStorageAvailable()?(t.storage_type="cookieless",t.storage_data=this.readStorageData(a)):(t.storage_type="cookies",t.storage_data=this.readCookieData(a)),"rest_api"===e.mode?this.promise=this.request(e.requestURL,t,"POST",{"Content-Type":"application/x-www-form-urlencoded; charset=utf-8","X-WP-Nonce":e.nonce},a):(t.action="pvc-check-post",t.pvc_nonce=e.nonce,t.id=e.postID,this.promise=this.request(e.requestURL,t,"POST",{"Content-Type":"application/x-www-form-urlencoded; charset=utf-8"},a))},request:function(e,t,a,o,r=""){let n={method:a,mode:"cors",cache:"no-cache",credentials:"same-origin",headers:o,body:this.prepareRequestData(t)},i=this;return fetch(e,n).then(function(e){if(!e.ok)throw Error(e.statusText);return e.json()}).then(function(e){try{"object"==typeof e&&null!
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1464)
                                  Category:dropped
                                  Size (bytes):1499
                                  Entropy (8bit):4.983141781132298
                                  Encrypted:false
                                  SSDEEP:24:Q77GSHLWBBB7c0pP30RddMUq2TXWtMr39tNsSlCtMyrjXsFXrTBF0Z005O6xcHT:Q7CSHLWrxccP30RA2Tmte9/TlCtdcFbp
                                  MD5:8C0498E2F1F7A684A8D2A3FEB934B64B
                                  SHA1:76099689CCAEE466D4608DA621C403B368DCAE03
                                  SHA-256:ED5B5DF9CEACFE76857AC51964972B0B417A215B2F50E837FD6B64BAD7339C40
                                  SHA-512:5689B6B18071D6020A8A2733BB9E17C07960D9E65F4012CE93F21347FA24A24175509BCA6920FE1B03D66FBC054D718671C23071AF115B64000C01DFBEA2E8DD
                                  Malicious:false
                                  Preview:/*! This file is auto-generated */.!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f){"use strict";function u(e){return"function"==typeof e}var i,r,v={interval:100,sensitivity:6,timeout:0},s=0,a=function(e){i=e.pageX,r=e.pageY},p=function(e,t,n,o){if(Math.sqrt((n.pX-i)*(n.pX-i)+(n.pY-r)*(n.pY-r))<o.sensitivity)return t.off(n.event,a),delete n.timeoutId,n.isActive=!0,e.pageX=i,e.pageY=r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={id:i}),v.timeoutId&&(v.timeoutId=clearTimeout(v.timeoutId)),v.event="mousemove.hoverIntent.hoverIntent"+i);"mouseenter"===e.type?v.isActive||(v.pX=u.pageX,v.pY=u.pageY,r.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=169, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=300], progressive, precision 8, 450x300, components 3
                                  Category:dropped
                                  Size (bytes):79648
                                  Entropy (8bit):7.8858682155129785
                                  Encrypted:false
                                  SSDEEP:1536:rpLz3AIusLNEFECe0t0k/4eiAzrWXLC76ohUHKpZ:aIuoWLe0taaC1HK7
                                  MD5:D301FED06E3EF9234F2F45C21810DE73
                                  SHA1:4D9AA046F1583F0AC14740167B74993BBEB4AD3C
                                  SHA-256:B2DD27395359552F8BC252BA9F315C39A758129023EB8937B1DFDF150B2388CA
                                  SHA-512:E4382CDBC09CBE16127E30F062F091F6A72F2DFE0758D63D287833A14CF87258EBB8105E724D2DFE8DB52CDFC577CCE4444C1E33B9D6BF77C744E0BEE5D8D14C
                                  Malicious:false
                                  Preview:......Exif..MM.*...............,.......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:03:19 17:03:55.............0221..................................,...............................n...........v.(.....................~...........U.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....8....<5....[.R.2?.]..mY...[.P?.i..w..._......OU|....."...l.....m..........
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:very short file (no magic)
                                  Category:dropped
                                  Size (bytes):1
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3:V:V
                                  MD5:CFCD208495D565EF66E7DFF9F98764DA
                                  SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                  SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                  SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                  Malicious:false
                                  Preview:0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                  Category:downloaded
                                  Size (bytes):1107
                                  Entropy (8bit):5.064499259121075
                                  Encrypted:false
                                  SSDEEP:24:ckXmIN5yE/9ga/9Wp9ifa+6rXaa2Rb9Wpq9WVVocDMMPK9AV1pApDn:O+9gw9WPiS+62aa9WE9WVIMPKoP6D
                                  MD5:8A5C9689AE636C452B6808740BA04136
                                  SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                  SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                  SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5
                                  Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8168)
                                  Category:dropped
                                  Size (bytes):8216
                                  Entropy (8bit):5.325963224665143
                                  Encrypted:false
                                  SSDEEP:192:0aoljPr7X4IXoSlzcMRPzs42bBrBosy8azYA17oPgVl93F:0fPf4yoQRPzF2bBrBvy8aYA17oPgVl91
                                  MD5:726BA3F0574433AE057E56711CB44971
                                  SHA1:3DD8EF42F7BCB591CEC799560F75B51654A0958C
                                  SHA-256:5BDCC9E3E427AD3A787EC7EFE46D8C305E880EB44402C0000FF52F17EF6B0CDB
                                  SHA-512:1C2D2569C2E21245014D32B193E282FAB7D289E45016752B312BDC20D5D335C75F65CE10ECE68BB19D178C662CB510545FDD248A4BA7C8B69851DD20A4BAED51
                                  Malicious:false
                                  Preview:!function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizesClass:"lazyautosizes",fastLoadedClass:"ls-is-cached",iframeLoadMode:0,srcAttr:"data-src",srcsetAttr:"data-srcset",sizesAttr:"data-sizes",minSize:40,customMedia:{},init:!0,expFactor:1.5,hFac:.8,loadMode:2,loadHidden:!0,ricTimeout:0,throttleDelay:125};for(t in i=e.lazySizesConfig||e.lazysizesConfig||{},n)t in i||(i[t]=n[t])}(),!t||!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,v=["load","error","lazyincluded","_lazyloaded"],y={},g=Array.prototype.forEach,p=function(e,t){return y[t]||(y[t]=new RegExp("(\\s|^)"+t+"(\\s|$)")),y[t].test(e[l]("c
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (11256), with no line terminators
                                  Category:downloaded
                                  Size (bytes):11256
                                  Entropy (8bit):5.010537766861896
                                  Encrypted:false
                                  SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                  MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                  SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                  SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                  SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                  Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=170, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=297], progressive, precision 8, 450x300, components 3
                                  Category:downloaded
                                  Size (bytes):73754
                                  Entropy (8bit):7.866796634046615
                                  Encrypted:false
                                  SSDEEP:1536:kd+hTEd+hTxzXOB1F0zGi6P2VVVVVVVAPTEN79LlPTNkSV+aHCo+v:W+ha+hgB+6uVVVVVVVCOjkeCL
                                  MD5:EAE955ECB5C313C147F4C7BE85077B10
                                  SHA1:2195A827065BA571041F1AC360E1CD13C573C910
                                  SHA-256:50964A0F863C2AF801720C8DCF0A700E0DDD65D72834B26100B86CD02D3F768A
                                  SHA-512:B77C81B4ACC35D7D1061053CC15872F2787E964210DB1093162D96AF0B043BB2FB50A4B0A63B7C1F258C0971DC96000D7F25CC62C6A283F241176C6A2EA975EC
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/uploads/2020/03/AMT-Emulator-Windows.jpg
                                  Preview:.....sExif..MM.*...............).......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:03:19 17:28:02.............0221..................................,...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...f..8.6...!. ...uLwT.......m........Cmw.......C.O!...../J.I;...>........;.".
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:dropped
                                  Size (bytes):834
                                  Entropy (8bit):5.113352503599166
                                  Encrypted:false
                                  SSDEEP:24:iByWPcvwM5SDGxj6P4wMKyvgPm5uIUwMXZ/UYXqKjMd5+OyY9qM9:IDnDFgv5Z3KZ7sX+Ov9X
                                  MD5:F08B275A8CC608442A3E8B0383C16963
                                  SHA1:239282100DAA8607CE49246AC203D43C890945C5
                                  SHA-256:5F852528A2390FB9B04FBA4C026D62925B708751DFEB8EB271EF87AA8C9200FA
                                  SHA-512:CCC9BD2E89102D0BCC802237EDC4ECD22C6276D8F5285F54B8824DD3FF7864BDAE72A47FEF6A6C788790CABAB0ABD61A0951AC809586D0DFD2A260830972F632
                                  Malicious:false
                                  Preview:/**. * This script adds the responsive menu to the eleven40 Pro theme.. *. * @package eleven40\JS. * @author StudioPress. * @license GPL-2.0+. */..jQuery(function( $ ){...$(".nav-primary .genesis-nav-menu").addClass("responsive-menu").before('<div class="responsive-menu-icon"></div>');...$(".responsive-menu-icon").click(function(){...$(this).next(".nav-primary .genesis-nav-menu").slideToggle();..});...$(window).resize(function(){...if(window.innerWidth > 768) {....$(".nav-primary .genesis-nav-menu, nav .sub-menu").removeAttr("style");....$(".responsive-menu > .menu-item").removeClass("menu-open");...}..});...$(".responsive-menu > .menu-item").click(function(event){...if (event.target !== this)...return;....$(this).find(".sub-menu:first").slideToggle(function() {....$(this).parent().toggleClass("menu-open");...});..});..});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=170, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=297], progressive, precision 8, 450x300, components 3
                                  Category:dropped
                                  Size (bytes):73754
                                  Entropy (8bit):7.866796634046615
                                  Encrypted:false
                                  SSDEEP:1536:kd+hTEd+hTxzXOB1F0zGi6P2VVVVVVVAPTEN79LlPTNkSV+aHCo+v:W+ha+hgB+6uVVVVVVVCOjkeCL
                                  MD5:EAE955ECB5C313C147F4C7BE85077B10
                                  SHA1:2195A827065BA571041F1AC360E1CD13C573C910
                                  SHA-256:50964A0F863C2AF801720C8DCF0A700E0DDD65D72834B26100B86CD02D3F768A
                                  SHA-512:B77C81B4ACC35D7D1061053CC15872F2787E964210DB1093162D96AF0B043BB2FB50A4B0A63B7C1F258C0971DC96000D7F25CC62C6A283F241176C6A2EA975EC
                                  Malicious:false
                                  Preview:.....sExif..MM.*...............).......................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2020:03:19 17:28:02.............0221..................................,...............................n...........v.(.....................~...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...f..8.6...!. ...uLwT.......m........Cmw.......C.O!...../J.I;...>........;.".
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2796), with no line terminators
                                  Category:downloaded
                                  Size (bytes):2796
                                  Entropy (8bit):5.202221796724412
                                  Encrypted:false
                                  SSDEEP:48:bJ+2RzjYxWcy/2nfBy/EpjIoRw2c3a6DNuQL9sm6QUhRvO4RQQ2AP1zPFzp2AwQR:beXfBTv7Fq/Luhw90Zk+eK
                                  MD5:B51625659DCED400927B00DE0D2FCCF5
                                  SHA1:6E308D9D233CACD582DD390B638ED361648800EF
                                  SHA-256:0EA483A3020F20467311F88198AC887D4C3032485B36F30EC83BFA93AF6D12D2
                                  SHA-512:0320B44E0D463CFAC5ECEB7541009E134761136D1A757274FF77421C80063E34F2816BFAB320194780700F4212B3422733591E2A711876F08E339ECFD08DCE8D
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7
                                  Preview:var initPostViewsCounter=function(){(PostViewsCounter={promise:null,args:{},init:function(e){this.args=e;let t={},a="pvc_visits"+(!1!==e.multisite?"_"+parseInt(e.multisite):"");"cookieless"===e.dataStorage&&this.isLocalStorageAvailable()?(t.storage_type="cookieless",t.storage_data=this.readStorageData(a)):(t.storage_type="cookies",t.storage_data=this.readCookieData(a)),"rest_api"===e.mode?this.promise=this.request(e.requestURL,t,"POST",{"Content-Type":"application/x-www-form-urlencoded; charset=utf-8","X-WP-Nonce":e.nonce},a):(t.action="pvc-check-post",t.pvc_nonce=e.nonce,t.id=e.postID,this.promise=this.request(e.requestURL,t,"POST",{"Content-Type":"application/x-www-form-urlencoded; charset=utf-8"},a))},request:function(e,t,a,o,r=""){let n={method:a,mode:"cors",cache:"no-cache",credentials:"same-origin",headers:o,body:this.prepareRequestData(t)},i=this;return fetch(e,n).then(function(e){if(!e.ok)throw Error(e.statusText);return e.json()}).then(function(e){try{"object"==typeof e&&null!
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4270)
                                  Category:dropped
                                  Size (bytes):4499
                                  Entropy (8bit):5.1823978686025605
                                  Encrypted:false
                                  SSDEEP:96:F2aSCPKW7HJ8paUup6HdORFpgDX8g4Ig43VK3Ydp:C6WXxHyFpgaIgiT
                                  MD5:AF42109DBC91E0D99FD0041DD9C3395A
                                  SHA1:7266B5E6EF8E7FC633511D669AF04220F1569FBB
                                  SHA-256:ECE565A1F66A32347DFED83562C428FF7736648DE72B0027DD8F0E0F27E0C327
                                  SHA-512:81D86D725C146429074926FF43BF7EF91B2C58BE1E0CB2873B5E530BB911FD79EF94DCB372F64344B9F8048BB169D316188C4FBA3FC86C50489CCA58A1C91508
                                  Malicious:false
                                  Preview:/*. * jQuery Superfish Menu Plugin - v1.7.10. * Copyright (c) 2018 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..;!function(a,b){"use strict";var c=function(){var c={bcClass:"sf-breadcrumb",menuClass:"sf-js-enabled",anchorClass:"sf-with-ul",menuArrowClass:"sf-arrows"},d=function(){var b=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return b&&a("html").css("cursor","pointer").on("click",a.noop),b}(),e=function(){var a=document.documentElement.style;return"behavior"in a&&"fill"in a&&/iemobile/i.test(navigator.userAgent)}(),f=function(){return!!b.PointerEvent}(),g=function(a,b,d){var e,f=c.menuClass;b.cssArrows&&(f+=" "+c.menuArrowClass),e=d?"addClass":"removeClass",a[e](f)},h=function(b,d){return b.find("li."+d.pathClass).slice(0,d.pathLevels).addClass(d.hoverClass+" "+c.bcClass).filter(function(){return a(this).children(d.popUpSelector).hi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 37764, version 1.0
                                  Category:downloaded
                                  Size (bytes):37764
                                  Entropy (8bit):7.99352022005166
                                  Encrypted:true
                                  SSDEEP:768:WY4o8jFlImmqLDCEErZUgPcy9wNq6Kv6v2LOwmRAPQKqc:utmiCfN7PcyYKv6v2LOjAP1
                                  MD5:84B1DE656372D69F73C8E9273489C8E2
                                  SHA1:9427A3E557F56A3955AB3F13D99C8A0DD72AB15F
                                  SHA-256:16A2619B4D831694734838F42D825EB871EE5160D241900B780AD523404B1C50
                                  SHA-512:730F797F3F8A8D1DE9C38A409B04545F76E055FC8A00E8E8AFCBCD297C83BD422110A59DF64336BB1FD0E3721D6D63244D76CE916A9B8F576DDCE22C7C6894AE
                                  Malicious:false
                                  URL:https://fonts.gstatic.com/s/lora/v35/0QIvMX1D_JOuMwr7Iw.woff2
                                  Preview:wOF2..............*...............................p...D..d?HVAR...`?STATr.../D.....L..r..6.0..z.6.$..h. ..0..%..[..q@q.t...y..NPQ-P..q.sK...)n....<@............@m..n..r..#.TY.h...z.Q...).y.;[..:>/6W9..k....E!.O.6.#.Ah..0%l(...\"M.C..N!e.h..}b.....t.....w.$e.qG.8...7F.....n..8(....\.|w'A.X..|Z...m:n..Eam.N.._.Z...Xk.S...d?Am..\..q..HV:......}#...1V..*$...P5"....5.....n_..=u..:...Kk'.......=IGh4....M,.kt.x..J...y....g.~b. 2.m..+a7D8..w....i.~(#.....r.F.d.dI.....~..o.n.y3.[t;;..[.|..@gx~m......._ts.TH..` 6`N.K.7.q..(7g...............Y.Z..J.....K:.{\".^...{]b/..y!A.....k/.......V..........%".....s...b.%!$!f.|..O...E<.z.......9.P...T..W.L...|n..\..z..j./V.{z..$Wc....8..E..../..5............b'.?.Ov..Sj*.L.g.Tt.9S(....._......%..j....PMU...U...........9.*.k.+..zC.mJ......N..D...C..7.I#.)......m.=.....:"^J6l[..3_.[..Y....!...........i{..0.......td.!.uu"..6...G..>.~....o.4.7.@.8..W...U...._...7K....T..GO9.:d3./X..."H.U.j.7..i....e.t.K.H...s..?.Jk...q..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4186), with no line terminators
                                  Category:downloaded
                                  Size (bytes):4186
                                  Entropy (8bit):4.923675414240059
                                  Encrypted:false
                                  SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                  MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                  SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                  SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                  SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5
                                  Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65266)
                                  Category:downloaded
                                  Size (bytes):158005
                                  Entropy (8bit):5.284310833637965
                                  Encrypted:false
                                  SSDEEP:3072:cWdIxUMz/tGzT3+XtHi2iX6JPMupdggt1YHWyFxAcDHzEJLDnWTnWNBEBysX6qMa:dwhggc1l7
                                  MD5:E53EC3D6E21BE78115810135F5E956FE
                                  SHA1:523892839B88351523E0498BA881C4431197B54E
                                  SHA-256:B15C3EA03D50C2430490E7416733A254FEEA4237BB60B54181BD3473EBE4149F
                                  SHA-512:84B080EAAA043928F038421CEB18BBA7483AFEE5B6480A92EE01992317CDE2361A6DD255B16EC036E51E8A1FEF46B5379C6A5FF5C9EC69D682F96DEAA03A8842
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
                                  Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65447)
                                  Category:downloaded
                                  Size (bytes):87482
                                  Entropy (8bit):5.262231833248159
                                  Encrypted:false
                                  SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKk:/u1zNwcv9qBy1HOg8SMpQ47GKk
                                  MD5:FF04DD1EF5C67998D8652330C0441689
                                  SHA1:5E6FF5BD5240181A8BDEA983837F39AC231DAC4D
                                  SHA-256:5C93F77799D122FB5255EE24DA285F9F228CC118CBA11E6CEB2B6BDA8CDF4164
                                  SHA-512:15B29B5A106EBAD320AA419675E1D7415B56276FF8EC04B8DCAC845630FDCAF3EE7CA7B9D614EA415D3FACF065C2608ED62359D3CCAE510F5527B2965C8D7B06
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
                                  Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):4598
                                  Entropy (8bit):4.827387738823643
                                  Encrypted:false
                                  SSDEEP:96:uGqmJ8ekHFRtW95g1qfaKqN97ZGygaJZM/zrmEdIzIzIVC:uGhOeklqav7ZQrHggV
                                  MD5:F0849A5E79712B10E1531925E3EDB879
                                  SHA1:A5FD4A315CB977532DACA83C130CE8FFC57F6F3F
                                  SHA-256:AD55816AC6C62F214E60A1913FF4F0215AB329034CBC7436A5514941449CA7B9
                                  SHA-512:A845C31014DA1FC85207705389065D88D70340269DAC3AC2AB7F8545B087F18B59F60633196F4BF5E50711C6A9637F3B705A5BE92089B74E75FEFBDB84DDDC37
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-includes/js/mediaelement/mejs-controls.svg
                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stroke-linecap:round;} .st3{fill:none;stroke:#FFFFFF;} .st4{fill:#231F20;} .st5{opacity:0.75;fill:none;stroke:#FFFFFF;stroke-width:5;enable-background:new;} .st6{fill:none;stroke:#FFFFFF;stroke-width:5;} .st7{opacity:0.4;fill:#FFFFFF;enable-background:new;} .st8{opacity:0.6;fill:#FFFFFF;enable-background:new;} .st9{opacity:0.8;fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-background:new;}</style><path class="st0" d="M16.5 8.5c.3.1.4.5.2.8-.1.1-.1.2-.2.2l-11.4 7c-.5.3-.8.1-.8-.5V2c0-.5.4-.8.8-.5l11.4 7z"/><path class="st0" d="M24 1h2.2c.6 0 1 .4 1 1v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (386), with no line terminators
                                  Category:dropped
                                  Size (bytes):386
                                  Entropy (8bit):5.01416430684427
                                  Encrypted:false
                                  SSDEEP:6:A3jgZvpvo2V+eHYbDRd7Dh2Vf9NYsjVRHqre1b8JmeZfg+RCQg+RZCQnoiCQc:ATopvJmDRRIFNYQZ2e1QH1CgZHx8
                                  MD5:8A54CF62FFE6CBBF248C36D67FBEB45A
                                  SHA1:9D8B81DBB0FD63FC43818A49C8536D789CA06F20
                                  SHA-256:ADE38136058FCD75880D3673855AFF859EE377D5915E59CCCF24A973D418BEBB
                                  SHA-512:4270AA89AC19EDC6A57FC70555800F214D167C8537BC8FDD54C89F5F7A7DFABF8C79F13DAB62F498F3C851BFAC039904F4824F606A6847C02B1F3FEF69B527CB
                                  Malicious:false
                                  Preview:function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.focus())}}window.addEventListener?window.addEventListener("hashchange",ga_skiplinks,!1):window.attachEvent("onhashchange",ga_skiplinks);
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):1626
                                  Entropy (8bit):4.8738338545398765
                                  Encrypted:false
                                  SSDEEP:48:WZiUHRGDl+ZiUHRGKIZiUHRGQ7vSqawwk9:WZiUHRGDl+ZiUHRG9ZiUHRGKS3wwk9
                                  MD5:3F33D82BA29E82AEB7ABC8CB5ABC13C5
                                  SHA1:1905878719E80C382415174E932FD712022831A3
                                  SHA-256:CFCC5780F12F3D0708A379A4BC7F9B04102E135D16CD8B903E155D670F472095
                                  SHA-512:7C65A28D38E6AEDB5B02BF01AC64A6F11B6B84BADCF6B1CD59348D6BB242FAE2E285F6368A371C0918ED11009D86FDB21CAE548F25BE6E62D5B62F9D77AC07DB
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9.2
                                  Preview:*:not(input):not(textarea):not(text):not([contenteditable="true"]):not([contenteditable="true"] *):not([contenteditable]):not([contenteditable] *):not(code):not(code *) ,..*::after,..*::backdrop,..*::before,..*::cue,..*::marker,..*::placeholder..{...-webkit-touch-callout: none;...-khtml-user-select: none;...-moz-user-select: none;...-ms-user-select: none;...user-select: none;...-webkit-user-select: none;..}....*:not(input):not(textarea):not(text):not([contenteditable="true"]):not([contenteditable="true"] *):not([contenteditable]):not([contenteditable] *):not(code):not(code *)::selection { background: transparent; }..*:not(input):not(textarea):not(text):not([contenteditable="true"]):not([contenteditable="true"] *):not([contenteditable]):not([contenteditable] *):not(code):not(code *)::-moz-selection { background: transparent; }.......cover-container {... border: 1px solid #DDDDDD;... width: 100%;... height: 100%;... position: relative;...}...glass-cover {.. float: left;.. pos
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                  Category:downloaded
                                  Size (bytes):144295
                                  Entropy (8bit):7.905961443661422
                                  Encrypted:false
                                  SSDEEP:3072:gZlrHHXBimr4ELtY6CqBSM7WdiU70/paIGF07:g3rHHxBtY6RSLdiU70/paIw07
                                  MD5:4B2B6AFDBBC9A01908F7BB943DDCA0C8
                                  SHA1:17F5BA425FB5A011647F628B00C96A91F31C57C2
                                  SHA-256:08D26C008AE88096BEC330669AC0AB7D4745CC3AA97C7005C9885FFD87C1BC2C
                                  SHA-512:EA853CC5AFCF131F13E6555FD7E22E8577AE61BF00A330B447F99892D4C4016B030C7E65CF36D991582376408186058F087288680B88A6E21C3B2F4B4E82884B
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/uploads/2020/03/amtemu-official.mp4?_=1:2f8183fce0492c:0
                                  Preview:....ftypmp42....mp41isom....mdat...=..9..aP.pAr.2H.*=4Microsoft H.264 Encoder V1.0 for Windows......e..@............&..!.h...Vy..R._G.p.0.....?@........)....x.Tf.R..yb._n..%tD.....rZ$!.._z.o.M.f)..y.`F.i.z...J..;.Y..NcgW`C..{. m..'M!X..+.C.O..K.|Pk..&.]w......P{....f/...zE..O....&....y_...B.......s.....n.X....B..o..6.s......ES...a.v.Q.2..`l!....d.....Z......=..!.o..m.].HUJ'i.p..+..B).....i3.....C...{...."...Cz..I$...i.......1ON..#.....<M.V.t.xw.$.....L..T5....90...^.-.../...P...| ...._pm....#..`*.....\..eg..MUcU.1.....0..mJ.>..~...:..ZB..n.i..8w....=...=.._...?.rk...w..rh..>.7..}.......M....&.W...Y@<?U.O..a;........;.........&.._.......?..~.....l....3..D....m..m..o.<........[...U.*9$........^.G.>. ...P*FA....0.uZ...gQ0..Q..c.A.>.`..._..hra`.].E@E.]T\.z.iW..O"9.;..p.d.^.X..........#l...Y+.i{.n.....t...K..Wky..........p.Tk.... ...U.<P.@..|..../.R0.a@`....,.....Do.>....'C.`0.x.`...H..MV.]t4.g..q...Y.%o...gjs....$,Z@W...#....DF.}.6.A.5..hp..........o;an./.....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4270)
                                  Category:downloaded
                                  Size (bytes):4499
                                  Entropy (8bit):5.1823978686025605
                                  Encrypted:false
                                  SSDEEP:96:F2aSCPKW7HJ8paUup6HdORFpgDX8g4Ig43VK3Ydp:C6WXxHyFpgaIgiT
                                  MD5:AF42109DBC91E0D99FD0041DD9C3395A
                                  SHA1:7266B5E6EF8E7FC633511D669AF04220F1569FBB
                                  SHA-256:ECE565A1F66A32347DFED83562C428FF7736648DE72B0027DD8F0E0F27E0C327
                                  SHA-512:81D86D725C146429074926FF43BF7EF91B2C58BE1E0CB2873B5E530BB911FD79EF94DCB372F64344B9F8048BB169D316188C4FBA3FC86C50489CCA58A1C91508
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10
                                  Preview:/*. * jQuery Superfish Menu Plugin - v1.7.10. * Copyright (c) 2018 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..;!function(a,b){"use strict";var c=function(){var c={bcClass:"sf-breadcrumb",menuClass:"sf-js-enabled",anchorClass:"sf-with-ul",menuArrowClass:"sf-arrows"},d=function(){var b=/^(?![\w\W]*Windows Phone)[\w\W]*(iPhone|iPad|iPod)/i.test(navigator.userAgent);return b&&a("html").css("cursor","pointer").on("click",a.noop),b}(),e=function(){var a=document.documentElement.style;return"behavior"in a&&"fill"in a&&/iemobile/i.test(navigator.userAgent)}(),f=function(){return!!b.PointerEvent}(),g=function(a,b,d){var e,f=c.menuClass;b.cssArrows&&(f+=" "+c.menuArrowClass),e=d?"addClass":"removeClass",a[e](f)},h=function(b,d){return b.find("li."+d.pathClass).slice(0,d.pathLevels).addClass(d.hoverClass+" "+c.bcClass).filter(function(){return a(this).children(d.popUpSelector).hi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):834
                                  Entropy (8bit):5.113352503599166
                                  Encrypted:false
                                  SSDEEP:24:iByWPcvwM5SDGxj6P4wMKyvgPm5uIUwMXZ/UYXqKjMd5+OyY9qM9:IDnDFgv5Z3KZ7sX+Ov9X
                                  MD5:F08B275A8CC608442A3E8B0383C16963
                                  SHA1:239282100DAA8607CE49246AC203D43C890945C5
                                  SHA-256:5F852528A2390FB9B04FBA4C026D62925B708751DFEB8EB271EF87AA8C9200FA
                                  SHA-512:CCC9BD2E89102D0BCC802237EDC4ECD22C6276D8F5285F54B8824DD3FF7864BDAE72A47FEF6A6C788790CABAB0ABD61A0951AC809586D0DFD2A260830972F632
                                  Malicious:false
                                  URL:https://amtemu-official.com/wp-content/themes/AMTEmuOfficial/js/responsive-menu.js?ver=1.0.0
                                  Preview:/**. * This script adds the responsive menu to the eleven40 Pro theme.. *. * @package eleven40\JS. * @author StudioPress. * @license GPL-2.0+. */..jQuery(function( $ ){...$(".nav-primary .genesis-nav-menu").addClass("responsive-menu").before('<div class="responsive-menu-icon"></div>');...$(".responsive-menu-icon").click(function(){...$(this).next(".nav-primary .genesis-nav-menu").slideToggle();..});...$(window).resize(function(){...if(window.innerWidth > 768) {....$(".nav-primary .genesis-nav-menu, nav .sub-menu").removeAttr("style");....$(".responsive-menu > .menu-item").removeClass("menu-open");...}..});...$(".responsive-menu > .menu-item").click(function(event){...if (event.target !== this)...return;....$(this).find(".sub-menu:first").slideToggle(function() {....$(this).parent().toggleClass("menu-open");...});..});..});
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (1107), with no line terminators
                                  Category:dropped
                                  Size (bytes):1107
                                  Entropy (8bit):5.064499259121075
                                  Encrypted:false
                                  SSDEEP:24:ckXmIN5yE/9ga/9Wp9ifa+6rXaa2Rb9Wpq9WVVocDMMPK9AV1pApDn:O+9gw9WPiS+62aa9WE9WVIMPKoP6D
                                  MD5:8A5C9689AE636C452B6808740BA04136
                                  SHA1:8D2C85D7779D00C12AEB6B55A99443952D9A144E
                                  SHA-256:79CB399203843F65199BEC32BC4ABAC5DFD20F141D3E4EC1424BF00C7108FA45
                                  SHA-512:A80491B5C34E4719B042D1EF0DC8CFF0E2AD29343AC8926A3CAB36202B02DC360000B430B3141E474FE08BFFC54329EB47082D530AF6B44727490C4CD0F0ED0C
                                  Malicious:false
                                  Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(t=e.attributes.autoplay&&"false"!==e.attributes.autoplay,n=e.attributes.loop&&"false"!==e.attributes.loop,t&&e.addEventListener("canplay",function(){e.play()},!1),n)&&e.addEventListener("ended",function(){e.play()},!1)},t.customError=function(e,t){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibrary&&"mediaelement"!==t.audioShortcodeLibrary||e.push(".wp-audio-shortcode"),e.length&&n(e.join(", ")).not(".mejs-container").filter(function(){return!n(this).parent(
                                  File type:ASCII text, with CRLF line terminators
                                  Entropy (8bit):5.139272123235854
                                  TrID:
                                  • Windows URL shortcut (11001/1) 91.66%
                                  • Generic INI configuration (1001/1) 8.34%
                                  File name:AMTEmu #U2013 Universal Adobe Patcher.url
                                  File size:177 bytes
                                  MD5:9bf1453a3d8d72054e1b961da2784e3e
                                  SHA1:25b696be0079929f7fbd3653d17eec0c1676ecc1
                                  SHA256:956ddfaa048dabef6edfedfbb37d169398bd8f076715206700e7f37d46504237
                                  SHA512:f0e2eac8adf972da2256c8bd869d33eb91fef4404263c7cd587b2dca06171cc355733ee689ff0698e3e95fe953a50ee22c0037fb1e59c4657d42f9e9e93aad75
                                  SSDEEP:3:9mw322fpgcRGNykc5YdimVVG/VClAWPUyxAbABGQYm2fpu9Izv4HKsv:8wm4TIykc54vVG/4xPpuFVm4uIzv5sv
                                  TLSH:0DC080FF554D8786D6431D4690F4F44C940F7CA44DD6D1599745C9DA0CD90D3D468522
                                  File Content Preview:[DEFAULT]..BASEURL=https://adobeziipatcher.com/..[{000214A0-0000-0000-C000-000000000046}]..Prop3=19,11..[InternetShortcut]..URL=https://amtemu-official.com/..IDList=..HotKey=0..
                                  Icon Hash:173149cccc490d0d

                                  Download Network PCAP: filteredfull

                                  • Total Packets: 1499
                                  • 443 (HTTPS)
                                  • 80 (HTTP)
                                  • 53 (DNS)
                                  TimestampSource PortDest PortSource IPDest IP
                                  Sep 25, 2024 10:49:37.942018032 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:37.942079067 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:37.942179918 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:37.942612886 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:37.942631960 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:37.943037033 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:37.943049908 CEST44349734188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:37.943116903 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:37.943341017 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:37.943350077 CEST44349734188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.223057985 CEST49675443192.168.2.4173.222.162.32
                                  Sep 25, 2024 10:49:38.421961069 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.422322035 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.422349930 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.423769951 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.423830986 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426043034 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426119089 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.426254988 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426397085 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426405907 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.426418066 CEST44349733188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.426425934 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426445961 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426472902 CEST49733443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426856995 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.426980972 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.427077055 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.427284956 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.427323103 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.429938078 CEST44349734188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.430172920 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.430179119 CEST44349734188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.432292938 CEST44349734188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.432356119 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433199883 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433207989 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433276892 CEST44349734188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.433280945 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433331966 CEST49734443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433585882 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433609962 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.433681011 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433830976 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.433857918 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.900183916 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.900434971 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.900480032 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.901473999 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.901537895 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.902461052 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.902520895 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.902802944 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.902810097 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.907129049 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.907346010 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.907356024 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.908809900 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.909009933 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.909653902 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.909795046 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:38.943867922 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.959340096 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:38.959405899 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:39.005832911 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.248440981 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.248486996 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.248512983 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.248541117 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.248594046 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.248629093 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.248656034 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.249036074 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.249058008 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.249087095 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.249094009 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.249131918 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.249845982 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.250593901 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.250633001 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.250653982 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.250660896 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.250699997 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.253123999 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.293165922 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.336905003 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.336941957 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.337019920 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.337048054 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.337157965 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.337181091 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.337203026 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.337227106 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.337234020 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.337259054 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.338114977 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338143110 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338162899 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.338165998 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338175058 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338212967 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.338881016 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338918924 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338936090 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.338939905 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338963032 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.338987112 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.338990927 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.339034081 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.339766979 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.339811087 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.339832067 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.339859009 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.339863062 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.339905977 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.340651035 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.367430925 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.368232012 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.368275881 CEST44349742188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.368340015 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.368935108 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.368948936 CEST44349742188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.369647980 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.369693041 CEST44349743188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.369765997 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.370184898 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.370198965 CEST44349743188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.370570898 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.370614052 CEST44349744188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.370676994 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.370995998 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.371012926 CEST44349744188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.381732941 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.381746054 CEST44349747188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.381799936 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.382319927 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.382329941 CEST44349747188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.384382010 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.384422064 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.384435892 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.384465933 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.384505987 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.411417007 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.424494982 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:40.424547911 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:40.424612999 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:40.424808025 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:40.424820900 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:40.425373077 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425427914 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425457001 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425476074 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.425486088 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425494909 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425520897 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.425883055 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425915003 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425931931 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.425945044 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.425972939 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.426909924 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.426939011 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.426971912 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.426984072 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.427011967 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.427030087 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.427805901 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.427845001 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.427860022 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.427869081 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.427892923 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.427911043 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.428766012 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.428807020 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.428816080 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.428823948 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.428849936 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.428865910 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.429518938 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.429575920 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.429583073 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.429620028 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.429621935 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.429657936 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.430402040 CEST49737443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.430418015 CEST44349737188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.430722952 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.430743933 CEST44349752188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.430799007 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.431334019 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.431344986 CEST44349752188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.825700998 CEST44349743188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.825707912 CEST44349744188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.826078892 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.826090097 CEST44349743188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.826231003 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.826261044 CEST44349744188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.827148914 CEST44349743188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.827213049 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827287912 CEST44349744188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.827348948 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827493906 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827553034 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827553034 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827558041 CEST44349743188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.827605009 CEST49743443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827814102 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.827851057 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.827938080 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828193903 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828211069 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828254938 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828258038 CEST44349744188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.828305960 CEST49744443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828511953 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828521013 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.828574896 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828694105 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828706026 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.828816891 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.828830957 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.829837084 CEST44349742188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.829993010 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.830007076 CEST44349742188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.831618071 CEST44349742188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.831681013 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.831932068 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.831952095 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.831986904 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.832011938 CEST44349742188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.832072020 CEST49742443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.832201958 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.832235098 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.832290888 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.832431078 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.832442045 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.836041927 CEST44349747188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.836249113 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.836261034 CEST44349747188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.837554932 CEST44349747188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.837619066 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.837918043 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.837958097 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.838000059 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.838004112 CEST44349747188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.838049889 CEST49747443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.838295937 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.838337898 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.838406086 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.838576078 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.838589907 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848571062 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848628998 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848670959 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848695993 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.848711014 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848759890 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848769903 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.848778009 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.848819971 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.848826885 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.849221945 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.849270105 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.849273920 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.849284887 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.849328995 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.855360985 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.884311914 CEST44349752188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.884582996 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.884593964 CEST44349752188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.885587931 CEST44349752188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.885657072 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.885967970 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886023998 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886023998 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886029959 CEST44349752188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.886089087 CEST49752443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886311054 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886348009 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.886411905 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886607885 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.886617899 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.908214092 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.908226013 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936501980 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936552048 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936614037 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936634064 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.936650991 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936666012 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936711073 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.936726093 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936743021 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.936769009 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.936808109 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.937324047 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.937391043 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.937433958 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.937439919 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.937454939 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.937499046 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.937503099 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.937515020 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.937582016 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.938345909 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.938416004 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.938456059 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.938476086 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.938484907 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.938544989 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.938551903 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.938585997 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.938631058 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.938886881 CEST49738443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.938904047 CEST44349738188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.939266920 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.939289093 CEST44349758188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:40.939347029 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.939920902 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:40.939932108 CEST44349758188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.008053064 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.008301020 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.008317947 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.009315968 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.009380102 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.010401011 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.010449886 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.010560036 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.010565042 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.060478926 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.116808891 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.116875887 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.116940975 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.117708921 CEST49751443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:41.117726088 CEST44349751192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:41.304750919 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.305047989 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.305068016 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.306076050 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.306143999 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.306449890 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.306513071 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.306618929 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.306627989 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.313762903 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.314174891 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.314184904 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.315192938 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.315267086 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.315550089 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.315613985 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.315675974 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.315685034 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.317126036 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.317296028 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.317323923 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.318268061 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.318330050 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.318685055 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.318685055 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.318696976 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.318737984 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.325619936 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.325979948 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.325997114 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.329843998 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.329921961 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.330224037 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.330331087 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.330336094 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.330413103 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.342019081 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.342190027 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.342202902 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.343406916 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.343476057 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.343758106 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.343837023 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.343908072 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.343914986 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.357727051 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.357727051 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.373303890 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.373311996 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.373399973 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.373424053 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.389350891 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.418581963 CEST44349758188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.418854952 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.418863058 CEST44349758188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.420099974 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.420202971 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.422195911 CEST44349758188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.422292948 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.422646046 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.422657967 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.422708035 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.422724009 CEST44349758188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.422776937 CEST49758443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.423018932 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.423060894 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.423154116 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.423336029 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.423352003 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.794325113 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.794421911 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.794501066 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.794924974 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.794987917 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795034885 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795042992 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.795058966 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795119047 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795131922 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.795140028 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795185089 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.795188904 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795320034 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.795377016 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.795381069 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.796664000 CEST49756443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.796694040 CEST44349756188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.797128916 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.797171116 CEST44349761188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.797257900 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.798182011 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.798193932 CEST44349761188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.799583912 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.799623966 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.799638987 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.799644947 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.799685955 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.799690008 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.827101946 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.827147961 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.827246904 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.827250004 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.827296019 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.829864025 CEST49755443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.829898119 CEST44349755188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.830471992 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.830521107 CEST44349762188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.830610991 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.831350088 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.831368923 CEST44349762188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.835537910 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.835720062 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.835793972 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.836726904 CEST49757443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.836743116 CEST44349757188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.837407112 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.837474108 CEST44349763188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.837543964 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.838097095 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.838118076 CEST44349763188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.843601942 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.850374937 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:41.850419044 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:41.850478888 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:41.850749016 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:41.850761890 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:41.851049900 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851098061 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851130009 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851138115 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.851149082 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851181030 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851195097 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.851202965 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851242065 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851243973 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.851252079 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851308107 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.851314068 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851910114 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.851967096 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.851973057 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.884932041 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.885118008 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.885165930 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.885174036 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.885365963 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.885395050 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.885413885 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.885418892 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.885473013 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.885478020 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886121035 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886147976 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886171103 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.886177063 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886255980 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.886617899 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886687040 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886723042 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886729956 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.886734962 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886779070 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.886784077 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.886854887 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887119055 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.887159109 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887604952 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887645006 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887655973 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.887664080 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887697935 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887711048 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.887717962 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887761116 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.887764931 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.887847900 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.888336897 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.888432980 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.888483047 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.888526917 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.888531923 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.888709068 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.905576944 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.905603886 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.931406975 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.936912060 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.936933041 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.943706989 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.943785906 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.943804979 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.943890095 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.943957090 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.943970919 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944052935 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944103956 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.944109917 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944528103 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944591999 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.944601059 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944709063 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944768906 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.944775105 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944859028 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.944916010 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.944922924 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.945614100 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.945672035 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.945679903 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.945792913 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.945852041 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.945858955 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.945962906 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.946022034 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.946028948 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.946523905 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.946580887 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.946588039 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.946681976 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.946733952 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.946742058 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.975996971 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976039886 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976068974 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976078033 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976146936 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976147890 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976161003 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976205111 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976207972 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976214886 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976264954 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976270914 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976278067 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976310968 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976325989 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976330996 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976474047 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976515055 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976516008 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976526022 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976566076 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976567984 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976618052 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.976623058 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.976665020 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977092981 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977133036 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977168083 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977174997 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977195978 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977217913 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977503061 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977569103 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977572918 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977583885 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977624893 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977626085 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977634907 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977678061 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977683067 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977691889 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977730036 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977763891 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977770090 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977807999 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977813005 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977863073 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.977906942 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977981091 CEST49753443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.977997065 CEST44349753188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.978393078 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.978420973 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.978487968 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.979201078 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.979214907 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:41.999550104 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:41.999557972 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036148071 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036226034 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.036233902 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036313057 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036390066 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.036396980 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036485910 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036531925 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.036537886 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036655903 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036675930 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036708117 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.036715984 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036731958 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.036895037 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.036947966 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.037072897 CEST49754443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.037081957 CEST44349754188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.290682077 CEST44349761188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.290683031 CEST44349762188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.291018009 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.291052103 CEST44349761188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.291146994 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.291157007 CEST44349762188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.292045116 CEST44349761188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.292102098 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.292144060 CEST44349762188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.292193890 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.292845964 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.292870998 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.292912960 CEST44349762188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.292916059 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.292963982 CEST49762443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.293025017 CEST44349763188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.294533968 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.294581890 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.294651031 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.294842005 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.294867039 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.294883966 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.294910908 CEST44349761188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.294956923 CEST49761443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.295084953 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.295121908 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.295212030 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.295211077 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.295245886 CEST44349763188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.295408010 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.295422077 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.295514107 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.295531034 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.296252012 CEST44349763188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.296328068 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.296732903 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.296751976 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.296787977 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.296792984 CEST44349763188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.296845913 CEST49763443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.296998024 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.297028065 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.297086954 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.297239065 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.297251940 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.407012939 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.407141924 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.407223940 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.407264948 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.407438993 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.407598972 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.412724972 CEST49760443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.412745953 CEST44349760188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.432293892 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.432681084 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.432698965 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.433697939 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.433769941 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434062958 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434079885 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434119940 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.434125900 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434278965 CEST44349765188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.434329033 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434386969 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.434489965 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434508085 CEST49765443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.434534073 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.437469959 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.437490940 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.493293047 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.493324041 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.493418932 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.493655920 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.493670940 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.502593994 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:42.502842903 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:42.502851963 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:42.503817081 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:42.503905058 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:42.504930973 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:42.504990101 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:42.549614906 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:42.549628973 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:42.592163086 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:42.725419998 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:42.725447893 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:42.725513935 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:42.726927042 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:42.726941109 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:42.752106905 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.768404961 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.768423080 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.771754980 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.771819115 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.772130966 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.772269964 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.772277117 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.772313118 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.773961067 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.774208069 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.774219036 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.775288105 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.775333881 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.775595903 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.775659084 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.775688887 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.776961088 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.777144909 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.777157068 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.780421972 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.780479908 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.780817986 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.780877113 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.781094074 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.781100988 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.813030958 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.813043118 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.823398113 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.828520060 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.828526974 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.828526974 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.863902092 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.880220890 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.912875891 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.913191080 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.913219929 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.914246082 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.914305925 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.914663076 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.914721966 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.914912939 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.914921045 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.955538034 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.955955029 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.955964088 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.956559896 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.959742069 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:42.959825993 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.960100889 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.960220098 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:42.960273027 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.004123926 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.004136086 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.051095009 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.098171949 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.098290920 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.098366022 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.098382950 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.098654985 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.098709106 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.099373102 CEST49770443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.099397898 CEST44349770188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241281986 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241475105 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241569042 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241568089 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.241600990 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241655111 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.241688967 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241842985 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.241903067 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.241915941 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.242006063 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.242054939 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.242063999 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.245748997 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.245831013 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.245837927 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.268526077 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.268858910 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.268949032 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.269529104 CEST49767443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.269551039 CEST44349767188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.271933079 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.271991014 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.272068024 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.272290945 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.272304058 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275007010 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275060892 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275099039 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275110006 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.275132895 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275177956 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.275185108 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275223970 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275255919 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275263071 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.275270939 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275311947 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.275697947 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275804043 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275834084 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275851965 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.275860071 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275914907 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.275921106 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275939941 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.275985003 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.276309967 CEST49768443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.276321888 CEST44349768188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.278690100 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.278723001 CEST44349773188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.278781891 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.279117107 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.279124022 CEST44349774188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.279175043 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.279356956 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.279370070 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.279416084 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.279755116 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.279764891 CEST44349773188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.280036926 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.280050993 CEST44349774188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.280183077 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.280195951 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.300260067 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.300270081 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327347040 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327461958 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327483892 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.327488899 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327500105 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327555895 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327575922 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.327589035 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.327600956 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.328212023 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.328241110 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.328263998 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.328273058 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.328324080 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.328356028 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.328922033 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.328943014 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.328969002 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.328977108 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329030037 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.329076052 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329108953 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329186916 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.329201937 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329874992 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329890013 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329917908 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.329927921 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329960108 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.329986095 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.329993963 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.330061913 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.332140923 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.370739937 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.370769024 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.370831966 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.370841980 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.370892048 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.384066105 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.384161949 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.387609959 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.387624025 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.387857914 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.414860964 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.414932013 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.414966106 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.414978027 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.414985895 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415030003 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415031910 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415043116 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415080070 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415102959 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415112019 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415141106 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415174961 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415206909 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415218115 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415236950 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415247917 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415278912 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415281057 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415291071 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415324926 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415347099 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415411949 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415419102 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.415492058 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.415986061 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.416085958 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.416095972 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.416155100 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.416162014 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.416201115 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.416263103 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.423410892 CEST49766443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.423435926 CEST44349766188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423465967 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423527956 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423573017 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.423594952 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423644066 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423691988 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.423698902 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423748016 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423788071 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.423794031 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423808098 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.423856974 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.423865080 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.424036980 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.424073935 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.424079895 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.424088001 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.424125910 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.440778017 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.455208063 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.473423958 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.473467112 CEST44349776188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.473515987 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.475363016 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.475415945 CEST44349777188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.475475073 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.475753069 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.475761890 CEST44349778188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.475804090 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.476423979 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:43.476511955 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:43.476587057 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:43.477149963 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.477166891 CEST44349778188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.477377892 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.477389097 CEST44349777188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.477701902 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.477718115 CEST44349776188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.477960110 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:43.477997065 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:43.499398947 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.513731003 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.513837099 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.513883114 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.513900042 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.514028072 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.514070034 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.514075994 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.514126062 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.514164925 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.514168978 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.514178038 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.514214039 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.514893055 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.515091896 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.515139103 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.515146971 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.515826941 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.515865088 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.515871048 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.515882969 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.515918970 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.515944958 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.516537905 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.516577959 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.516582012 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.516591072 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.516629934 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.516838074 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.527924061 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.527959108 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.528027058 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.528211117 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.528224945 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.560657024 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.560671091 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.604841948 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.604888916 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.604897976 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.604908943 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.604959965 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.604968071 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.605031967 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.605072975 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.605077982 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.605139971 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.605180979 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.605187893 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.605240107 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.605281115 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.605287075 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606029987 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606082916 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.606098890 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606112003 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606149912 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.606777906 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606827021 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.606832981 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606846094 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606878996 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.606904030 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606946945 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.606954098 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.606992006 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.607716084 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.607768059 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.608091116 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.608135939 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.608140945 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.608181000 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.608201981 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.608242989 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.608469009 CEST49769443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.608484030 CEST44349769188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.612740993 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.612791061 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.612859964 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.613131046 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.613147974 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.659030914 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.659152985 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.659190893 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.659225941 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.659240007 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.659240007 CEST49771443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.659249067 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.659255028 CEST44349771184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.689851999 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.689953089 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.690047979 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.690557957 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:43.690594912 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:43.737468004 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.737744093 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.737778902 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.738167048 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.738420010 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.738430023 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.738944054 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.739051104 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.739392996 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.739497900 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.739701986 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.739898920 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.739933968 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.739972115 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.754525900 CEST44349773188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.754720926 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.754734039 CEST44349773188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.755750895 CEST44349773188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.755800009 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756114960 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756134033 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756181002 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756186962 CEST44349773188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.756232023 CEST49773443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756469011 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756500006 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.756557941 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756731033 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.756742954 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.763101101 CEST44349774188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.763350964 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.763365030 CEST44349774188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.767121077 CEST44349774188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.767194986 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.768481970 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.768497944 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.768539906 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.768659115 CEST44349774188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.768734932 CEST49774443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.769069910 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.769097090 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.769155025 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.769552946 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.769566059 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.783440113 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.787401915 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.863450050 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.863590956 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.863646030 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.864443064 CEST49775443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.864459991 CEST44349775188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880034924 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880166054 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880217075 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.880233049 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880330086 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880378962 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.880388975 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880486012 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880532980 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.880539894 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880645037 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880691051 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.880697012 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880870104 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.880918026 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.880924940 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.881175995 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.881225109 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.881416082 CEST49772443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.881426096 CEST44349772188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.934564114 CEST44349776188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.934799910 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.934818029 CEST44349776188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.935807943 CEST44349776188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.935853958 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936182022 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936182022 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936243057 CEST44349776188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.936263084 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936310053 CEST49776443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936491966 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936544895 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.936600924 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936821938 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.936837912 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.952299118 CEST44349778188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.952491999 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.952502966 CEST44349778188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.954173088 CEST44349778188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.954229116 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.954509974 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.954530001 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.954567909 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.954588890 CEST44349778188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.954634905 CEST49778443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.954847097 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.954864979 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.954926014 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.955100060 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.955113888 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.964342117 CEST44349777188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.964524984 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.964531898 CEST44349777188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.965954065 CEST44349777188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.966002941 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.966826916 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.966842890 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.966878891 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.966907978 CEST44349777188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.966949940 CEST49777443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.967101097 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.967139006 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.967197895 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.967371941 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.967390060 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.986016989 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.986217976 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.986239910 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.987683058 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.987756014 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.988117933 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:43.988200903 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:43.988262892 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.035398960 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.041124105 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.041134119 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.055543900 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.055896997 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.055963039 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.056463957 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.056778908 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.056865931 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.056896925 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.077217102 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.077470064 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.077533960 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.079026937 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.079113007 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.079442978 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.079530954 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.079612017 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.079628944 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.088164091 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.099431992 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.104381084 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.125401020 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.129621983 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129678965 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129723072 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129733086 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.129744053 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129781961 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.129789114 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129837036 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129878044 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129887104 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.129894018 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.129935980 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.129941940 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.131180048 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.131222963 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.131222963 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.131237030 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.131277084 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.172879934 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.172952890 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.173130989 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.173615932 CEST49779443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.173660994 CEST44349779192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.177918911 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.177967072 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.178026915 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.178675890 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.178694010 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.179198980 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.179224968 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.179279089 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.179585934 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.179603100 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.206954002 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207012892 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207061052 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207093000 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.207112074 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207125902 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207146883 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.207205057 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207252979 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.207281113 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207942963 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.207989931 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.208005905 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.211716890 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.211756945 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.211797953 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.211798906 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.211822033 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.211848021 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.216186047 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.216278076 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.216320038 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.216325045 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.216332912 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.216371059 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.216377020 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217072010 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217113018 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217149019 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.217153072 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217166901 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217192888 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.217703104 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217746019 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217753887 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.217761040 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.217798948 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.217804909 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.218496084 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.218543053 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.218544006 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.218558073 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.218595028 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.218605042 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.219245911 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.219295025 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.219301939 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.224572897 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.224904060 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.224912882 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.225967884 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.226039886 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.226330996 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.226397038 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.226460934 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.226469040 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.231985092 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.233988047 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.234006882 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.235969067 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.236038923 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.236357927 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.236440897 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.236476898 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.268626928 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.268626928 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.268650055 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.268759966 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.283401012 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.283921957 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.283934116 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294430971 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294521093 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294619083 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294646978 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294676065 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294702053 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294733047 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.294761896 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294776917 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.294840097 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.294840097 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.294891119 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.295455933 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.295488119 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.295520067 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.295522928 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.295535088 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.295866966 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.295952082 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296029091 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.296083927 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296140909 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296164036 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296195984 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296195984 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.296212912 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296247959 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.296932936 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296967983 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.296997070 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.297000885 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.297019005 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.297348976 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.297362089 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.297445059 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.303052902 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303221941 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303258896 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.303270102 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303284883 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303354979 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303400993 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.303400993 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303440094 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303474903 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.303494930 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303884029 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.303896904 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.303985119 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.303997993 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.304182053 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.304223061 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.304231882 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.304258108 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.304265976 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.304279089 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.304302931 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.304621935 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.305118084 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.305469990 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.305952072 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.305986881 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306024075 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.306036949 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306078911 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.306677103 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306713104 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306756973 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.306767941 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306777000 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306808949 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.306859016 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.306910992 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.307183027 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.307183027 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.333750963 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.346091986 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.347413063 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:44.347413063 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:44.347485065 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.347831964 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.353750944 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:44.382107973 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382225037 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382296085 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382340908 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382383108 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.382395029 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382450104 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382498980 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.382498980 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.382781982 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382882118 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382915974 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.382931948 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382965088 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.382997036 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.383012056 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.383038998 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.383044004 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.383729935 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.383764029 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.383778095 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.383800983 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.383822918 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.383899927 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.383929014 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.385873079 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.385873079 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.392108917 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.393747091 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.393774033 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.394757032 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.394918919 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.395227909 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.395227909 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.395243883 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.395292997 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.395411968 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.441766024 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.441776037 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.459440947 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.463732004 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.475065947 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.475075960 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.475250959 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.475275993 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.478980064 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.479130030 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.479136944 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.479305983 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.479701042 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.479701996 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.479890108 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.479928017 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.480207920 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.480216026 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.480247021 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.480254889 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.490214109 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.522167921 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.522170067 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.614917040 CEST49780443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.614999056 CEST44349780188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.623502016 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.623570919 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.624483109 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:44.624483109 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:44.625257015 CEST49782443192.168.2.4184.28.90.27
                                  Sep 25, 2024 10:49:44.625272989 CEST44349782184.28.90.27192.168.2.4
                                  Sep 25, 2024 10:49:44.646315098 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.648489952 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.648504019 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.649935007 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.650027990 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650279045 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650279045 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650356054 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.650391102 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650578976 CEST44349788188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.650610924 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650618076 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650650024 CEST49788443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650664091 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.650918007 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650918007 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.650950909 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.685787916 CEST49781443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.685816050 CEST44349781188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730308056 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730364084 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730396986 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730431080 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730468988 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730500937 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.730520010 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730557919 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730586052 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.730591059 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730832100 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730861902 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.730866909 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730936050 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.730967045 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.731180906 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731228113 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731249094 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.731273890 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731293917 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731317997 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731328964 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.731367111 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731415987 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.731738091 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731771946 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731797934 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.731831074 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.731852055 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.733741045 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.733756065 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.741766930 CEST49784443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.741796017 CEST44349784188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.763695002 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.777673960 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.777693987 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.778881073 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.780067921 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.780090094 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.819843054 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820038080 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820070028 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820100069 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820133924 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820189953 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.820210934 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820760965 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820791006 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820796013 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.820811987 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.820851088 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.820894003 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.821067095 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.821082115 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.821310997 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.821599960 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.821661949 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.821696997 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.822464943 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.822499990 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.822500944 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.822518110 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.822570086 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.822570086 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.822590113 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.822598934 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.823338985 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.823370934 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.823373079 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.823401928 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.823437929 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.824800968 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.824863911 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.824866056 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.824878931 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.835262060 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.835484028 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.835489988 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.835534096 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.873306036 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.882973909 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.883033991 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.883080006 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.883168936 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.883184910 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.883312941 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.884747028 CEST49785443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.884768009 CEST44349785188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.888005972 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.888046026 CEST44349791188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.889549971 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.889552116 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.894923925 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.894939899 CEST44349791188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908529997 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908576012 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908638954 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908672094 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908677101 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.908695936 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908730030 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.908847094 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908917904 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.908931017 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.908970118 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.909035921 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.909073114 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.909106016 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.909131050 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.909149885 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.909183979 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.909183979 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.909260035 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.909450054 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.909895897 CEST49783443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.909920931 CEST44349783188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.916171074 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.916273117 CEST44349792188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.916438103 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.918689013 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.918694019 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.918732882 CEST44349792188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.918747902 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.918828011 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.919631004 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.919662952 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.948631048 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.948827982 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.949122906 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.950162888 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.950177908 CEST44349789192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:44.950227022 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.953334093 CEST49789443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:44.971266031 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971419096 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971513033 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971549988 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.971570015 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971672058 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971749067 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.971757889 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971946955 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.971986055 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.971993923 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.972155094 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.972194910 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.972201109 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.974138021 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.974195004 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.974203110 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.974292994 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.974519014 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.975883961 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:44.975924015 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.983964920 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:44.983972073 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.040067911 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.061847925 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062100887 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062232971 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062325001 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062371016 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.062407017 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062625885 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062678099 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.062686920 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062783957 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.062819958 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.062829018 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.063348055 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.063406944 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.063414097 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.063627958 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.063669920 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.063677073 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.063766003 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.063772917 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.064400911 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.064490080 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.064577103 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.064595938 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.064603090 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.064640999 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.064755917 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.065212011 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.065253019 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.065260887 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.065767050 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.065807104 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.072367907 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.126271963 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.180499077 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.349745035 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.349781036 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.350372076 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.350691080 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.350764990 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.350847006 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.351937056 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.352041006 CEST44349794188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.352133036 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.352885008 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.352919102 CEST44349794188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.361700058 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:45.361727953 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.361810923 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:45.362518072 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:45.362543106 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.387584925 CEST44349791188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.394077063 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.395406008 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.400916100 CEST44349792188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.412151098 CEST49787443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.412174940 CEST44349787188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.413280010 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.413305998 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.413424969 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.413449049 CEST44349791188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.413718939 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.414438963 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.414455891 CEST44349792188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.415546894 CEST44349792188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.415558100 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.415611029 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.415637016 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.416344881 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416344881 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416387081 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416404963 CEST44349792188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.416471004 CEST49792443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416682959 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416724920 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.416794062 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416809082 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416971922 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.416985035 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.417247057 CEST44349791188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.417324066 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418133974 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418169022 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418205023 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418315887 CEST44349791188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.418375969 CEST49791443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418421030 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418431997 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.418488979 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418647051 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.418658972 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.423444033 CEST49786443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.423471928 CEST44349786188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.441220999 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.441256046 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.441319942 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.442435980 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.442447901 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.459419012 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525151014 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525309086 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525401115 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525403976 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.525460005 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525517941 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.525535107 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525672913 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525760889 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525851965 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.525865078 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525954008 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.525955915 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.525983095 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.526032925 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.526070118 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.576972008 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.576993942 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616405964 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616494894 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.616502047 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616516113 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616554022 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.616561890 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616722107 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616765976 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616781950 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.616789103 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.616828918 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.616835117 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.617234945 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.617284060 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.617289066 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.617420912 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.617465973 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.617469072 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.617476940 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.617523909 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.617530107 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.618165016 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.618227959 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.618232965 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.618297100 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.618340015 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.618345022 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.619071007 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.619132042 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.619138956 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.619143963 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.619189024 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.619193077 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.619242907 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.619291067 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.619297028 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.668792009 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.706723928 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.706809998 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.706850052 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.706862926 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.706882954 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.706934929 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.706947088 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.707161903 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.707170963 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.707214117 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.707226992 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.707256079 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.707950115 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.707993031 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708009958 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.708022118 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708067894 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.708143950 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708194971 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.708206892 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708259106 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.708798885 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708865881 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.708877087 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708928108 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.708935022 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.708990097 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.709269047 CEST49793443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.709304094 CEST44349793188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.816852093 CEST44349794188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.817167044 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.817193985 CEST44349794188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.820847988 CEST44349794188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.820945978 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.821356058 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.821408033 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.821461916 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.821486950 CEST44349794188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.821544886 CEST49794443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.821767092 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.821810961 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.821871042 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.822056055 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.822068930 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828530073 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828594923 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828641891 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828649044 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.828656912 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828695059 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.828700066 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828780890 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.828831911 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.830049992 CEST49790443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.830059052 CEST44349790188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.833048105 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.833092928 CEST44349801188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.833168030 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.833434105 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.833448887 CEST44349801188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.860845089 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.860865116 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.860965967 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.861130953 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.861146927 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.872854948 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.873071909 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.873085022 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.874099016 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.874164104 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.874520063 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.874593973 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.874680042 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.874689102 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.889287949 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.889503002 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.889512062 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.891438007 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.891503096 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.891810894 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.891889095 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.891936064 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.922614098 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.930404902 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.930658102 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:45.930685043 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.931154966 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.931427956 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:45.931508064 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.931540966 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:45.932817936 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.933010101 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.933018923 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.934191942 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.934428930 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.934506893 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.934601068 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.935441017 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.938493967 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.938510895 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:45.979413986 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:45.986557007 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.986562014 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:45.986565113 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:46.036247969 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:46.036329031 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:46.036385059 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:46.036864042 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:46.036864042 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:46.036906004 CEST44349796192.243.59.13192.168.2.4
                                  Sep 25, 2024 10:49:46.036973953 CEST49796443192.168.2.4192.243.59.13
                                  Sep 25, 2024 10:49:46.046081066 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.046120882 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.046179056 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.048644066 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.048666954 CEST44349804188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.048779011 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.049593925 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.049607038 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.049776077 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.049793005 CEST44349804188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.070641041 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.070929050 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.070975065 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.070982933 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.071147919 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.071206093 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.071692944 CEST49799443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.071705103 CEST44349799188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.124840021 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.124851942 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.124927998 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.125288010 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.125299931 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.291977882 CEST44349801188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.292274952 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.292284966 CEST44349801188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.293732882 CEST44349801188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.293800116 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294128895 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294151068 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294151068 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294222116 CEST44349801188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.294280052 CEST49801443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294454098 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294498920 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.294557095 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294737101 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.294751883 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.305305958 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.305557013 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.305572033 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.309344053 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.309523106 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.309741974 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.309900999 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.309947014 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.326790094 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.327030897 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.327047110 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.327543020 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.327969074 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.327969074 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.328078032 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.350974083 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.350981951 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.358289003 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.358392000 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.358445883 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.359169960 CEST49797443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.359188080 CEST44349797188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.361983061 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.362010956 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.362122059 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.362294912 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.362307072 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.375936985 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.376163960 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.376241922 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.376971006 CEST49798443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.376979113 CEST44349798188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.378598928 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.378623009 CEST44349808188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.378688097 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.378983021 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.378993034 CEST44349808188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.379697084 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.379720926 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.379926920 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.380059958 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.380069971 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.381454945 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.397344112 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.461358070 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.461427927 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.461477041 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.461499929 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.461527109 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.461566925 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.461575031 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.461659908 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.461704016 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.462690115 CEST49802443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.462704897 CEST44349802188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.508869886 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.509152889 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.509196043 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.512351990 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.512413979 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.512789965 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.512801886 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.512855053 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.513075113 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.513128042 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.513729095 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.513744116 CEST44349803188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.513751984 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.513794899 CEST49803443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.514071941 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.514100075 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.514177084 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.514386892 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.514400959 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.533570051 CEST44349804188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.533817053 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.533834934 CEST44349804188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.535306931 CEST44349804188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.535377979 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.535681009 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.535692930 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.535736084 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.535758018 CEST44349804188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.535809994 CEST49804443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.536144972 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.536187887 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.536254883 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.536436081 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.536453009 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.698359966 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.698749065 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.698769093 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.700232983 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.700297117 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.704945087 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.705025911 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.705163956 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.705172062 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.747179985 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.754116058 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.754362106 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.754384995 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.755842924 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.755908012 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.756246090 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.756325960 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.756385088 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.756392002 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.798728943 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.811728954 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.811817884 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.811871052 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.813242912 CEST49805443192.168.2.4172.240.108.76
                                  Sep 25, 2024 10:49:46.813258886 CEST44349805172.240.108.76192.168.2.4
                                  Sep 25, 2024 10:49:46.814285040 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.815237045 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.815251112 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.815756083 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.820699930 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.820800066 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.820868969 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.822458982 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.822599888 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.822649002 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.822658062 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.822904110 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.822952986 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.823880911 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.823924065 CEST44349812188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.823985100 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.824265957 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.824280977 CEST44349812188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.824800014 CEST49800443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.824805975 CEST44349800188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.827747107 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.827832937 CEST44349813188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.828021049 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.828160048 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.828192949 CEST44349813188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.839509964 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.839535952 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.839627028 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.839799881 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.839824915 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.846570015 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.846904993 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.846921921 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.848064899 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.848448992 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.848570108 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.848619938 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.848653078 CEST44349808188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.848860979 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.848876953 CEST44349808188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.852082968 CEST44349808188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.852144957 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852436066 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852451086 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852488995 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852514029 CEST44349808188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.852564096 CEST49808443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852734089 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852745056 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.852807045 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852972031 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.852981091 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.867402077 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.889480114 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.959161997 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.959292889 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.959356070 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.960119009 CEST49807443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.960129976 CEST44349807188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.995031118 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.995279074 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:46.995357037 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.996040106 CEST49809443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:46.996064901 CEST44349809188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.009268999 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.009881020 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.009891033 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.010349989 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.010653973 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.010736942 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.010807991 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.018260956 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.018501043 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.018512964 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.019520044 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.019582033 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.019874096 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.019932032 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.019994974 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.020003080 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.055402994 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.062150002 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.062153101 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.246737957 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.246803999 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.246843100 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.246861935 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.246881962 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.246896029 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.246922016 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.246965885 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.247009039 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.247014046 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.247023106 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.247062922 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.247077942 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.247164011 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.247209072 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.250984907 CEST49806443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.251008987 CEST44349806188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.259134054 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.259171963 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.259253979 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.259445906 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.259460926 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.280278921 CEST44349812188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.280514002 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.280601025 CEST44349812188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.282254934 CEST44349812188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.282321930 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.282675028 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.282713890 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.282737017 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.282804966 CEST44349812188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.282869101 CEST49812443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.282970905 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.282995939 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.283051968 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.283232927 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.283245087 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.297964096 CEST44349813188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.298345089 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.298408031 CEST44349813188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.298803091 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.299006939 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.299022913 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.299525023 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.299909115 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.299997091 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.300062895 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.301681042 CEST44349813188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.301758051 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302035093 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302035093 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302093029 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302126884 CEST44349813188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.302216053 CEST49813443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302328110 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302336931 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.302390099 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302567005 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.302577972 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.321299076 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.321530104 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.321553946 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.325325966 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.325422049 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.325767994 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.325952053 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.326462984 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.326479912 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.347398043 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.371942997 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.432306051 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.432375908 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.432477951 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.432574987 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.432574987 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.433455944 CEST49814443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.433490038 CEST44349814188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.523891926 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.523964882 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524015903 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524056911 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524092913 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524097919 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.524097919 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.524121046 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524194002 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.524199963 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524247885 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.524307966 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.524315119 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528389931 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528687954 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528723955 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528733969 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528767109 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528784990 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.528794050 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.528795958 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.528819084 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.533368111 CEST49811443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.533384085 CEST44349811188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.537607908 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.537668943 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.537738085 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.537935972 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.537957907 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.571482897 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.615987062 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616261959 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616316080 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616327047 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.616339922 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616437912 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.616466045 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616563082 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616597891 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616638899 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.616682053 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.616682053 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.616691113 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.617276907 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.617319107 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.617352009 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.617360115 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.617408991 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.617417097 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.617424965 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.617522955 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.617531061 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618175983 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618221998 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618223906 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.618238926 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618290901 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618292093 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.618305922 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618350029 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.618360996 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618375063 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.618458986 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.619029999 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.621076107 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.621155024 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.621176004 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.671889067 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.708547115 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.708621025 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.708667040 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.708717108 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.708729982 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.708781004 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.708915949 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.708915949 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.708933115 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709073067 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709110975 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709151983 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709160089 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.709160089 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.709168911 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709196091 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.709216118 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.709528923 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709564924 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709578991 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.709594011 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.709630013 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.709630013 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.710071087 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710108995 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710125923 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.710130930 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710170031 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.710170031 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.710187912 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710228920 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710268021 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.710268974 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710273981 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.710283995 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.710333109 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.711126089 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.711169004 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.711179018 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.711184978 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.711209059 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.711240053 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.711251974 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.711263895 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.711355925 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.728423119 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.740494967 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.740525961 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.741014957 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.741307974 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.741399050 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.741504908 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.743343115 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.743524075 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.743537903 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.744045019 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.744343042 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.744379997 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.744431973 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.783406019 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.785998106 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.794466019 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.794473886 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.795694113 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.797558069 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801013947 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801090002 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801090956 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801103115 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801157951 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801157951 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801170111 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801214933 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801361084 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801410913 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801413059 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801434040 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801471949 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801636934 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801729918 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801750898 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.801764965 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.801810026 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.802233934 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802285910 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802290916 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.802303076 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802347898 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802366972 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.802402020 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802437067 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.802443027 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802453995 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.802470922 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802519083 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.802525997 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802598000 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.802692890 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.823172092 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.823534012 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.823738098 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.845005035 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.876487970 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.876554012 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.876633883 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.876641989 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.876667976 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.876689911 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.876704931 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.876715899 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.876838923 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.876883984 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.878233910 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.878499031 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:47.891310930 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:47.935400009 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.010865927 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.030363083 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.030390024 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.031591892 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.032233000 CEST49810443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.032258034 CEST44349810188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.035782099 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.035983086 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.036688089 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.049284935 CEST49815443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.049346924 CEST44349815188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.051508904 CEST49816443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.051538944 CEST44349816188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.083401918 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.086458921 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.086510897 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.086612940 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.087554932 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.087572098 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.092787027 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.092822075 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.092885017 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.093375921 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.093389034 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.155292034 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.155608892 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.155699968 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.156111002 CEST49819443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.156130075 CEST44349819188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277046919 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277096033 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277148008 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277183056 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277226925 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277309895 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.277309895 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.277331114 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277353048 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.277410030 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.277790070 CEST49817443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.277805090 CEST44349817188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.311518908 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.311548948 CEST44349822188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.311677933 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.313034058 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.313045979 CEST44349822188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.320329905 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.320389032 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.320453882 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.320667028 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.320684910 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.328538895 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.328552961 CEST44349825188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.328697920 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.328856945 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.328867912 CEST44349825188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.334342003 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.334481955 CEST44349818188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.334547997 CEST49818443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.337091923 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.337100983 CEST44349826188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.337320089 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.337368965 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.337373972 CEST44349826188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.343267918 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.343275070 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.343358994 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.343492031 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.343502998 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.545769930 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.546195030 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.546221972 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.546684027 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.547000885 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.547091007 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.547122955 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.558032990 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.558264971 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.558289051 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.559514046 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.559906960 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.560081005 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.560108900 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.587440014 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.593795061 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.603403091 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.609692097 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.677628994 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677706957 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677750111 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677783012 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.677808046 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677856922 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.677865028 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677906036 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677948952 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677952051 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.677964926 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.677999973 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.678008080 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.682823896 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.682878017 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.682883978 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.682895899 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.682934046 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.682945013 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.703021049 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.703341961 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.703417063 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.703998089 CEST49821443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.704021931 CEST44349821188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.733033895 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.767394066 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.767518997 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.767556906 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.767585039 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.767602921 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.767673969 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.768043995 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.768151999 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.768196106 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.768197060 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.768212080 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.768249989 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.768821955 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.768899918 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.768939972 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.768946886 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.769391060 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.769431114 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.769438982 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.769445896 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.769485950 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.769495964 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.770286083 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.770328999 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.770339012 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.770368099 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.770409107 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.770415068 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.771195889 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.771245956 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.771254063 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.771301031 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.771341085 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.771342039 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.771354914 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.771401882 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.772953033 CEST44349822188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.773185968 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.773212910 CEST44349822188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.776907921 CEST44349822188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.777017117 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.777354956 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.777390957 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.777487040 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.777616024 CEST44349822188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.777719975 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.777728081 CEST49822443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.777770996 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.777842999 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.778028965 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.778045893 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.778250933 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.779167891 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.779177904 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.780705929 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.780776978 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.781090975 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.781167030 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.781276941 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.781284094 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.793982029 CEST44349826188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.794228077 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.794253111 CEST44349826188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.795756102 CEST44349826188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.795839071 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796149015 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796149015 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796226978 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796231985 CEST44349826188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.796338081 CEST49826443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796488047 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796518087 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.796581984 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796828032 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.796842098 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.804333925 CEST44349825188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.804527044 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.804546118 CEST44349825188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.805627108 CEST44349825188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.805727959 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806018114 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806018114 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806066990 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806077957 CEST44349825188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.806144953 CEST49825443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806282997 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806298018 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.806361914 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806524038 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.806534052 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.809788942 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.810561895 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.810571909 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.812040091 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.812222004 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.813087940 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.813167095 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.813335896 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.826327085 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.850964069 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851047039 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851078987 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851124048 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851200104 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.851200104 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.851236105 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851530075 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851583004 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.851594925 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.851645947 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.852241039 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.852296114 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.852303028 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.852334023 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.852349043 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.852355003 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.852375984 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.853149891 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.853204966 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.853213072 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.853260040 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.853944063 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.854001999 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.854057074 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.854099989 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.854816914 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.854871035 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.854877949 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.854883909 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.854917049 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.854938984 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.855417013 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.855801105 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.855860949 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.855890036 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.855947018 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.856616020 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.856673956 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.857434034 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.857490063 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.857517004 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.857566118 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.857733965 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.857752085 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.904603004 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.910557032 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910614014 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910655975 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910689116 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.910701036 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910739899 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910743952 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.910753965 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910801888 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.910809040 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910876989 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.910922050 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.911761045 CEST49823443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.911778927 CEST44349823188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.935625076 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.935712099 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.935767889 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.936338902 CEST49827443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.936356068 CEST4434982735.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.936839104 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.936870098 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.936937094 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.937155962 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:48.937170029 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:48.937784910 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.937835932 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.937855005 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.937865973 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.937880039 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.937897921 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.937908888 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.937912941 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.937943935 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938075066 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938122034 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938128948 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938143969 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938174009 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938179970 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938196898 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938199043 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938241959 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938249111 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938261032 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938291073 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938297987 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938316107 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938641071 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938689947 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938697100 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938741922 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938755035 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938761950 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938786983 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938832045 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938879013 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938885927 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938903093 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938936949 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.938944101 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938956022 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.938956976 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.939008951 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.939016104 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.939090967 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:48.939133883 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.939208984 CEST49820443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:48.939214945 CEST44349820188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.263956070 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.264640093 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.264667034 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.266361952 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.266844988 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.266859055 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.268481970 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.268557072 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.268985033 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.269159079 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.269203901 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.270323992 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.270381927 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.270796061 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.270875931 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.270958900 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.270966053 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.277654886 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.277877092 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.277885914 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.281343937 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.281405926 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.282079935 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.282160997 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.282274008 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.282282114 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.309407949 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.309432030 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.325004101 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.325004101 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.360253096 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.414031029 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414153099 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414237976 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.414251089 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414349079 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414397001 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.414406061 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414515018 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414587021 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.414597988 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414628029 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414676905 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.414777040 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414927959 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.414969921 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.414978027 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.420568943 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.420929909 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:49.420941114 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.421426058 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.421838999 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:49.421925068 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.422036886 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:49.466378927 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.466391087 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.467416048 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.504383087 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.504431963 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.504442930 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.504455090 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.504498005 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.504504919 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.504549026 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.504582882 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.504590034 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.505345106 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.505387068 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.505390882 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.505399942 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.505444050 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.505458117 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506073952 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506114006 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506120920 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.506131887 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506443977 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.506449938 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506491899 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506536007 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506551981 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.506561041 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.506598949 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.506612062 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.507558107 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.507606030 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.507613897 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.507625103 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.507663012 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.507672071 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.508250952 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.508295059 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.508302927 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.508898973 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.508958101 CEST44349829188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.509016991 CEST49829443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.511308908 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.511431932 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.511507034 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.511847973 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.511881113 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.564743042 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.564831018 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.564882040 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:49.565268993 CEST49831443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:49:49.565284014 CEST4434983135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:49:49.756587029 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.756733894 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.756787062 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.756809950 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.756897926 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.756947994 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.756956100 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.757064104 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.757129908 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.757754087 CEST49830443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.757781982 CEST44349830188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.763629913 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.763679028 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.763772011 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.764008999 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:49.764022112 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:49.984785080 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.002384901 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.002434015 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.003938913 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.004013062 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.004646063 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.004677057 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.004741907 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.004877090 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.004906893 CEST44349832188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.004939079 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.004964113 CEST49832443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.005350113 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.005455017 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.005515099 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.005893946 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.005932093 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.138494015 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.138751030 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.138812065 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.142652988 CEST49828443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.142680883 CEST44349828188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.223269939 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.223628998 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.223700047 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.224060059 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.224699020 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.224778891 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.224865913 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.226802111 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.226872921 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.226952076 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.227160931 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.227186918 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.271418095 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.362936974 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.362996101 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.363048077 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.363087893 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.363126993 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.363148928 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.363204002 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.363229036 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.482968092 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.490047932 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.490113974 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.492887020 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.493011951 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.523016930 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.523139000 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.535896063 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.535937071 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.538990021 CEST49833443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.539030075 CEST44349833188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.577927113 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.647291899 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647460938 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647552013 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647640944 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647650957 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.647730112 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647768021 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.647834063 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647923946 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.647979975 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.647995949 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.648055077 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.648067951 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.648153067 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.649784088 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.649797916 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.651818037 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.653783083 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.653795958 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.686762094 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.692620039 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.692657948 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.693221092 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.701378107 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.722516060 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.722659111 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.724251032 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.737689018 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.737790108 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.737838030 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.737880945 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.737962961 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.738010883 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.738015890 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.738015890 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.738058090 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.738089085 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.738099098 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.738182068 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.738214016 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.739007950 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.739098072 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.739164114 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.739178896 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.739239931 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.739253044 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.739337921 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.739607096 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.739620924 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.740108967 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.740168095 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.740222931 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.740223885 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.740241051 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.740336895 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.740371943 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.740395069 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.740406036 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.767412901 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.780874968 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.780889988 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.782987118 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.783238888 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.783307076 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.829423904 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.829482079 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.829521894 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.829528093 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.829603910 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.829641104 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830076933 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830086946 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830127954 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830137014 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830141068 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830159903 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830184937 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830207109 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830270052 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830787897 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830846071 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830848932 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830861092 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830908060 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830928087 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830940962 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830965042 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.830969095 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830987930 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.830998898 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.831021070 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.831026077 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.831078053 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.831090927 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.831144094 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.831363916 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.831434011 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.831485987 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.831522942 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.831566095 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.831566095 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.831581116 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.832350016 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.832391024 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.832417011 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.832428932 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.832454920 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.873476982 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.873574018 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.873640060 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.873698950 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.918895006 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.918965101 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.918991089 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.919020891 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.919044018 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.919065952 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.919107914 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.919131041 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.925026894 CEST49834443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.925044060 CEST44349834188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.935476065 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.935516119 CEST44349836188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:50.935714006 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.936062098 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:50.936079025 CEST44349836188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.132534981 CEST49672443192.168.2.4173.222.162.32
                                  Sep 25, 2024 10:49:51.132601976 CEST44349672173.222.162.32192.168.2.4
                                  Sep 25, 2024 10:49:51.400026083 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:51.400084019 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:51.400139093 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:51.402234077 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:51.402251005 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:51.413391113 CEST44349836188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.414925098 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.414957047 CEST44349836188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.416407108 CEST44349836188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.416476011 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.417167902 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.417206049 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.417267084 CEST44349836188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.417269945 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.417327881 CEST49836443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.417836905 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.417882919 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.417990923 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.418416977 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.418437958 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.507445097 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.507585049 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.507638931 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.510875940 CEST49835443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.510905981 CEST44349835188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.879148006 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.879415989 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.879435062 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.879759073 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.880048037 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.880105019 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:51.880248070 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:51.923408985 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.020927906 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.020979881 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021009922 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021043062 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021073103 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021111012 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021133900 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.021173954 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021193981 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.021193981 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.021889925 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021922112 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021948099 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.021982908 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.021982908 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.021994114 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.027395010 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.027525902 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.027553082 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.073405981 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.108299971 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.108356953 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.108386993 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.108481884 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.108496904 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.108562946 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.108946085 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.109426022 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.109455109 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.109484911 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.109510899 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.109568119 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.109576941 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.109632969 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.109633923 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.110311031 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.110354900 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.110383034 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.110403061 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.110409975 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.110562086 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.110569000 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.111257076 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.111288071 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.111316919 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.111336946 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.111344099 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.111413002 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.112099886 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.112134933 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.112164021 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.112170935 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.112222910 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.151408911 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.156207085 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.156259060 CEST44349839188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.156519890 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.156965017 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.156985044 CEST44349839188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.195961952 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196000099 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196028948 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196059942 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196090937 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196113110 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196113110 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196156979 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196181059 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196377039 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196477890 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196487904 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196537018 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196762085 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196821928 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196861982 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196901083 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196921110 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.196929932 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.196962118 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.197494030 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.197516918 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.197580099 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.197581053 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.197592020 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.198430061 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.198462009 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.198498011 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.198508024 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.198596954 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.199278116 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.199311972 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.199363947 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.199372053 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.199372053 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.199394941 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.199420929 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.199457884 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.199764967 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:52.199835062 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:52.199992895 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.200052023 CEST44349838188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.200113058 CEST49838443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.205117941 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:52.205127954 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:52.205527067 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:52.248994112 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:52.401962042 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:52.402028084 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:52.402113914 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:52.519406080 CEST49764443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:49:52.519457102 CEST44349764142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:49:52.617806911 CEST44349839188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.618098021 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.618114948 CEST44349839188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.622620106 CEST44349839188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.622684002 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.623259068 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.623409986 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.623465061 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.623507023 CEST44349839188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.623594046 CEST49839443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.623960972 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.624012947 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:52.624078035 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.624279976 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:52.624295950 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.106101036 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.154366016 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.269234896 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.269254923 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.272996902 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.273092031 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.327893019 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.328102112 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.328109980 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.328135014 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.358788967 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:53.375261068 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.375284910 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.403403997 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.423072100 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.620146036 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620208979 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620232105 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620254993 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620279074 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:53.620305061 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620312929 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620342016 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:53.620357990 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620371103 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:53.620379925 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620419025 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:53.620424032 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620475054 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:53.620520115 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:53.801687956 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.801824093 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.801891088 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.802880049 CEST49841443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.802901030 CEST44349841188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.806709051 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.806757927 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:53.806849957 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.807123899 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:53.807137012 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.291357040 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.291651964 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:54.291673899 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.292831898 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.293185949 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:54.293339968 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:54.293359041 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.301043987 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:54.301079035 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:54.301116943 CEST49837443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:49:54.301125050 CEST443498374.175.87.197192.168.2.4
                                  Sep 25, 2024 10:49:54.340984106 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:54.415258884 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.415380001 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:54.415445089 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:54.417778015 CEST49844443192.168.2.4188.114.96.3
                                  Sep 25, 2024 10:49:54.417800903 CEST44349844188.114.96.3192.168.2.4
                                  Sep 25, 2024 10:49:55.030595064 CEST8049723217.20.57.34192.168.2.4
                                  Sep 25, 2024 10:49:55.030750990 CEST4972380192.168.2.4217.20.57.34
                                  Sep 25, 2024 10:49:55.030821085 CEST4972380192.168.2.4217.20.57.34
                                  Sep 25, 2024 10:49:55.035566092 CEST8049723217.20.57.34192.168.2.4
                                  Sep 25, 2024 10:50:30.647598982 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:30.647643089 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:30.647744894 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:30.648319960 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:30.648344994 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.456005096 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.456136942 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.461508989 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.461519957 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.462037086 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.470249891 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.515398979 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.792562008 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.792648077 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.792695045 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.792777061 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.792810917 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.792937994 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.792937994 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.793622971 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.793687105 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.793703079 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.793710947 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.793740034 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.793847084 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.793901920 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.799388885 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.799415112 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:31.799443007 CEST49847443192.168.2.44.175.87.197
                                  Sep 25, 2024 10:50:31.799449921 CEST443498474.175.87.197192.168.2.4
                                  Sep 25, 2024 10:50:41.905628920 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:41.905740023 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:41.905828953 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:41.906078100 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:41.906105042 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:42.646929026 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:42.647233963 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:42.647273064 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:42.648428917 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:42.648772955 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:42.648953915 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:42.702023029 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:44.185358047 CEST4972480192.168.2.4199.232.214.172
                                  Sep 25, 2024 10:50:44.190325975 CEST8049724199.232.214.172192.168.2.4
                                  Sep 25, 2024 10:50:44.190402031 CEST4972480192.168.2.4199.232.214.172
                                  Sep 25, 2024 10:50:48.346370935 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.346420050 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.346484900 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.346692085 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.346705914 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.365802050 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.365844965 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.365915060 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.366059065 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.366071939 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.815785885 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.816221952 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.816252947 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.816632032 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.817074060 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.817142010 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.817248106 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.822470903 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.822756052 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.822773933 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.824248075 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.824321985 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.824641943 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.824728966 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.824738979 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.859411001 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.867446899 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.872092009 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.872100115 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.918962002 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.944214106 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.944303989 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.944525957 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.944559097 CEST4434985035.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.944572926 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.944610119 CEST49850443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.945169926 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.945203066 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.945272923 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.945472002 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.945486069 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.949593067 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.949795961 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.949803114 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.949831009 CEST4434985135.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.949856997 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.949896097 CEST49851443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.950335026 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.950412989 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:48.950495005 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.950709105 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:48.950742960 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.403002977 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.403367043 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.403393030 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.403748035 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.404938936 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.405004978 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.405107975 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.405122995 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.405138969 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.419945002 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.424972057 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.425020933 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.425601959 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.426013947 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.426105976 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.426194906 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.467422962 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.530052900 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.530153036 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:49.530237913 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.530414104 CEST49852443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:50:49.530431032 CEST4434985235.190.80.1192.168.2.4
                                  Sep 25, 2024 10:50:52.449889898 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:52.450066090 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:50:52.450140953 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:54.309530973 CEST49849443192.168.2.4142.250.186.36
                                  Sep 25, 2024 10:50:54.309588909 CEST44349849142.250.186.36192.168.2.4
                                  Sep 25, 2024 10:51:19.554864883 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:51:19.555061102 CEST4434985335.190.80.1192.168.2.4
                                  Sep 25, 2024 10:51:19.555156946 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:51:19.605355024 CEST49853443192.168.2.435.190.80.1
                                  Sep 25, 2024 10:51:19.605376005 CEST4434985335.190.80.1192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Sep 25, 2024 10:49:37.727338076 CEST5525553192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:37.727644920 CEST5230953192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:37.734375000 CEST53566691.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:37.737083912 CEST53566981.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:37.912828922 CEST53552551.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:37.913026094 CEST53523091.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:38.810954094 CEST53632781.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:40.351721048 CEST53550411.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:40.387862921 CEST5832953192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:40.388047934 CEST5291253192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:40.410911083 CEST53583291.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:40.443089962 CEST53529121.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:41.842283010 CEST6251853192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:41.842518091 CEST6396253192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:41.849473000 CEST53625181.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:41.849792004 CEST53639621.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:42.426525116 CEST4999153192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:42.426655054 CEST5666253192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:42.441438913 CEST53499911.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:42.468535900 CEST53566621.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:46.049129963 CEST5339053192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:46.049263000 CEST5357853192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:46.099252939 CEST53533901.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:46.135308027 CEST53535781.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:48.322329044 CEST53500261.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:48.335110903 CEST5080753192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:48.335673094 CEST5356153192.168.2.41.1.1.1
                                  Sep 25, 2024 10:49:48.342812061 CEST53508071.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:48.342858076 CEST53535611.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:55.872982979 CEST53492311.1.1.1192.168.2.4
                                  Sep 25, 2024 10:49:55.911484003 CEST138138192.168.2.4192.168.2.255
                                  Sep 25, 2024 10:50:14.803435087 CEST53585541.1.1.1192.168.2.4
                                  Sep 25, 2024 10:50:37.071243048 CEST53558131.1.1.1192.168.2.4
                                  Sep 25, 2024 10:50:37.474734068 CEST53501041.1.1.1192.168.2.4
                                  Sep 25, 2024 10:50:48.345890999 CEST5994653192.168.2.41.1.1.1
                                  Sep 25, 2024 10:50:48.346049070 CEST6163753192.168.2.41.1.1.1
                                  Sep 25, 2024 10:50:48.365245104 CEST53616371.1.1.1192.168.2.4
                                  Sep 25, 2024 10:50:48.365334034 CEST53599461.1.1.1192.168.2.4
                                  Sep 25, 2024 10:51:05.802170992 CEST53568201.1.1.1192.168.2.4
                                  TimestampSource IPDest IPChecksumCodeType
                                  Sep 25, 2024 10:49:40.443155050 CEST192.168.2.41.1.1.1c228(Port unreachable)Destination Unreachable
                                  Sep 25, 2024 10:49:46.135416031 CEST192.168.2.41.1.1.1c22d(Port unreachable)Destination Unreachable
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Sep 25, 2024 10:49:37.727338076 CEST192.168.2.41.1.1.10xc2fdStandard query (0)amtemu-official.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:37.727644920 CEST192.168.2.41.1.1.10x572Standard query (0)amtemu-official.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:40.387862921 CEST192.168.2.41.1.1.10x92bbStandard query (0)citizenhid.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.388047934 CEST192.168.2.41.1.1.10x5173Standard query (0)citizenhid.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:41.842283010 CEST192.168.2.41.1.1.10xf2e6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:41.842518091 CEST192.168.2.41.1.1.10x1a13Standard query (0)www.google.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:42.426525116 CEST192.168.2.41.1.1.10x578dStandard query (0)amtemu-official.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:42.426655054 CEST192.168.2.41.1.1.10x7e53Standard query (0)amtemu-official.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:46.049129963 CEST192.168.2.41.1.1.10x5155Standard query (0)ascertainintend.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.049263000 CEST192.168.2.41.1.1.10x7adcStandard query (0)ascertainintend.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:48.335110903 CEST192.168.2.41.1.1.10x88caStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:48.335673094 CEST192.168.2.41.1.1.10x8935Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  Sep 25, 2024 10:50:48.345890999 CEST192.168.2.41.1.1.10x80ceStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:50:48.346049070 CEST192.168.2.41.1.1.10xa26dStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Sep 25, 2024 10:49:37.912828922 CEST1.1.1.1192.168.2.40xc2fdNo error (0)amtemu-official.com188.114.96.3A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:37.912828922 CEST1.1.1.1192.168.2.40xc2fdNo error (0)amtemu-official.com188.114.97.3A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:37.913026094 CEST1.1.1.1192.168.2.40x572No error (0)amtemu-official.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com192.243.59.13A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com192.243.61.227A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com172.240.127.234A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com192.243.59.12A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com172.240.108.76A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com172.240.108.68A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com172.240.108.84A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com192.243.61.225A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com192.243.59.20A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:40.410911083 CEST1.1.1.1192.168.2.40x92bbNo error (0)citizenhid.com172.240.253.132A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:41.849473000 CEST1.1.1.1192.168.2.40xf2e6No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:41.849792004 CEST1.1.1.1192.168.2.40x1a13No error (0)www.google.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:42.441438913 CEST1.1.1.1192.168.2.40x578dNo error (0)amtemu-official.com188.114.96.3A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:42.441438913 CEST1.1.1.1192.168.2.40x578dNo error (0)amtemu-official.com188.114.97.3A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:42.468535900 CEST1.1.1.1192.168.2.40x7e53No error (0)amtemu-official.com65IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com172.240.108.76A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com172.240.108.68A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com192.243.61.227A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com192.243.61.225A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com192.243.59.12A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com172.240.108.84A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com192.243.59.20A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com172.240.127.234A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com192.243.59.13A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:46.099252939 CEST1.1.1.1192.168.2.40x5155No error (0)ascertainintend.com172.240.253.132A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:49:48.342812061 CEST1.1.1.1192.168.2.40x88caNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  Sep 25, 2024 10:50:48.365334034 CEST1.1.1.1192.168.2.40x80ceNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                  • amtemu-official.com
                                  • https:
                                    • citizenhid.com
                                    • ascertainintend.com
                                  • fs.microsoft.com
                                  • a.nel.cloudflare.com
                                  • slscr.update.microsoft.com
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.449737188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:38 UTC662OUTGET / HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:40 UTC1015INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:40 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  x-powered-by: PHP/8.0.30
                                  x-powered-by: PleskLin
                                  link: <https://amtemu-official.com/wp-json/>; rel="https://api.w.org/", <https://amtemu-official.com/wp-json/wp/v2/pages/14>; rel="alternate"; type="application/json", <https://amtemu-official.com/>; rel=shortlink
                                  set-cookie: wccp_pro_functionality=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KO3J6bGt450g3uyqs7TkL8321AKhRBorv8ephrMyeuNd2hdThhmUBB0V5odwjzkioU96Hcr62ehOZ6oyxboABEOVdedv8fNj0ZookBNePiNa1GYpmOkf%2BPfQ82lBbW73vbFGqgIQ"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c31aafd0428e-EWR
                                  2024-09-25 08:49:40 UTC354INData Raw: 37 62 61 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 20 69 74 65 6d 73 63 6f 70 65 20 69 74 65 6d 74 79 70 65 3d 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 57 65 62 53 69 74 65 22 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 4d 54 45 6d 75 20 69 73 20 61 20 44 65 76 69 63 65 20 77 68 69 63 68 20 69 73 20 46 61 6d 69 6c 69 61 72 20 74 6f 20 61 63 74 69 76 61 74 65 20 41 64 6f 62 65 20 50 72 6f 64 75 63 74 73 2e 20 49 74 20 69 73 20 61 20 55 6e 69 71 75 65 20 61 6e 64 20 62 65 73 74 20 74 6f 6f 6c 20 65 76 65 72 20
                                  Data Ascii: 7ba7<!DOCTYPE html><html lang="en-US"><head itemscope itemtype="https://schema.org/WebSite"><meta charset="UTF-8" /><meta name="description" content="AMTEmu is a Device which is Familiar to activate Adobe Products. It is a Unique and best tool ever
                                  2024-09-25 08:49:40 UTC1369INData Raw: 65 20 50 61 74 63 68 65 72 20 28 55 41 50 29 20 77 69 74 68 69 6e 20 70 65 6f 70 6c 65 2e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 55 6e 69 76 65 72 73 61 6c 20 41 64 6f 62 65 20 50 61 74 63 68 65 72 2c 20 41 6d 74 65 6d 75 20 57 69 6e 64 6f 77 73 2c 20 41 6d 74 65 6d 75 20 43 43 2c 20 44 6f 77 6e 6c 6f 61 64 20 41 6d 74 65 6d 75 2c 20 41 6d 74 65 6d 75 20 50 61 69 6e 74 65 72 20 44 6f 77 6e 6c 6f 61 64 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 41 4d 54 45 6d 75 20 e2 80 93 20 55 6e 69
                                  Data Ascii: e Patcher (UAP) within people." /><meta name="keywords" content="Universal Adobe Patcher, Amtemu Windows, Amtemu CC, Download Amtemu, Amtemu Painter Download" /><meta name="viewport" content="width=device-width, initial-scale=1" /><title>AMTEmu Uni
                                  2024-09-25 08:49:40 UTC1369INData Raw: 5f 69 73 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5f 66 6c 61 67 20 3d 20 66 61 6c 73 65 3b 0a 09 0a 09 77 63 63 70 5f 70 72 6f 5f 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 5f 69 66 5f 61 6c 6c 6f 77 65 64 28 22 66 75 6e 63 74 69 6f 6e 22 2c 20 22 64 69 73 61 62 6c 65 5f 63 6f 70 79 22 29 3b 0a 09 0a 09 76 61 72 20 65 20 3d 20 65 20 7c 7c 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 20 2f 2f 20 61 6c 73 6f 20 74 68 65 72 65 20 69 73 20 6e 6f 20 65 2e 74 61 72 67 65 74 20 70 72 6f 70 65 72 74 79 20 69 6e 20 49 45 2e 20 69 6e 73 74 65 61 64 20 49 45 20 75 73 65 73 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 0a 20 20 09 0a 09 76 61 72 20 74 61 72 67 65 74 20 3d 20 65 2e 74 61 72 67 65 74 20 7c 7c 20 65 2e 73 72 63 45 6c 65 6d 65
                                  Data Ascii: _iscontenteditable_flag = false;wccp_pro_log_to_console_if_allowed("function", "disable_copy");var e = e || window.event; // also there is no e.target property in IE. instead IE uses window.event.srcElement var target = e.target || e.srcEleme
                                  2024-09-25 08:49:40 UTC1369INData Raw: 0a 09 09 09 73 68 6f 77 5f 77 63 63 70 5f 70 72 6f 5f 6d 65 73 73 61 67 65 20 28 73 6d 65 73 73 61 67 65 29 3b 0a 09 09 09 77 63 63 70 5f 70 72 6f 5f 63 6c 65 61 72 5f 61 6e 79 5f 73 65 6c 65 63 74 69 6f 6e 28 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 77 63 63 70 5f 70 72 6f 5f 63 6c 65 61 72 5f 61 6e 79 5f 73 65 6c 65 63 74 69 6f 6e 28 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 09 7d 0a 09 7d 0a 09 0a 09 69 66 28 65 2e 77 68 69 63 68 20 3d 3d 3d 20 32 20 29 7b 0a 09 76 61 72 20 63 6c 69 63 6b 65 64 54 61 67 5f 61 20 3d 20 28 65 3d 3d 6e 75 6c 6c 29 20 3f 20 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 20 3a 20 65 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d
                                  Data Ascii: show_wccp_pro_message (smessage);wccp_pro_clear_any_selection();return false;}wccp_pro_clear_any_selection();return false;}}if(e.which === 2 ){var clickedTag_a = (e==null) ? event.srcElement.tagName : e.target.tagNam
                                  2024-09-25 08:49:40 UTC1369INData Raw: 20 65 6c 65 6d 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 0a 0a 09 69 66 28 77 63 63 70 5f 70 72 6f 5f 69 73 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 28 65 29 20 3d 3d 20 74 72 75 65 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 0a 09 69 66 20 28 61 70 70 6c 79 5f 63 6c 61 73 73 5f 65 78 63 6c 75 73 69 6f 6e 28 65 29 20 3d 3d 20 22 59 65 73 22 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 0a 09 69 66 20 28 65 6c 65 6d 74 79 70 65 20 3d 3d 20 22 49 4d 47 22 29 20 7b 73 68 6f 77 5f 77 63 63 70 5f 70 72 6f 5f 6d 65 73 73 61 67 65 28 61 6c 65 72 74 4d 73 67 5f 49 4d 47 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 0a 09 0a 09 2f 2f 65 6c 65 6d 74 79 70 65 20 6d 75 73 74 20 62 65 20 6d 65 72 67 65 64 20 62 79 20 65 6c 65 6d 74 79 70 65
                                  Data Ascii: elemtype.toUpperCase();if(wccp_pro_iscontenteditable(e) == true) return true;if (apply_class_exclusion(e) == "Yes") return true;if (elemtype == "IMG") {show_wccp_pro_message(alertMsg_IMG);return false;}//elemtype must be merged by elemtype
                                  2024-09-25 08:49:40 UTC1369INData Raw: 2a 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 20 77 65 20 77 61 6e 74 20 74 68 65 20 75 73 65 72 20 74 6f 20 74 6f 75 63 68 20 62 65 66 6f 72 65 20 77 65 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 2a 2f 0a 0a 76 61 72 20 65 6c 65 6d 74 79 70 65 20 3d 20 22 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 6f 75 63 68 73 74 61 72 74 28 65 29 0a 7b 0a 09 77 63 63 70 5f 70 72 6f 5f 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 5f 69 66 5f 61 6c 6c 6f 77 65 64 28 22 66 75 6e 63 74 69 6f 6e 22 2c 20 22 74 6f 75 63 68 73 74 61 72 74 22 29 3b 0a 09 0a 09 76 61 72 20 65 20 3d 20 65 20 7c 7c 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 0a 09 2f 2a 61 6c 73 6f 20 74 68 65 72 65 20 69 73 20 6e 6f 20 65 2e 74 61 72 67 65 74 20 70 72 6f 70 65 72 74 79 20 69 6e 20 49 45 2e 2a 2f 0a 09 2f
                                  Data Ascii: *length of time we want the user to touch before we do something*/var elemtype = "";function touchstart(e){wccp_pro_log_to_console_if_allowed("function", "touchstart");var e = e || window.event;/*also there is no e.target property in IE.*//
                                  2024-09-25 08:49:40 UTC1369INData Raw: 09 74 65 78 74 52 61 6e 67 65 2e 73 65 6c 65 63 74 28 29 3b 0a 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 73 65 6c 65 63 74 69 6f 6e 2e 65 6d 70 74 79 28 29 3b 0a 09 09 7d 0a 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 7d 3b 0a 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 0a 09 7b 20 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 20 74 6f 75 63 68 73 74 61 72 74 2c 20 66 61 6c 73 65 29 3b 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 65 6e 64 22 2c 20 74 6f 75 63 68 65 6e 64 2c 20 66
                                  Data Ascii: textRange.select();document.selection.empty();}return false;}};document.addEventListener("DOMContentLoaded", function(event){ window.addEventListener("touchstart", touchstart, false);window.addEventListener("touchend", touchend, f
                                  2024-09-25 08:49:40 UTC1369INData Raw: 20 73 65 74 5f 63 75 72 72 65 6e 74 5f 63 6c 69 63 6b 65 64 5f 65 6c 65 6d 65 6e 74 28 65 29 0a 7b 0a 09 76 61 72 20 65 20 3d 20 65 20 7c 7c 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 3b 20 2f 2f 20 61 6c 73 6f 20 74 68 65 72 65 20 69 73 20 6e 6f 20 65 2e 74 61 72 67 65 74 20 70 72 6f 70 65 72 74 79 20 69 6e 20 49 45 2e 20 69 6e 73 74 65 61 64 20 49 45 20 75 73 65 73 20 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2e 73 72 63 45 6c 65 6d 65 6e 74 0a 20 20 09 0a 09 76 61 72 20 74 61 72 67 65 74 20 3d 20 65 2e 74 61 72 67 65 74 20 7c 7c 20 65 2e 73 72 63 45 6c 65 6d 65 6e 74 3b 0a 0a 09 76 61 72 20 65 6c 65 6d 74 79 70 65 20 3d 20 65 2e 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 3b 0a 09 0a 09 65 6c 65 6d 74 79 70 65 20 3d 20 65 6c 65 6d 74 79 70 65 2e 74 6f 55 70 70
                                  Data Ascii: set_current_clicked_element(e){var e = e || window.event; // also there is no e.target property in IE. instead IE uses window.event.srcElement var target = e.target || e.srcElement;var elemtype = e.target.nodeName;elemtype = elemtype.toUpp
                                  2024-09-25 08:49:40 UTC1369INData Raw: 62 6c 65 3b 0a 09 0a 09 69 66 20 28 69 73 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 20 3d 3d 20 22 74 72 75 65 22 20 7c 7c 20 69 73 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 20 3d 3d 20 74 72 75 65 20 7c 7c 20 69 73 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 32 20 3d 3d 20 74 72 75 65 29 0a 09 7b 0a 09 09 69 66 28 74 79 70 65 6f 66 20 74 61 72 67 65 74 2e 73 74 79 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 20 29 20 74 61 72 67 65 74 2e 73 74 79 6c 65 2e 63 75 72 73 6f 72 20 3d 20 22 74 65 78 74 22 3b 0a 09 09 0a 09 09 2f 2f 77 63 63 70 5f 70 72 6f 5f 6c 6f 67 5f 74 6f 5f 63 6f 6e 73 6f 6c 65 5f 69 66 5f 61 6c 6c 6f 77 65 64 28 22 22 2c 20 69 73 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 20 2b 20 22 20 22 20 2b 20 69 73 63 6f 6e 74 65 6e 74 65
                                  Data Ascii: ble;if (iscontenteditable == "true" || iscontenteditable == true || iscontenteditable2 == true){if(typeof target.style!="undefined" ) target.style.cursor = "text";//wccp_pro_log_to_console_if_allowed("", iscontenteditable + " " + iscontente
                                  2024-09-25 08:49:40 UTC1369INData Raw: 65 72 61 74 69 6f 6e 22 29 3b 0a 7d 0a 0a 0a 2f 2a 49 73 20 63 6f 6e 74 65 6e 74 5f 65 64 69 74 61 62 6c 65 20 65 6c 65 6d 65 6e 74 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 69 73 5f 63 6f 6e 74 65 6e 74 5f 65 64 69 74 61 62 6c 65 5f 65 6c 65 6d 65 6e 74 28 65 6c 65 6d 65 6e 74 5f 6e 61 6d 65 20 3d 20 22 22 29 0a 7b 0a 09 69 66 20 28 65 6c 65 6d 65 6e 74 5f 6e 61 6d 65 20 3d 3d 20 22 54 45 58 54 22 20 7c 7c 20 65 6c 65 6d 65 6e 74 5f 6e 61 6d 65 20 3d 3d 20 22 23 54 45 58 54 22 20 7c 7c 20 65 6c 65 6d 65 6e 74 5f 6e 61 6d 65 20 3d 3d 20 22 54 45 58 54 41 52 45 41 22 20 7c 7c 20 65 6c 65 6d 65 6e 74 5f 6e 61 6d 65 20 3d 3d 20 22 49 4e 50 55 54 22 20 7c 7c 20 65 6c 65 6d 65 6e 74 5f 6e 61 6d 65 20 3d 3d 20 22 50 41 53 53 57 4f 52 44 22 20 7c 7c 20 65 6c 65 6d 65
                                  Data Ascii: eration");}/*Is content_editable element*/function is_content_editable_element(element_name = ""){if (element_name == "TEXT" || element_name == "#TEXT" || element_name == "TEXTAREA" || element_name == "INPUT" || element_name == "PASSWORD" || eleme


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.449738188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:40 UTC589OUTGET /wp-content/themes/AMTEmuOfficial/style.css?ver=2.2.3 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:40 UTC772INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:40 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 17:59:34 GMT
                                  etag: W/"5e73b306-8ecf"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cp0rdMTWOna%2F3trT2qfF2Jd8GcsCT0uv9w0xLc6F%2FEOdKOGpyvG1q%2BPB7Sz1SnDQXSlaMyUvY9hvp04yiJAT9RwP76uzLKdFKTHYHoR%2BO1RyCsteWgnvIQjotfIsk2AO9Y196by%2F"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3239d908c0c-EWR
                                  2024-09-25 08:49:40 UTC597INData Raw: 37 63 39 62 0d 0a 2f 2a 0a 09 54 68 65 6d 65 20 4e 61 6d 65 3a 20 41 4d 54 45 6d 75 4f 66 66 69 63 69 61 6c 0a 09 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 61 6d 74 65 6d 75 2d 6f 66 66 69 63 69 61 6c 2e 63 6f 6d 2f 0a 09 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 46 6f 72 6d 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 76 65 72 67 65 20 61 74 20 41 4d 54 45 6d 75 4f 66 66 69 63 69 61 6c 20 74 6f 20 63 72 65 61 74 65 20 61 20 6c 6f 6f 6b 2e 2e 2e 0a 09 41 75 74 68 6f 72 3a 20 41 4d 54 45 6d 75 4f 66 66 69 63 69 61 6c 0a 09 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 73 3a 2f 2f 61 6d 74 65 6d 75 2d 6f 66 66 69 63 69 61 6c 2e 63 6f 6d 2f 0a 0a 09 56 65 72 73 69 6f 6e 3a 20 31 2e 30 2e 31 0a 0a 09 54 61 67 73 3a 20 6f 6e 65 2d 63 6f 6c
                                  Data Ascii: 7c9b/*Theme Name: AMTEmuOfficialTheme URI: https://amtemu-official.com/Description: Form and function converge at AMTEmuOfficial to create a look...Author: AMTEmuOfficialAuthor URI: https://amtemu-official.com/Version: 1.0.1Tags: one-col
                                  2024-09-25 08:49:40 UTC1369INData Raw: 74 73 0a 09 09 2d 20 48 65 61 64 69 6e 67 73 0a 09 09 2d 20 4f 62 6a 65 63 74 73 0a 09 09 2d 20 47 61 6c 6c 65 72 69 65 73 0a 09 09 2d 20 46 6f 72 6d 73 0a 09 09 2d 20 54 61 62 6c 65 73 0a 09 09 2d 20 53 63 72 65 65 6e 20 52 65 61 64 65 72 20 54 65 78 74 0a 09 2d 20 53 74 72 75 63 74 75 72 65 20 61 6e 64 20 4c 61 79 6f 75 74 0a 09 09 2d 20 53 69 74 65 20 43 6f 6e 74 61 69 6e 65 72 73 0a 09 09 2d 20 50 61 67 65 20 54 69 74 6c 65 0a 09 09 2d 20 43 6f 6c 75 6d 6e 20 57 69 64 74 68 73 20 61 6e 64 20 50 6f 73 69 74 69 6f 6e 73 0a 09 09 2d 20 47 65 6e 65 73 69 73 20 47 72 69 64 20 4c 6f 6f 70 0a 09 09 2d 20 43 6f 6c 75 6d 6e 20 43 6c 61 73 73 65 73 0a 09 2d 20 43 6f 6d 6d 6f 6e 20 43 6c 61 73 73 65 73 0a 09 09 2d 20 57 6f 72 64 50 72 65 73 73 0a 09 09 2d 20 47
                                  Data Ascii: ts- Headings- Objects- Galleries- Forms- Tables- Screen Reader Text- Structure and Layout- Site Containers- Page Title- Column Widths and Positions- Genesis Grid Loop- Column Classes- Common Classes- WordPress- G
                                  2024-09-25 08:49:40 UTC1369INData Raw: 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 68 69 6e 20 64 6f 74 74 65 64 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 7d 62 2c 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 64 66 6e 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 68 72 7b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 7d 6d 61 72 6b 7b 62 61
                                  Data Ascii: ody{margin:0}a:focus{outline:thin dotted}a:active,a:hover{outline:0}h1{font-size:2em;margin:.67em 0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}mark{ba
                                  2024-09-25 08:49:40 UTC1369INData Raw: 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 74 65 78 74 61 72 65 61 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 3a 30 7d 0a 0a 2f 2a 20 42 6f 78 20 53 69 7a 69 6e 67 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 2a 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 65 61 72 63 68 22 5d 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 2d 6d 6f 7a 2d 62
                                  Data Ascii: z-focus-inner{border:0;padding:0}textarea{overflow:auto;vertical-align:top}table{border-collapse:collapse;border-spacing:0}/* Box Sizing--------------------------------------------- */*,input[type="search"] {-webkit-box-sizing: border-box;-moz-b
                                  2024-09-25 08:49:40 UTC1369INData Raw: 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 38 72 65 6d 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 32 35 3b 0a 09 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 7d 0a 0a 62 6f 64 79 2e 65 6c 65 76 65 6e 34 30 2d 6c 61 6e 64 69 6e 67 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 7d 0a 0a 61 2c 0a 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 0a 2e 62 75 74 74 6f 6e 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20
                                  Data Ascii: t-size: 18px;font-size: 1.8rem;line-height: 1.625;-webkit-font-smoothing: antialiased;}body.eleven40-landing {background-color: #000;}a,button,input[type="button"],input[type="reset"],input[type="submit"],.button {-webkit-transition:
                                  2024-09-25 08:49:40 UTC1369INData Raw: 2c 0a 68 35 2c 0a 68 36 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 73 77 61 6c 64 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 36 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 68 31 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 36 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 2e 36 72 65 6d 3b 0a 7d 0a 0a 68 32 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 0a 7d 0a 0a 68 33 20 7b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a
                                  Data Ascii: ,h5,h6 {color: #000;font-family: 'Oswald', sans-serif;font-weight: 400;line-height: 1.2;margin: 0;margin-bottom: 16px;padding: 0;}h1 {font-size: 36px;font-size: 3.6rem;}h2 {font-size: 30px;font-size: 3rem;}h3 {font-size:
                                  2024-09-25 08:49:40 UTC1369INData Raw: 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 35 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 35 6e 2b 31 29 2c 0a 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 36 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 36 6e 2b 31 29 2c 0a 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 37 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 37 6e 2b 31 29 2c 0a 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 38 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 38 6e 2b 31 29 2c 0a 2e 67 61 6c 6c 65 72 79 2d 63 6f 6c 75 6d 6e 73 2d 39 20 2e 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 39 6e 2b 31 29 20 7b 0a 09 63 6c 65 61 72 3a 20 6c
                                  Data Ascii: ery-columns-5 .gallery-item:nth-child(5n+1),.gallery-columns-6 .gallery-item:nth-child(6n+1),.gallery-columns-7 .gallery-item:nth-child(7n+1),.gallery-columns-8 .gallery-item:nth-child(8n+1),.gallery-columns-9 .gallery-item:nth-child(9n+1) {clear: l
                                  2024-09-25 08:49:40 UTC1369INData Raw: 72 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2c 0a 69 6e 70 75 74 3a 68 6f 76 65 72 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2c 0a 2e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 0a 2e 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 64 37 30 32 62 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 0a 62 75 74 74 6f 6e 2e 73 6d 61 6c 6c 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 73 6d 61 6c 6c 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 73 6d 61 6c 6c 2c 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 73 6d 61 6c 6c 2c 0a 2e 62 75 74 74 6f 6e 2e 73 6d 61 6c 6c 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 7d
                                  Data Ascii: r[type="reset"],input:hover[type="submit"],.button:focus,.button:hover {background-color: #ed702b;color: #fff;}button.small,input[type="button"].small,input[type="reset"].small,input[type="submit"].small,.button.small {padding: 8px 12px;}
                                  2024-09-25 08:49:40 UTC1369INData Raw: 3a 20 6c 65 66 74 3b 0a 7d 0a 0a 74 68 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 7d 0a 0a 74 64 20 7b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0a 09 70 61 64 64 69 6e 67 3a 20 36 70 78 20 30 3b 0a 7d 0a 0a 2f 2a 20 53 63 72 65 65 6e 20 52 65 61 64 65 72 20 54 65 78 74 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 73 68 6f 72 74 63 75 74 2c 0a 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 2c 0a 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74
                                  Data Ascii: : left;}th {font-weight: bold;text-transform: uppercase;}td {border-top: 1px solid #ddd;padding: 6px 0;}/* Screen Reader Text--------------------------------------------- */.screen-reader-shortcut,.screen-reader-text,.screen-reader-t
                                  2024-09-25 08:49:40 UTC1369INData Raw: 6e 6e 65 72 20 2e 77 72 61 70 20 7b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2f 2a 20 43 6f 6c 75 6d 6e 20 57 69 64 74 68 73 20 61 6e 64 20 50 6f 73 69 74 69 6f 6e 73 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 0a 0a 2f 2a 20 57 72 61 70 70 69 6e 67 20 64 69 76 20 66 6f 72 20 2e 63 6f 6e 74 65 6e 74 20 61 6e 64 20 2e 73 69 64 65 62 61 72 2d 70 72 69 6d 61 72 79 20 2a 2f 0a 0a 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 2d 77 72 61 70 2c 0a 2e 73 69 64 65 62 61 72 2d 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72 20 2e 63 6f 6e 74 65 6e 74 2d 73 69 64 65 62 61 72
                                  Data Ascii: nner .wrap {border: none;}/* Column Widths and Positions--------------------------------------------- *//* Wrapping div for .content and .sidebar-primary */.content-sidebar-sidebar .content-sidebar-wrap,.sidebar-content-sidebar .content-sidebar


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.449751192.243.59.134432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC561OUTGET /94/d3/a0/94d3a052a6f8134fcd0ff8af84cb1505.js HTTP/1.1
                                  Host: citizenhid.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:41 UTC540INHTTP/1.1 403 Forbidden
                                  Server: nginx/1.19.5
                                  Date: Wed, 25 Sep 2024 08:49:41 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 0
                                  Connection: close
                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                  Access-Control-Allow-Origin: *
                                  Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.449753188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC595OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:41 UTC773INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:41 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 19 Sep 2023 12:32:44 GMT
                                  etag: W/"650994ec-19824"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lU8Nt7bv8F9XO8FL%2Bm1vmyl%2BH%2BYTTjq3VaXV3CbcXLEf0YGxHsLXhaaFrEZ6gHp5cBJyrGS0iZ1%2FyR1nT9xSgild8vv9v7vBG%2BZBBfgZ5w6i0ifDy8kpxGS6zmD64K1PZfzEiJvi"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c329ac5842cd-EWR
                                  2024-09-25 08:49:41 UTC596INData Raw: 37 63 39 39 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62
                                  Data Ascii: 7c99@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-b
                                  2024-09-25 08:49:41 UTC1369INData Raw: 6c 69 67 6e 72 69 67 68 74 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5b 73 74 79 6c 65 2a 3d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 5d 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d
                                  Data Ascii: lignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-
                                  2024-09-25 08:49:41 UTC1369INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 2e 36 36 37 65 6d 20 31 2e 33 33 33 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f
                                  Data Ascii: border-radius:0!important}.wp-block-button .wp-block-button__link.is-style-outline,.wp-block-button.is-style-outline>.wp-block-button__link{border:2px solid;padding:.667em 1.333em}.wp-block-button .wp-block-button__link.is-style-outline:not(.has-text-colo
                                  2024-09-25 08:49:41 UTC1369INData Raw: 5f 5f 6c 69 6e 6b 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 73 74 79 6c 65 5d 29 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 6d 65 64 69 75 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 77 68 65 72 65 28 5b 73 74 79 6c 65 2a 3d 62 6f 72 64 65 72 2d 6c 65 66 74 2d 73 74 79 6c 65 5d 29 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 77 69 64 74 68 3a 6d 65 64 69 75 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 3e 2e 77 70 2d
                                  Data Ascii: __link:where([style*=border-bottom-style]){border-bottom-width:medium}.wp-block-button .wp-block-button__link:where([style*=border-left-style]){border-left-width:medium}.wp-block-buttons.is-vertical{flex-direction:column}.wp-block-buttons.is-vertical>.wp-
                                  2024-09-25 08:49:41 UTC1369INData Raw: 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 68 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 68 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 63
                                  Data Ascii: stom-font-size .wp-block-button__link{font-size:inherit}.wp-block-button.aligncenter,.wp-block-calendar{text-align:center}.wp-block-calendar td,.wp-block-calendar th{border:1px solid;padding:.25em}.wp-block-calendar th{font-weight:400}.wp-block-calendar c
                                  2024-09-25 08:49:41 UTC1369INData Raw: 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 63 65 6e 74 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 61 72 65 2d 76 65 72 74 69 63 61 6c 6c 79 2d 61 6c 69 67 6e 65 64 2d 62 6f 74 74 6f 6d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 38 31 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 3a 6e 6f 74 28 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 29 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70
                                  Data Ascii: -vertically-aligned-center{align-items:center}.wp-block-columns.are-vertically-aligned-bottom{align-items:flex-end}@media (max-width:781px){.wp-block-columns:not(.is-not-stacked-on-mobile)>.wp-block-column{flex-basis:100%!important}}@media (min-width:782p
                                  2024-09-25 08:49:41 UTC1369INData Raw: 67 68 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 6e 61 76 69 67 61 74 69 6f 6e 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 63 6f 6d 6d 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 32 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c
                                  Data Ascii: ght}.wp-block-post-comments .navigation:after{clear:both;content:"";display:table}.wp-block-post-comments .commentlist{clear:both;list-style:none;margin:0;padding:0}.wp-block-post-comments .commentlist .comment{min-height:2.25em;padding-left:3.25em}.wp-bl
                                  2024-09-25 08:49:41 UTC1369INData Raw: 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 67 61 70 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 20 23 77 70 2d 63 6f 6d 6d 65 6e 74 2d 63 6f 6f 6b 69 65 73 2d 63 6f 6e 73 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 33 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d
                                  Data Ascii: rea{box-sizing:border-box;display:block;width:100%}.wp-block-post-comments .comment-form-cookies-consent{display:flex;gap:.25em}.wp-block-post-comments .comment-form-cookies-consent #wp-comment-cookies-consent{margin-top:.35em}.wp-block-post-comments .com
                                  2024-09-25 08:49:41 UTC1369INData Raw: 2d 70 72 65 76 69 6f 75 73 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 65 76 69 6f 75 73 2d 61 72 72 6f 77 3a 6e 6f 74 28 2e 69 73 2d 61 72 72 6f 77 2d 63 68 65 76 72 6f 6e 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2d 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                  Data Ascii: -previous-arrow{display:inline-block;margin-right:1ch}.wp-block-comments-pagination .wp-block-comments-pagination-previous-arrow:not(.is-arrow-chevron){transform:scaleX(1)}.wp-block-comments-pagination .wp-block-comments-pagination-next-arrow{display:inli
                                  2024-09-25 08:49:41 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 5d 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e
                                  Data Ascii: ground-dim:not([class*=-background-color]){background-color:#000}.wp-block-cover .has-background-dim.has-background-gradient,.wp-block-cover-image .has-background-dim.has-background-gradient{background-color:transparent}.wp-block-cover-image.has-backgroun


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.449754188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC580OUTGET /wp-includes/css/dashicons.min.css?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:41 UTC772INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:41 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 15 Apr 2021 10:19:28 GMT
                                  etag: W/"60781330-e688"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e5iT2LzfmPdwF5LWcw%2Fto6OkKt0l9ooZxnZbPpdMdv4bvk7EiEdkJ%2Bg%2FvaBS7%2FbOfteu0cDYhRMvf1RVAaP4uSQWz%2Fn81RT7sOzHMtE8Mig7FFEmhquxgzBhKujToxDLz5I4MFW6"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c329cba98cba-EWR
                                  2024-09-25 08:49:41 UTC597INData Raw: 37 63 39 62 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 22 29 3b 73 72 63 3a 75 72 6c 28 22 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 22 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 2c 75 72 6c 28 22 64 61 74 61 3a 61 70 70
                                  Data Ascii: 7c9b/*! This file is auto-generated */@font-face{font-family:dashicons;src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800");src:url("../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix") format("embedded-opentype"),url("data:app
                                  2024-09-25 08:49:41 UTC1369INData Raw: 59 57 31 6c 41 41 42 78 42 41 41 41 41 54 41 41 41 41 49 69 77 79 74 66 38 6e 42 76 63 33 51 41 41 48 49 30 41 41 41 4a 76 41 41 41 45 68 6f 6a 4d 6c 7a 32 65 4a 78 6a 59 47 52 67 59 4f 42 69 6b 47 50 51 59 57 42 30 63 66 4d 4a 59 65 42 67 59 47 47 41 41 4a 41 4d 59 30 35 6d 65 69 4a 51 44 4d 6f 44 79 72 47 41 61 51 34 67 5a 6f 4f 49 41 67 43 4b 49 77 4e 50 41 48 69 63 59 32 42 6b 2f 4d 63 34 67 59 47 56 67 59 4f 42 68 7a 47 4e 67 59 48 42 48 55 70 2f 5a 5a 42 6b 61 47 46 67 59 47 4a 67 5a 57 62 41 43 67 4c 53 58 46 4d 59 48 44 34 79 66 48 56 6e 41 6e 48 31 6d 42 67 5a 47 49 45 30 43 44 4d 41 41 49 2f 7a 43 47 6c 34 6e 4e 33 59 39 33 2f 65 56 52 6e 47 38 63 2f 39 4a 45 32 62 73 74 4c 64 51 49 46 30 4e 38 78 30 74 38 77 30 70 53 4d 74 30 42 5a 4b 53 35 6d
                                  Data Ascii: YW1lAABxBAAAATAAAAIiwytf8nBvc3QAAHI0AAAJvAAAEhojMlz2eJxjYGRgYOBikGPQYWB0cfMJYeBgYGGAAJAMY05meiJQDMoDyrGAaQ4gZoOIAgCKIwNPAHicY2Bk/Mc4gYGVgYOBhzGNgYHBHUp/ZZBkaGFgYGJgZWbACgLSXFMYHD4yfHVnAnH1mBgZGIE0CDMAAI/zCGl4nN3Y93/eVRnG8c/9JE2bstLdQIF0N8x0t8w0pSMt0BZKS5m
                                  2024-09-25 08:49:41 UTC1369INData Raw: 73 70 42 32 74 69 34 54 4f 4d 6d 70 6d 70 43 32 74 52 55 56 30 69 62 6d 53 6f 4d 71 63 31 55 61 30 69 44 4c 46 66 77 4e 4e 68 79 70 55 35 44 54 4a 57 49 4e 4e 54 51 47 71 52 68 46 6f 73 30 44 72 64 59 72 48 47 45 78 55 4b 4e 49 79 31 36 4e 62 61 62 71 68 68 70 63 31 4d 39 49 32 31 68 71 6d 79 6b 55 61 59 61 52 39 72 53 79 4d 2b 37 6c 5a 47 66 64 32 73 6a 50 32 2b 48 78 52 4b 4e 6f 30 31 56 6b 54 54 47 56 42 39 4a 59 34 30 48 4e 59 36 7a 79 47 73 32 33 6c 51 39 53 52 4e 4d 64 5a 51 30 30 56 52 52 53 5a 4e 4d 74 5a 58 55 61 65 51 35 62 6d 4f 71 74 36 52 74 54 5a 57 58 74 4a 32 70 42 70 4f 32 4e 31 56 6a 30 67 36 6d 75 6b 7a 61 30 56 53 68 53 56 32 6d 57 6b 32 61 62 4b 72 61 70 43 6c 47 76 74 75 6d 57 75 53 31 6d 6d 62 6b 4e 5a 35 75 35 48 57 64 59 65 51 31
                                  Data Ascii: spB2ti4TOMmpmpC2tRUV0ibmSoMqc1Ua0iDLFfwNNhypU5DTJWINNTQGqRhFos0DrdYrHGExUKNIy16Nbabqhhpc1M9I21hqmykUaYaR9rSyM+7lZGfd2sjP2+HxRKNo01VkTTGVB9JY40HNY6zyGs23lQ9SRNMdZQ00VRRSZNMtZXUaeQ5bmOqt6RtTZWXtJ2pBpO2N1Vj0g6mukza0VShSV2mWk2abKrapClGvtumWuS1mmbkNZ5u5HWdYeQ1
                                  2024-09-25 08:49:41 UTC1369INData Raw: 35 6a 35 44 6e 4f 74 66 79 62 67 33 49 50 49 38 39 6a 6e 70 48 6e 4d 64 2f 49 36 37 54 41 79 4f 75 30 30 4a 53 7a 4b 48 74 4e 69 59 74 71 6f 53 6c 37 55 66 57 61 55 68 6a 56 55 6c 4d 65 6f 31 70 6d 53 6d 5a 55 2b 35 67 79 47 74 57 2b 70 72 52 47 74 64 79 55 32 36 6a 32 4d 79 55 34 71 68 57 6d 4c 45 65 31 30 6c 42 76 56 4b 30 79 35 54 75 71 31 61 61 6b 52 37 58 47 63 71 32 75 44 72 66 49 58 33 2b 45 4b 51 64 53 48 57 6c 4b 68 46 52 48 6d 62 49 68 31 64 47 47 61 6d 68 31 6a 43 6b 76 55 68 31 72 35 47 64 5a 61 36 45 39 56 35 31 69 53 70 4e 55 70 78 71 36 64 36 76 54 54 41 6d 54 36 6e 52 54 31 71 51 36 77 35 51 6e 71 63 34 30 35 55 2b 71 73 77 79 39 6c 39 58 5a 46 6a 6f 37 31 54 6d 6d 64 45 71 31 7a 70 52 54 71 53 34 79 38 6a 70 64 62 4c 79 69 38 52 4b 4c 76
                                  Data Ascii: 5j5DnOtfybg3IPI89jnpHnMd/I67TAyOu00JSzKHtNiYtqoSl7UfWaUhjVUlMeo1pmSmZU+5gyGtW+prRGtdyU26j2MyU4qhWmLEe10lBvVK0y5Tuq1aakR7XGcq2uDrfIX3+EKQdSHWlKhFRHmbIh1dGGamh1jCkvUh1r5GdZa6E9V51iSpNUpxq6d6vTTAmT6nRT1qQ6w5Qnqc405U+qswy9l9XZFjo71TmmdEq1zpRTqS4y8jpdbLyi8RKLv
                                  2024-09-25 08:49:41 UTC1369INData Raw: 51 51 35 4c 77 41 72 6c 74 5a 35 55 55 4b 55 58 4c 39 51 76 6f 35 78 6d 4a 30 55 6b 66 49 43 67 57 6c 4d 64 76 52 39 68 33 4b 32 32 2f 58 58 50 52 4d 4d 78 39 39 4b 4f 35 58 2b 69 33 68 73 50 78 31 56 45 66 4e 5a 50 7a 61 47 46 2f 66 2f 2b 6c 77 57 44 36 6e 71 2b 69 2f 38 78 34 54 4a 55 35 44 6e 46 6f 59 51 50 70 43 41 59 73 31 4d 42 41 54 52 69 57 32 38 68 4c 6b 56 4d 79 57 68 32 76 67 37 73 65 76 57 57 4e 70 64 64 38 47 4d 7a 65 4a 76 71 73 61 78 68 75 36 4a 37 49 50 32 75 57 31 38 78 6e 73 55 35 4f 54 76 7a 32 50 78 63 74 58 2f 78 4f 30 66 54 56 5a 30 56 49 38 6f 36 66 57 49 62 37 46 74 7a 6a 68 57 65 74 79 69 72 36 39 33 41 50 33 4b 6a 6a 5a 38 32 31 73 76 6c 73 6e 70 77 59 78 76 68 4c 2f 31 7a 30 54 59 52 70 47 4e 46 55 54 39 65 58 5a 37 64 57 53 4c
                                  Data Ascii: QQ5LwArltZ5UUKUXL9Qvo5xmJ0UkfICgWlMdvR9h3K22/XXPRMMx99KO5X+i3hsPx1VEfNZPzaGF/f/+lwWD6nq+i/8x4TJU5DnFoYQPpCAYs1MBATRiW28hLkVMyWh2vg7sevWWNpdd8GMzeJvqsaxhu6J7IP2uW18xnsU5OTvz2PxctX/xO0fTVZ0VI8o6fWIb7FtzjhWetyir693AP3KjjZ821svlsnpwYxvhL/1z0TYRpGNFUT9eXZ7dWSL
                                  2024-09-25 08:49:41 UTC1369INData Raw: 43 47 6d 6a 6b 56 55 76 4a 4f 32 6a 6f 32 59 58 6d 73 72 7a 79 61 58 6d 4f 6e 4c 58 59 43 4b 51 78 76 50 49 64 43 55 44 46 4b 37 46 4c 55 66 2b 42 5a 63 30 49 63 53 32 57 65 69 41 75 54 5a 54 65 55 6c 6b 65 56 33 6c 55 71 37 47 61 36 4a 54 4e 4e 51 30 4a 78 6c 69 4b 46 73 50 57 54 6c 57 51 6b 37 75 51 6d 70 54 63 51 52 73 42 78 42 57 4e 5a 39 6e 57 56 5a 6a 4f 59 37 6e 30 72 77 6f 61 42 69 58 2f 42 72 6d 49 44 47 46 72 62 4b 53 59 68 47 62 55 72 78 37 58 33 2f 4d 39 65 65 62 63 50 78 4c 57 45 4b 69 79 49 6f 46 51 30 75 72 43 50 45 34 6c 54 4a 56 68 44 6d 66 46 77 73 5a 53 38 37 5a 58 41 6c 61 53 34 42 4c 4c 4d 65 37 37 78 51 4d 53 59 59 73 44 46 37 55 65 46 62 69 42 4d 6e 7a 63 78 35 62 39 46 52 58 46 36 44 41 64 55 38 78 70 41 61 30 39 74 71 57 5a 54 70
                                  Data Ascii: CGmjkVUvJO2jo2YXmsrzyaXmOnLXYCKQxvPIdCUDFK7FLUf+BZc0IcS2WeiAuTZTeUlkeV3lUq7Ga6JTNNQ0JxliKFsPWTlWQk7uQmpTcQRsBxBWNZ9nWVZjOY7n0rwoaBiX/BrmIDGFrbKSYhGbUrx7X3/M9eebcPxLWEKiyIoFQ0urCPE4lTJVhDmfFwsZS87ZXAlaS4BLLMe77xQMSYYsDF7UeFbiBMnzcx5b9FRXF6DAdU8xpAa09tqWZTp
                                  2024-09-25 08:49:41 UTC1369INData Raw: 56 4e 49 6b 67 55 6b 4b 6b 38 61 6b 6f 42 6b 6d 55 64 51 58 4d 33 69 57 55 48 6d 2f 4b 36 74 38 30 69 43 76 4a 42 51 74 48 49 38 79 79 74 63 65 59 6f 54 72 67 42 4f 53 41 45 79 67 6b 58 46 72 72 51 72 71 46 31 78 4d 52 78 37 71 41 39 35 52 41 43 6b 61 47 51 41 73 65 47 77 48 38 33 47 2b 75 51 35 51 42 63 56 79 79 64 50 48 6f 79 48 4d 4d 79 75 4d 77 63 6b 67 46 76 35 47 39 35 76 41 42 36 6b 65 64 69 41 4f 68 73 52 42 50 44 6c 4a 33 6b 64 48 71 4a 73 44 2f 37 47 31 2b 59 79 33 49 75 47 30 58 37 30 4e 63 70 61 51 4e 4f 79 51 71 5a 48 69 7a 70 35 5a 6a 68 35 70 67 73 64 32 6b 33 79 50 64 77 66 41 5a 4f 79 44 2b 68 6b 66 50 55 4b 35 44 4b 58 78 2f 54 2b 42 74 77 66 77 74 30 75 66 4e 48 42 66 6d 76 36 77 4c 57 6f 46 54 47 76 58 6a 39 61 4c 38 69 6d 46 6c 47 49
                                  Data Ascii: VNIkgUkKk8akoBkmUdQXM3iWUHm/K6t80iCvJBQtHI8yytceYoTrgBOSAEygkXFrrQrqF1xMRx7qA95RACkaGQAseGwH83G+uQ5QBcVyydPHoyHMMyuMwckgFv5G95vAB6kediAOhsRBPDlJ3kdHqJsD/7G1+Yy3IuG0X70NcpaQNOyQqZHizp5Zjh5pgsd2k3yPdwfAZOyD+hkfPUK5DKXx/T+Btwfwt0ufNHBfmv6wLWoFTGvXj9aL8imFlGI
                                  2024-09-25 08:49:41 UTC1369INData Raw: 49 67 66 62 4b 65 4b 32 32 61 4e 72 30 4e 62 6d 35 6d 37 76 31 67 5a 76 4f 6b 38 45 64 59 34 56 39 38 38 57 49 48 73 54 4f 61 50 51 4c 71 4b 51 49 75 4e 51 46 48 51 66 2f 43 5a 4f 56 78 46 45 62 4a 6c 35 41 4b 42 4f 74 59 66 7a 7a 69 64 38 53 49 33 38 48 77 46 63 63 6a 53 72 74 48 65 39 6b 73 6a 43 48 79 64 35 33 49 46 32 4d 73 67 54 36 50 50 67 38 34 59 6f 46 70 4d 2b 63 41 53 62 79 52 6f 4b 49 45 72 75 4b 51 6f 42 30 69 6b 59 33 46 73 6b 42 36 49 62 6c 42 5a 62 46 77 72 65 55 54 6d 45 69 36 67 6b 6f 48 5a 69 64 43 74 5a 74 67 53 41 4c 75 6e 47 36 7a 31 67 46 63 41 6f 38 43 68 69 51 55 58 67 42 53 48 54 6b 45 56 61 49 6e 4b 32 6d 50 30 31 53 64 38 31 32 6c 6f 65 31 6f 57 74 72 51 39 65 65 30 68 76 49 52 54 2b 66 47 2f 7a 4d 53 54 45 36 37 79 2b 51 63 51
                                  Data Ascii: IgfbKeK22aNr0Nbm5m7v1gZvOk8EdY4V988WIHsTOaPQLqKQIuNQFHQf/CZOVxFEbJl5AKBOtYfzzid8SI38HwFccjSrtHe9ksjCHyd53IF2MsgT6PPg84YoFpM+cASbyRoKIEruKQoB0ikY3FskB6IblBZbFwreUTmEi6gkoHZidCtZtgSALunG6z1gFcAo8ChiQUXgBSHTkEVaInK2mP01Sd812loe1oWtrQ9ee0hvIRT+fG/zMSTE67y+QcQ
                                  2024-09-25 08:49:41 UTC1369INData Raw: 35 76 6c 30 50 66 4a 72 66 68 48 5a 66 67 62 6b 69 30 68 6d 39 47 4e 4e 75 75 78 56 43 71 30 42 39 75 35 4d 49 62 70 4f 70 55 49 67 54 35 2b 49 2b 55 4b 63 62 70 68 45 38 4d 46 48 46 62 56 4a 59 73 41 33 74 4f 74 45 32 75 58 48 7a 6e 6b 5a 54 64 64 31 68 56 6a 5a 4e 78 39 67 4c 36 42 7a 61 69 79 64 47 63 75 68 76 4c 50 68 6c 4c 2f 44 4b 2f 73 4b 47 37 53 36 4a 74 71 66 61 56 61 4a 46 45 70 63 57 44 6b 78 48 58 5a 49 71 74 6d 59 63 75 2f 6a 36 69 38 64 30 77 79 35 4c 6a 71 63 36 36 43 43 54 6b 77 75 75 61 63 6a 4a 38 62 32 50 4b 49 59 70 48 77 33 4d 2f 4c 70 2b 78 76 52 39 63 33 65 58 68 47 66 30 39 65 4f 65 72 36 57 77 78 41 6b 43 4a 2b 47 55 74 76 6f 57 49 57 57 78 41 44 37 38 58 6e 34 39 6c 31 76 50 39 33 7a 46 6b 6c 68 52 53 67 6b 7a 33 6f 4f 73 6f 7a
                                  Data Ascii: 5vl0PfJrfhHZfgbki0hm9GNNuuxVCq0B9u5MIbpOpUIgT5+I+UKcbphE8MFHFbVJYsA3tOtE2uXHznkZTdd1hVjZNx9gL6BzaiydGcuhvLPhlL/DK/sKG7S6JtqfaVaJFEpcWDkxHXZIqtmYcu/j6i8d0wy5Ljqc66CCTkwuuacjJ8b2PKIYpHw3M/Lp+xvR9c3eXhGf09eOer6WwxAkCJ+GUtvoWIWWxAD78Xn49l1vP93zFklhRSgkz3oOsoz
                                  2024-09-25 08:49:41 UTC1369INData Raw: 57 4e 2f 34 70 67 79 41 74 6f 57 67 6c 6d 6e 75 4f 49 47 39 30 2f 52 38 4d 30 51 58 66 36 50 75 32 62 5a 58 2f 30 49 6d 68 2b 36 75 62 37 69 4b 49 64 36 6c 76 6d 4f 46 79 36 36 35 33 78 31 34 71 31 37 41 46 31 7a 67 5a 79 68 64 5a 70 6b 35 6d 5a 54 50 35 49 44 7a 71 67 45 2f 75 41 79 7a 50 32 4b 36 7a 42 5a 7a 68 6d 45 49 59 76 56 72 37 57 6a 79 78 66 2b 41 4f 4a 47 59 55 45 6c 57 50 34 72 32 57 73 42 38 52 36 4e 58 6a 2f 53 4a 77 41 72 2b 57 4b 5a 48 44 74 47 41 34 4f 6e 57 49 49 37 54 38 48 43 66 78 4f 5a 6c 69 37 2f 4b 4e 4a 67 31 71 6d 2b 50 70 32 49 4e 2b 79 34 4f 32 39 32 77 47 75 75 6d 43 42 74 41 46 6b 38 43 43 72 73 41 39 53 69 41 61 61 49 44 7a 63 6f 6f 51 64 70 65 4e 49 4d 67 76 65 7a 61 32 59 79 4d 4a 5a 46 33 38 35 58 31 7a 51 76 62 4a 66 4f
                                  Data Ascii: WN/4pgyAtoWglmnuOIG90/R8M0QXf6Pu2bZX/0Imh+6ub7iKId6lvmOFy6653x14q17AF1zgZyhdZpk5mZTP5IDzqgE/uAyzP2K6zBZzhmEIYvVr7Wjyxf+AOJGYUElWP4r2WsB8R6NXj/SJwAr+WKZHDtGA4OnWII7T8HCfxOZli7/KNJg1qm+Pp2IN+y4O292wGuumCBtAFk8CCrsA9SiAaaIDzcooQdpeNIMgveza2YyMJZF385X1zQvbJfO


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449756188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC605OUTGET /wp-content/plugins/post-views-counter/css/frontend.min.css?ver=1.4.7 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:41 UTC773INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:41 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 20 Jun 2024 22:50:05 GMT
                                  etag: W/"6674b21d-422"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GzQ0I2h4O8dpiCpFteF1BI4p58%2Blcf56Q%2BeaEPUfSu3dEaonRCI0YSm%2By8ly%2B7pgPA4x2P4%2BFbFEeH9tI5wXQ08R4MJ5BocabzDk1R2k68MCQN5EydECZKeUzbf6Oup3%2BN0gZfiO"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c329aa3142e2-EWR
                                  2024-09-25 08:49:41 UTC596INData Raw: 34 32 32 0d 0a 2e 70 6f 73 74 2d 76 69 65 77 73 2e 65 6e 74 72 79 2d 6d 65 74 61 3e 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 70 6f 73 74 2d 76 69 65 77 73 2e 65 6e 74 72 79 2d 6d 65 74 61 3e 73 70 61 6e 2e 70 6f 73 74 2d 76 69 65 77 73 2d 69 63 6f 6e 2e 64 61 73 68 69 63 6f 6e 73 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 70 6f 73 74 2d 76 69 65 77 73 2e 6c 6f 61 64 2d 64 79 6e 61 6d 69
                                  Data Ascii: 422.post-views.entry-meta>span{margin-right:0!important;font:16px;line-height:1}.post-views.entry-meta>span.post-views-icon.dashicons{display:inline-block;font-size:16px;line-height:1;text-decoration:inherit;vertical-align:middle}.post-views.load-dynami
                                  2024-09-25 08:49:41 UTC469INData Raw: 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 23 36 36 31 30 66 32 7d 2e 70 6f 73 74 2d 76 69 65 77 73 2e 6c 6f 61 64 2d 64 79 6e 61 6d 69 63 2e 6c 6f 61 64 69 6e 67 20 2e 70 6f 73 74 2d 76 69 65 77 73 2d 63 6f 75 6e 74 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 20 23 66 66 66 30 20 63 75 72 72
                                  Data Ascii: sition:opacity 0.3s ease-in-out;position:relative;color:#6610f2}.post-views.load-dynamic.loading .post-views-count:after{content:'';display:block;width:16px;height:16pxpx;border-radius:50%;border:2px solid currentColor;border-color:currentColor #fff0 curr
                                  2024-09-25 08:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.449755188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC606OUTGET /wp-content/plugins/wccp-pro/css-protect.css?wccp_ver_num=1&ver=10.9.2 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:41 UTC767INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:41 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Mon, 05 Aug 2024 22:49:27 GMT
                                  etag: W/"66b156f7-65a"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WnzUEM8LotT%2Fvn83%2FFZfexYxK3kfJPHmsbFShQquT6QJX67dNEOg0OdvzuQUDRX4qLwyhCT7ehZr%2Fne09wvYhwrr60V7EImVjCDAnoUGnzDp47gwy3tu743LpUMJzpyE1EKqoaqJ"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c329cd3d3338-EWR
                                  2024-09-25 08:49:41 UTC602INData Raw: 36 35 61 0d 0a 2a 3a 6e 6f 74 28 69 6e 70 75 74 29 3a 6e 6f 74 28 74 65 78 74 61 72 65 61 29 3a 6e 6f 74 28 74 65 78 74 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 74 72 75 65 22 5d 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 74 72 75 65 22 5d 20 2a 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 20 2a 29 3a 6e 6f 74 28 63 6f 64 65 29 3a 6e 6f 74 28 63 6f 64 65 20 2a 29 20 2c 0d 0a 2a 3a 3a 61 66 74 65 72 2c 0d 0a 2a 3a 3a 62 61 63 6b 64 72 6f 70 2c 0d 0a 2a 3a 3a 62 65 66 6f 72 65 2c 0d 0a 2a 3a 3a 63 75 65 2c 0d 0a 2a 3a 3a 6d 61 72 6b 65 72 2c 0d 0a 2a 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 0d 0a 7b 0d 0a 09
                                  Data Ascii: 65a*:not(input):not(textarea):not(text):not([contenteditable="true"]):not([contenteditable="true"] *):not([contenteditable]):not([contenteditable] *):not(code):not(code *) ,*::after,*::backdrop,*::before,*::cue,*::marker,*::placeholder{
                                  2024-09-25 08:49:41 UTC1031INData Raw: 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 7d 0d 0a 2a 3a 6e 6f 74 28 69 6e 70 75 74 29 3a 6e 6f 74 28 74 65 78 74 61 72 65 61 29 3a 6e 6f 74 28 74 65 78 74 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 74 72 75 65 22 5d 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 22 74 72 75 65 22 5d 20 2a 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 29 3a 6e 6f 74 28 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 20 2a 29 3a 6e 6f 74 28 63 6f 64 65 29 3a 6e 6f 74 28 63 6f 64 65 20 2a 29 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 7d 0d 0a 0d 0a 0d 0a 2e 63 6f 76 65 72 2d 63 6f
                                  Data Ascii: ackground: transparent; }*:not(input):not(textarea):not(text):not([contenteditable="true"]):not([contenteditable="true"] *):not([contenteditable]):not([contenteditable] *):not(code):not(code *)::-moz-selection { background: transparent; }.cover-co
                                  2024-09-25 08:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.449757188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC614OUTGET /wp-content/plugins/wccp-pro/css/print-protection.css?wccp_ver_num=1&ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:41 UTC807INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:41 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Mon, 05 Aug 2024 22:49:27 GMT
                                  etag: W/"e0-61ef77d47ec15"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8mEHCvlM9jjAEH%2BtKzvAFkoN17hG9Px5k14e42tzS0na5j1GUWZ%2FZSHR3JAdzEXZfL2PobkJM5boKMs2oBbvAcywbLWF1AuGLEXI5SDt1VyUwK7MIbJsNFwfngZGTOednZZryP36"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c329da29726b-EWR
                                  2024-09-25 08:49:41 UTC230INData Raw: 65 30 0d 0a 2f 2a 20 42 45 47 49 4e 20 77 70 63 70 5f 70 72 69 6e 74 5f 70 61 67 65 5f 70 72 65 76 65 6e 74 65 72 5f 73 63 72 69 70 74 20 2a 2f 0a 09 09 40 6d 65 64 69 61 20 70 72 69 6e 74 20 7b 0a 09 09 09 62 6f 64 79 20 2a 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 09 09 09 62 6f 64 79 3a 61 66 74 65 72 20 7b 0a 09 09 09 09 63 6f 6e 74 65 6e 74 3a 20 22 59 6f 75 20 61 72 65 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 20 74 6f 20 70 72 69 6e 74 20 74 68 69 73 20 70 61 67 65 21 22 3b 20 7d 0a 09 09 09 7d 0a 2f 2a 20 45 4e 44 20 77 70 63 70 5f 70 72 69 6e 74 5f 70 61 67 65 5f 70 72 65 76 65 6e 74 65 72 5f 73 63 72 69 70 74 20 2a 2f 0a 0a 0d 0a
                                  Data Ascii: e0/* BEGIN wpcp_print_page_preventer_script */@media print {body * { display: none !important;}body:after {content: "You are not allowed to print this page!"; }}/* END wpcp_print_page_preventer_script */
                                  2024-09-25 08:49:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.449760188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:41 UTC589OUTGET /wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:42 UTC775INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:42 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 20 Jun 2024 22:50:05 GMT
                                  etag: W/"6674b21d-aec"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JYdrAmrBIQ8Uf4t7HN8aGBi5Rbb1W8yFwIANBJyfjjdUclmtYbHUfKZDWs3lVjhXKVYx4PF3aorzWWPguh96PgRvacIS6UBOt814Vb45M98J7RGifRPJQp80PwBlJgkK77EnIQMV"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c32d58264273-EWR
                                  2024-09-25 08:49:42 UTC594INData Raw: 61 65 63 0d 0a 76 61 72 20 69 6e 69 74 50 6f 73 74 56 69 65 77 73 43 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 50 6f 73 74 56 69 65 77 73 43 6f 75 6e 74 65 72 3d 7b 70 72 6f 6d 69 73 65 3a 6e 75 6c 6c 2c 61 72 67 73 3a 7b 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 61 72 67 73 3d 65 3b 6c 65 74 20 74 3d 7b 7d 2c 61 3d 22 70 76 63 5f 76 69 73 69 74 73 22 2b 28 21 31 21 3d 3d 65 2e 6d 75 6c 74 69 73 69 74 65 3f 22 5f 22 2b 70 61 72 73 65 49 6e 74 28 65 2e 6d 75 6c 74 69 73 69 74 65 29 3a 22 22 29 3b 22 63 6f 6f 6b 69 65 6c 65 73 73 22 3d 3d 3d 65 2e 64 61 74 61 53 74 6f 72 61 67 65 26 26 74 68 69 73 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 28 29 3f 28 74 2e 73 74 6f 72 61 67 65 5f 74
                                  Data Ascii: aecvar initPostViewsCounter=function(){(PostViewsCounter={promise:null,args:{},init:function(e){this.args=e;let t={},a="pvc_visits"+(!1!==e.multisite?"_"+parseInt(e.multisite):"");"cookieless"===e.dataStorage&&this.isLocalStorageAvailable()?(t.storage_t
                                  2024-09-25 08:49:42 UTC1369INData Raw: 74 49 44 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 2e 72 65 71 75 65 73 74 28 65 2e 72 65 71 75 65 73 74 55 52 4c 2c 74 2c 22 50 4f 53 54 22 2c 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 2c 61 29 29 7d 2c 72 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6f 2c 72 3d 22 22 29 7b 6c 65 74 20 6e 3d 7b 6d 65 74 68 6f 64 3a 61 2c 6d 6f 64 65 3a 22 63 6f 72 73 22 2c 63 61 63 68 65 3a 22 6e 6f 2d 63 61 63 68 65 22 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 68 65 61 64 65 72 73 3a 6f 2c 62 6f 64 79 3a 74 68 69 73 2e 70 72 65 70 61 72 65 52
                                  Data Ascii: tID,this.promise=this.request(e.requestURL,t,"POST",{"Content-Type":"application/x-www-form-urlencoded; charset=utf-8"},a))},request:function(e,t,a,o,r=""){let n={method:a,mode:"cors",cache:"no-cache",credentials:"same-origin",headers:o,body:this.prepareR
                                  2024-09-25 08:49:42 UTC840INData Raw: 6d 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 2c 6e 3d 70 61 72 73 65 49 6e 74 28 74 2e 65 78 70 69 72 79 5b 6f 5d 29 3b 6e 3f 6e 2a 3d 31 65 33 3a 6e 3d 72 2e 67 65 74 54 69 6d 65 28 29 2b 38 36 34 65 35 2c 72 2e 73 65 74 54 69 6d 65 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2e 6e 61 6d 65 5b 6f 5d 2b 22 3d 22 2b 74 2e 76 61 6c 75 65 5b 6f 5d 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 22 2b 28 22 2f 22 3d 3d 3d 74 68 69 73 2e 61 72 67 73 2e 70 61 74 68 3f 22 22 3a 74 68 69 73 2e 61 72 67 73 2e 70 61 74 68 29 2b 22 3b 64 6f 6d 61 69 6e 3d 22 2b 74 68 69 73 2e 61 72 67 73 2e 64 6f 6d 61 69 6e 2b 61 2b 22 3b 53 61 6d 65 53 69 74
                                  Data Ascii: me.length;o++){var r=new Date,n=parseInt(t.expiry[o]);n?n*=1e3:n=r.getTime()+864e5,r.setTime(n),document.cookie=t.name[o]+"="+t.value[o]+";expires="+r.toUTCString()+";path=/"+("/"===this.args.path?"":this.args.path)+";domain="+this.args.domain+a+";SameSit
                                  2024-09-25 08:49:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.449766188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:42 UTC568OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC783INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 19 Sep 2023 12:32:44 GMT
                                  etag: W/"650994ec-155ba"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qliv772FRQkKLOE7wgW4lUpTXCPrEAfP%2BiEI5FDHdwuuiLyJDtUrJbwMD0jpoP3lbZd1Ird%2F5MUP8jT4CMRIXLu2E%2B0NhELmbZnVGn4n0gvTbG6sLozs5aaLxACJp5jV6FWeBsVq"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c332aa2742e3-EWR
                                  2024-09-25 08:49:43 UTC586INData Raw: 37 63 39 30 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                  Data Ascii: 7c90/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                  2024-09-25 08:49:43 UTC1369INData Raw: 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69
                                  Data Ascii: e.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i
                                  2024-09-25 08:49:43 UTC1369INData Raw: 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68
                                  Data Ascii: s.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return th
                                  2024-09-25 08:49:43 UTC1369INData Raw: 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b
                                  Data Ascii: var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i)return e.textContent;if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=ce.text(t);return n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==typeof e?[
                                  2024-09-25 08:49:43 UTC1369INData Raw: 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c 61 2c 54 2c 72 2c 43 2c
                                  Data Ascii: \x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,a,T,r,C,
                                  2024-09-25 08:49:43 UTC1369INData Raw: 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35
                                  Data Ascii: +ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.slice(1)-65
                                  2024-09-25 08:49:43 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65
                                  Data Ascii: .length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e(t,n){re
                                  2024-09-25 08:49:43 UTC1369INData Raw: 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 3d 24 28
                                  Data Ascii: .getById=$(function(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.cssHas=$(
                                  2024-09-25 08:49:43 UTC1369INData Raw: 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a
                                  Data Ascii: '><option selected=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelectorAll(":
                                  2024-09-25 08:49:43 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a
                                  Data Ascii: .length},I.contains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void 0!==r?r:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.449768188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:42 UTC576OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC786INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 19 Sep 2023 12:32:44 GMT
                                  etag: W/"650994ec-3509"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0r71E9SV%2Faw4YhEeHBrGx5mqBfwZ%2BrrkrrkeBjaD7tW99FZ%2FFT9VtIYpWOKFZjZZJYRc5Z5EWeAVmbjJNj6pnFTWEUTl8HE6H9PB%2BIaCcJ%2B8IU7rqBynmBWqx7Oah7qoOjaqJSF7"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c332cfa48c4e-EWR
                                  2024-09-25 08:49:43 UTC583INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                  Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                  2024-09-25 08:49:43 UTC1369INData Raw: 28 73 2e 66 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67
                                  Data Ascii: (s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.mig
                                  2024-09-25 08:49:43 UTC1369INData Raw: 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 75 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a
                                  Data Ascii: eset=function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&u("quirks","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*
                                  2024-09-25 08:49:43 UTC1369INData Raw: 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72
                                  Data Ascii: precated; use JSON.parse"),c(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr
                                  2024-09-25 08:49:43 UTC1369INData Raw: 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74
                                  Data Ascii: ecated"),c(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-met
                                  2024-09-25 08:49:43 UTC1369INData Raw: 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65
                                  Data Ascii: ch(function(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Borde
                                  2024-09-25 08:49:43 UTC1369INData Raw: 29 2c 52 65 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65
                                  Data Ascii: ),Reflect.get.apply(this,arguments)},set:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e
                                  2024-09-25 08:49:43 UTC1369INData Raw: 3d 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63
                                  Data Ascii: ="jQuery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:func
                                  2024-09-25 08:49:43 UTC1369INData Raw: 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f
                                  Data Ascii: ,"jQuery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mo
                                  2024-09-25 08:49:43 UTC1369INData Raw: 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e 62 6f 64 79 26 26 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 7d 76 61 72 20 46 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22
                                  Data Ascii: mentation.createHTMLDocument("");return t.body.innerHTML=e,t.body&&t.body.innerHTML}var F=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.449767188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:42 UTC587OUTGET /wp-content/themes/AMTEmuOfficial/js/responsive-menu.js?ver=1.0.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC824INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Thu, 26 Oct 2017 12:50:10 GMT
                                  etag: W/"342-55c729cc90480"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZSGKg8cHG9nBp4Zed9GmepYs9ZWYlgwFm8R1fpeB8Vb1MxJ2B%2Bx3s%2FWiKj8fU5fwBIRkzr9zvhoa%2BMWeCfWJ2gyKxKtCthwmSVqDZYlAtq6sp9oDBsx9Fk25ITfoSoQL8HQeKmj"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c332dca65e6a-EWR
                                  2024-09-25 08:49:43 UTC545INData Raw: 33 34 32 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 73 63 72 69 70 74 20 61 64 64 73 20 74 68 65 20 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 20 74 6f 20 74 68 65 20 65 6c 65 76 65 6e 34 30 20 50 72 6f 20 74 68 65 6d 65 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 65 6c 65 76 65 6e 34 30 5c 4a 53 0a 20 2a 20 40 61 75 74 68 6f 72 20 53 74 75 64 69 6f 50 72 65 73 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 47 50 4c 2d 32 2e 30 2b 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 7b 0a 0a 09 24 28 22 2e 6e 61 76 2d 70 72 69 6d 61 72 79 20 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 22 29 2e 61 64 64 43 6c 61 73 73 28 22 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 22 29 2e 62 65 66 6f 72 65 28 27 3c 64 69 76 20 63 6c
                                  Data Ascii: 342/** * This script adds the responsive menu to the eleven40 Pro theme. * * @package eleven40\JS * @author StudioPress * @license GPL-2.0+ */jQuery(function( $ ){$(".nav-primary .genesis-nav-menu").addClass("responsive-menu").before('<div cl
                                  2024-09-25 08:49:43 UTC296INData Raw: 0a 09 09 09 24 28 22 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 6e 75 2d 6f 70 65 6e 22 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 0a 09 24 28 22 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0a 09 09 69 66 20 28 65 76 65 6e 74 2e 74 61 72 67 65 74 20 21 3d 3d 20 74 68 69 73 29 0a 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 73 75 62 2d 6d 65 6e 75 3a 66 69 72 73 74 22 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 29 2e 74 6f
                                  Data Ascii: $(".responsive-menu > .menu-item").removeClass("menu-open");}});$(".responsive-menu > .menu-item").click(function(event){if (event.target !== this)return;$(this).find(".sub-menu:first").slideToggle(function() {$(this).parent().to
                                  2024-09-25 08:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  12192.168.2.449769188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:42 UTC628OUTGET /wp-content/uploads/2020/03/AMTEmu-Windows.jpg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC790INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 79648
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 17:13:52 GMT
                                  etag: "5e73a850-13720"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CAzindjzNiHHig2o%2FRxL1bGHV5%2F4ohd3sPvwnpG3JDf1DLqQdg9uD%2BCxIpIM79VvnxcipvRClGtZ1ULjGBSFaR7C9cOg44vwdO1xAeHUhSIq7UnJ%2F659kLSGCCycDMCbui2Y%2FkFh"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c333ba680c74-EWR
                                  2024-09-25 08:49:43 UTC579INData Raw: ff d8 ff e1 19 db 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 a9 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 33 3a 31 39 20 31 37 3a 30 33 3a 35 35 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                  Data Ascii: ExifMM*,(12i ''Adobe Photoshop CS6 (Windows)2020:03:19 17:03:550
                                  2024-09-25 08:49:43 UTC1369INData Raw: ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63
                                  Data Ascii: ?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCSc
                                  2024-09-25 08:49:43 UTC1369INData Raw: cf f4 31 19 b6 9c 9a 77 0d d5 ba cb 6d dc f7 33 fe 09 07 33 ae e0 bf ea 6e 37 5a a7 a1 74 ea f2 73 b2 2e c4 2d 6d 4d 1b 03 59 79 f5 6a b0 33 7f a9 fa 15 7b 23 eb 86 2e 66 61 c8 c9 65 ec a7 f6 7d 98 0f 61 af 9c 8c 82 d7 58 f6 57 bb df 4d 9f 67 66 cb 17 2d 91 9f 8a df aa bd 3f a0 80 ef b6 61 e5 bb 26 e7 6d fd 09 63 d9 78 fd 1d a4 fb 9f ba d6 7b 36 24 a7 ab fa 91 43 32 7a 16 5e 56 36 1d 1d 43 25 b6 57 e8 b3 20 37 8d ac f5 59 ea 58 3f 47 b7 df fd b5 93 99 f5 5f eb 1f d6 0a b2 2c a2 8c 7c 5b 5b d4 1f f6 8c 5f 50 06 36 cf 4d b5 fb 2d 6b 4e e6 d0 c6 55 f9 9e ff 00 59 56 fa bb d4 fa 26 0f 41 cd e9 7d 59 d9 6d a7 a8 5b 55 81 d8 71 b9 a5 a2 b7 7f 39 2d f4 fd 4b 2a 5a 9d 3b a9 f4 fa f1 eb c2 c4 39 0d fb 37 57 19 63 ed 00 b6 c1 5b 5a 1a ea af b5 c7 fa 4b fd fe 9f a9
                                  Data Ascii: 1wm33n7Zts.-mMYyj3{#.fae}aXWMgf-?a&mcx{6$C2z^V6C%W 7YX?G_,|[[_P6M-kNUYV&A}Ym[Uq9-K*Z;97Wc[ZK
                                  2024-09-25 08:49:43 UTC1369INData Raw: 55 6d 54 e7 54 01 2d 19 6d dc f6 c9 ff 00 04 f7 9a 32 2b 66 df f4 39 36 ab 39 16 66 56 dc 9c 9f 42 ba 1b e9 eb 75 60 49 68 fa 5e b5 4f 77 a1 6f bb f3 2e af d4 58 1d 6b 23 d6 b1 d8 d9 4c 38 d7 48 36 9c 69 7d 31 13 fa 4c 0b b7 59 8f 63 7f 3f d0 b7 62 4a 73 32 ab e8 87 70 a3 01 ec 76 b2 ef b4 5b b0 76 fa 36 d7 bb ff 00 05 56 70 f3 2d b2 a6 df 79 99 6b 68 c6 60 10 d6 d7 50 fd c6 ff 00 d5 ff 00 a5 b5 65 e5 39 8c 02 b6 dc cb 58 ed 77 30 39 80 7f 21 ed b3 e8 b9 ad 57 fe db 85 5d 4c a9 96 b0 ec 6c 03 f1 fa 49 29 7c bc ab 7d 07 7a 7a 91 c7 61 33 12 3f aa a9 9d ed ad 83 53 3a 4f 79 f1 52 b3 32 88 da d7 82 38 e5 06 db d8 74 07 81 0d f9 a4 a6 25 d0 00 71 e7 4d be 1f bc 7f cd 50 26 b0 0b bc 7b 79 a8 8b 1a 09 27 58 e0 28 97 84 94 c2 d7 45 2f 27 93 aa df ff 00 18 04 7f
                                  Data Ascii: UmTT-m2+f969fVBu`Ih^Owo.Xk#L8H6i}1LYc?bJs2pv[v6Vp-ykh`Pe9Xw09!W]LlI)|}zza3?S:OyR28t%qMP&{y'X(E/'
                                  2024-09-25 08:49:43 UTC1369INData Raw: 61 d3 f3 3f 5c 75 8e 77 ae fa cd 85 af fa 22 c7 39 ae f4 bd cf ff 00 4b 6a 6a 6f 6e 17 53 6e 23 ae a6 9a eb 7e cc 8e a0 ea 3e d2 58 e8 dd 75 95 53 3b 9c c6 db ec fd 17 bd 53 be ba 99 4b 83 1a 1a 1d 13 e7 af 9a 86 00 77 db 28 0c c4 19 ee dd ed c2 21 ce 16 e8 7f 45 b2 9f d2 bf f7 fd 9f b8 a5 c2 41 04 8d 01 2d 1f 89 47 24 72 63 8e 49 09 cc 63 00 c8 75 fd 66 4a 77 fa 77 d6 5c 8f b2 83 94 fc 41 21 c1 d8 ed 07 19 e3 58 66 cb 71 de da ff 00 48 df 55 ff 00 cc db fe 09 6d e3 df 85 97 73 db 81 d5 5d 90 6a ac 38 e2 93 36 6c 92 e7 7a 7b 48 ae ef 43 fe eb 7d 0f f0 94 7e 7a e2 b1 5f 8e 30 da 2c c0 76 49 01 ff 00 ac 87 11 3e e6 6e 9d ad ff 00 05 fa 2a bf eb 9f cb 56 29 bd 8c cb 75 98 9d 31 ec ba b2 0b 00 73 b7 d7 63 5d 63 8d 95 fe 73 1d f9 9b 6b fa 1e 8a 91 a2 ef dd 7d
                                  Data Ascii: a?\uw"9KjjonSn#~>XuS;SKw(!EA-G$rcIcufJww\A!XfqHUms]j86lz{HC}~z_0,vI>n*V)u1sc]csk}
                                  2024-09-25 08:49:43 UTC1369INData Raw: fe 7d 94 b2 8f fa e2 cb 1a 80 47 05 25 30 bb f9 a7 7c 17 45 f5 ff 00 ff 00 16 9d 57 fa f4 ff 00 ed be 3a e7 6e 07 d2 76 9d 97 45 f5 ff 00 ff 00 16 9d 57 fa f4 ff 00 ed bd 09 29 ff d5 e4 fa 0f 56 77 45 eb 18 bd 55 b5 0c 87 62 b9 e4 52 5d b0 3b 7b 1f 4f f3 9b 6c db b7 d5 dd f4 16 a3 3a ff 00 d5 73 cf d5 1c 50 00 ff 00 b9 2f ff 00 d2 2b 9c 1f eb e2 a6 38 49 4f 42 ef ac 7f 55 da 3f f1 25 8b 27 b7 da 1d ff 00 a4 14 0f d6 3f aa e4 c9 fa a5 8b ff 00 b1 2f ff 00 d2 0b 9d 3c 9f 8f 7e 7e 69 24 a7 a1 ff 00 9c 7f 55 ff 00 f9 d1 c5 ff 00 d8 97 ff 00 e9 14 bf e7 1f d5 7f fe 74 71 7f f6 25 ff 00 fa 41 73 c9 24 a7 a1 ff 00 9c 7f 55 ff 00 f9 d1 c5 ff 00 d8 97 ff 00 e9 04 ff 00 f3 8f ea bf ff 00 3a 38 bf fb 12 ff 00 fd 20 b9 d4 92 53 d1 7f ce 3f aa ff 00 fc e8 e2 ff 00 ec
                                  Data Ascii: }G%0|EW:nvEW)VwEUbR];{Ol:sP/+8IOBU?%'?/<~~i$Utq%As$U:8 S?
                                  2024-09-25 08:49:43 UTC1369INData Raw: 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a
                                  Data Ascii: ttomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM'8BIMH/fflff/ff
                                  2024-09-25 08:49:43 UTC1369INData Raw: 49 4d 04 14 00 00 00 00 00 04 00 00 00 01 38 42 49 4d 04 0c 00 00 00 00 18 71 00 00 00 01 00 00 00 a0 00 00 00 6b 00 00 01 e0 00 00 c8 a0 00 00 18 55 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 6b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01
                                  Data Ascii: IM8BIMqkUAdobe_CMAdobedk"?
                                  2024-09-25 08:49:43 UTC1369INData Raw: cc ac f6 d6 f7 d2 e6 ba ac 32 43 d8 1e 0e ea ed ea 6f af f4 6c a6 b7 7b be c0 cb 2c cc cb 7f e8 b6 51 46 fb 15 df ae 5d 5a aa b1 47 45 a1 ee ba fb 1e db 32 dd 32 e1 ee f5 f6 5c 1b ff 00 6b 33 32 9d eb db 5f f8 3f e6 d2 52 7f f1 71 87 d2 de cc ee a1 d4 a9 df 4e 0b 5a d7 ba c8 75 4e 16 92 d6 31 f5 3f d8 ff 00 4b 66 f7 6f fd fa d6 bf 43 fa af d3 b0 3e b6 75 2a b3 b1 a9 b7 0a ac 7b 1d 58 b0 0b 18 ca ec b6 b7 e3 fb 6c 0e d9 67 a2 5d 5f f6 14 7e af e7 bb a0 7d 51 a2 8c 6a 9b 91 91 6e fc 9c a0 e0 5c d7 3e c3 15 d3 48 6f f3 bf e0 ea 7b ff 00 c1 fa 6a f6 67 d6 0e 9f 99 89 91 65 65 c3 a8 66 61 37 1d f0 d2 ca c4 3a c6 fa db cf e9 2a 6b 5f 65 9f 4d 89 2a 9c ae 97 f5 46 8e 9d f5 73 eb 1b 33 ea 65 b9 c1 b9 6d e9 ef b5 81 cf f4 31 19 b6 9c 9a 77 0d d5 ba cb 6d dc f7 33
                                  Data Ascii: 2Col{,QF]ZGE22\k32_?RqNZuN1?KfoC>u*{Xlg]_~}Qjn\>Ho{jgeefa7:*k_eM*Fs3em1wm3
                                  2024-09-25 08:49:43 UTC1369INData Raw: ea c3 5b b5 de 9f af fa 2f 53 d5 77 e7 20 fa db 6c 0e 8d d0 46 9c 82 46 95 ee ff 00 83 6f e7 7f c1 ab 58 cf cb 7e 5e 25 38 0d 6d d9 76 3e 69 ad e1 a4 3a 03 be 9b 6e 3e 8f e9 1f bb f9 c5 36 3c 82 62 c0 23 a3 97 ce 72 92 e5 72 8c 73 90 91 31 13 06 3d b5 8f e9 7f 75 ab 45 3d 3d d8 ec af 26 c7 b6 ef f0 8c 0d 96 c4 80 c3 c7 b7 da db 3f b6 b6 70 5d d3 ed 25 a6 eb ee 65 4d 0d ab 29 95 ee b5 ad 05 db f1 b2 6b ff 00 b5 f8 8c af 67 a7 67 f4 85 9f 81 f6 b3 86 d7 d3 89 5d f4 80 f1 55 8e 92 f9 dc cd fa cb 5c df 7f a5 ff 00 6d ad 9c 56 64 ee 73 6d c4 ae a7 fb 2c 7b 58 d8 13 b9 fb 6d 9d c1 bb 9d 66 ff 00 d2 ff 00 e0 49 ed 66 fd 95 f4 e7 61 b2 d1 77 a9 5b db b6 9c 9a c8 73 09 9f e6 fd 67 0f fd 94 cc 66 fa d5 1e b2 fa 2d a8 55 6d 54 e7 54 01 2d 19 6d dc f6 c9 ff 00 04 f7
                                  Data Ascii: [/Sw lFFoX~^%8mv>i:n>6<b#rrs1=uE==&?p]%eM)kgg]U\mVdsm,{XmfIfaw[sgf-UmTT-m


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  13192.168.2.449770188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:42 UTC409OUTGET /wp-content/plugins/post-views-counter/js/frontend.min.js?ver=1.4.7 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC783INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 20 Jun 2024 22:50:05 GMT
                                  etag: W/"6674b21d-aec"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tbYmMYj3H5jZ3EuKSCQa%2BMhdfrsB%2Fcz3oZRdeOeNyB7ufR0hNo4FKCvCb%2BIqNgI9epVfueSvJenCKvcV3DzfqOWSLO1038pogRNwq63d8DYP3T3JGPnBd7ubxCtA%2F8uXZ1oZMYp5"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3340c6c0c7c-EWR
                                  2024-09-25 08:49:43 UTC586INData Raw: 61 65 63 0d 0a 76 61 72 20 69 6e 69 74 50 6f 73 74 56 69 65 77 73 43 6f 75 6e 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 50 6f 73 74 56 69 65 77 73 43 6f 75 6e 74 65 72 3d 7b 70 72 6f 6d 69 73 65 3a 6e 75 6c 6c 2c 61 72 67 73 3a 7b 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 61 72 67 73 3d 65 3b 6c 65 74 20 74 3d 7b 7d 2c 61 3d 22 70 76 63 5f 76 69 73 69 74 73 22 2b 28 21 31 21 3d 3d 65 2e 6d 75 6c 74 69 73 69 74 65 3f 22 5f 22 2b 70 61 72 73 65 49 6e 74 28 65 2e 6d 75 6c 74 69 73 69 74 65 29 3a 22 22 29 3b 22 63 6f 6f 6b 69 65 6c 65 73 73 22 3d 3d 3d 65 2e 64 61 74 61 53 74 6f 72 61 67 65 26 26 74 68 69 73 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 28 29 3f 28 74 2e 73 74 6f 72 61 67 65 5f 74
                                  Data Ascii: aecvar initPostViewsCounter=function(){(PostViewsCounter={promise:null,args:{},init:function(e){this.args=e;let t={},a="pvc_visits"+(!1!==e.multisite?"_"+parseInt(e.multisite):"");"cookieless"===e.dataStorage&&this.isLocalStorageAvailable()?(t.storage_t
                                  2024-09-25 08:49:43 UTC1369INData Raw: 69 64 3d 65 2e 70 6f 73 74 49 44 2c 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 2e 72 65 71 75 65 73 74 28 65 2e 72 65 71 75 65 73 74 55 52 4c 2c 74 2c 22 50 4f 53 54 22 2c 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 7d 2c 61 29 29 7d 2c 72 65 71 75 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 2c 6f 2c 72 3d 22 22 29 7b 6c 65 74 20 6e 3d 7b 6d 65 74 68 6f 64 3a 61 2c 6d 6f 64 65 3a 22 63 6f 72 73 22 2c 63 61 63 68 65 3a 22 6e 6f 2d 63 61 63 68 65 22 2c 63 72 65 64 65 6e 74 69 61 6c 73 3a 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 2c 68 65 61 64 65 72 73 3a 6f 2c 62 6f 64 79 3a 74 68 69 73 2e
                                  Data Ascii: id=e.postID,this.promise=this.request(e.requestURL,t,"POST",{"Content-Type":"application/x-www-form-urlencoded; charset=utf-8"},a))},request:function(e,t,a,o,r=""){let n={method:a,mode:"cors",cache:"no-cache",credentials:"same-origin",headers:o,body:this.
                                  2024-09-25 08:49:43 UTC848INData Raw: 30 3b 6f 3c 74 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 2c 6e 3d 70 61 72 73 65 49 6e 74 28 74 2e 65 78 70 69 72 79 5b 6f 5d 29 3b 6e 3f 6e 2a 3d 31 65 33 3a 6e 3d 72 2e 67 65 74 54 69 6d 65 28 29 2b 38 36 34 65 35 2c 72 2e 73 65 74 54 69 6d 65 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 74 2e 6e 61 6d 65 5b 6f 5d 2b 22 3d 22 2b 74 2e 76 61 6c 75 65 5b 6f 5d 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 72 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2b 22 3b 70 61 74 68 3d 2f 22 2b 28 22 2f 22 3d 3d 3d 74 68 69 73 2e 61 72 67 73 2e 70 61 74 68 3f 22 22 3a 74 68 69 73 2e 61 72 67 73 2e 70 61 74 68 29 2b 22 3b 64 6f 6d 61 69 6e 3d 22 2b 74 68 69 73 2e 61 72 67 73 2e 64 6f 6d 61 69 6e 2b 61 2b 22
                                  Data Ascii: 0;o<t.name.length;o++){var r=new Date,n=parseInt(t.expiry[o]);n?n*=1e3:n=r.getTime()+864e5,r.setTime(n),document.cookie=t.name[o]+"="+t.value[o]+";expires="+r.toUTCString()+";path=/"+("/"===this.args.path?"":this.args.path)+";domain="+this.args.domain+a+"
                                  2024-09-25 08:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  14192.168.2.449771184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-09-25 08:49:43 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF67)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=201327
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  15192.168.2.449775188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:43 UTC407OUTGET /wp-content/themes/AMTEmuOfficial/js/responsive-menu.js?ver=1.0.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC832INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Thu, 26 Oct 2017 12:50:10 GMT
                                  etag: W/"342-55c729cc90480"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AwtF%2FC0z0FgvdZhw6BjLzdspc%2F%2BdL%2BUJKAxSOH6%2FJJJhASr1SjT7ChuHCzVQgXq%2BW01PNBqCZVHQFORnZjZow3TmH8xY2vHn3U8H4ZDwoQRlJmy0JGKMlqEjXC66TXth1HgH1S5%2F"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c338cf478cd6-EWR
                                  2024-09-25 08:49:43 UTC537INData Raw: 33 34 32 0d 0a 2f 2a 2a 0a 20 2a 20 54 68 69 73 20 73 63 72 69 70 74 20 61 64 64 73 20 74 68 65 20 72 65 73 70 6f 6e 73 69 76 65 20 6d 65 6e 75 20 74 6f 20 74 68 65 20 65 6c 65 76 65 6e 34 30 20 50 72 6f 20 74 68 65 6d 65 2e 0a 20 2a 0a 20 2a 20 40 70 61 63 6b 61 67 65 20 65 6c 65 76 65 6e 34 30 5c 4a 53 0a 20 2a 20 40 61 75 74 68 6f 72 20 53 74 75 64 69 6f 50 72 65 73 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 47 50 4c 2d 32 2e 30 2b 0a 20 2a 2f 0a 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 20 24 20 29 7b 0a 0a 09 24 28 22 2e 6e 61 76 2d 70 72 69 6d 61 72 79 20 2e 67 65 6e 65 73 69 73 2d 6e 61 76 2d 6d 65 6e 75 22 29 2e 61 64 64 43 6c 61 73 73 28 22 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 22 29 2e 62 65 66 6f 72 65 28 27 3c 64 69 76 20 63 6c
                                  Data Ascii: 342/** * This script adds the responsive menu to the eleven40 Pro theme. * * @package eleven40\JS * @author StudioPress * @license GPL-2.0+ */jQuery(function( $ ){$(".nav-primary .genesis-nav-menu").addClass("responsive-menu").before('<div cl
                                  2024-09-25 08:49:43 UTC304INData Raw: 73 74 79 6c 65 22 29 3b 0a 09 09 09 24 28 22 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 65 6e 75 2d 6f 70 65 6e 22 29 3b 0a 09 09 7d 0a 09 7d 29 3b 0a 0a 09 24 28 22 2e 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 6e 75 20 3e 20 2e 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0a 09 09 69 66 20 28 65 76 65 6e 74 2e 74 61 72 67 65 74 20 21 3d 3d 20 74 68 69 73 29 0a 09 09 72 65 74 75 72 6e 3b 0a 09 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 73 75 62 2d 6d 65 6e 75 3a 66 69 72 73 74 22 29 2e 73 6c 69 64 65 54 6f 67 67 6c 65 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 24 28 74 68 69 73 29 2e 70 61 72
                                  Data Ascii: style");$(".responsive-menu > .menu-item").removeClass("menu-open");}});$(".responsive-menu > .menu-item").click(function(event){if (event.target !== this)return;$(this).find(".sub-menu:first").slideToggle(function() {$(this).par
                                  2024-09-25 08:49:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  16192.168.2.449772188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:43 UTC396OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:43 UTC782INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:43 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 19 Sep 2023 12:32:44 GMT
                                  etag: W/"650994ec-3509"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EJYHDPP32zJUN08c26LoKktpRfmIxfIv8Y8FHvn5g35oQIhl29FCkUFcomx7Bfb%2BfzKxTDrAVCwpO0R%2BzW%2FXZNSJH7wOyYsYxY8ugY2LzOzowgiU1mSiJgHYcU1y5IXwswoDXLCt"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c338ed2d43f3-EWR
                                  2024-09-25 08:49:43 UTC587INData Raw: 33 35 30 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f
                                  Data Ascii: 3509/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],functio
                                  2024-09-25 08:49:43 UTC1369INData Raw: 6e 2e 6a 71 75 65 72 79 2c 65 29 7d 73 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 34 2e 31 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 73 2e 6d 69 67 72 61 74 65 44 69 73 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 3d 21 30 7d 2c 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 65 6c 65 74 65 20 74 5b 61 72 67 75 6d 65 6e 74 73 5b 65 5d 5d 7d 2c 73 2e 6d 69 67 72 61 74 65
                                  Data Ascii: n.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrate
                                  2024-09-25 08:49:43 UTC1369INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 7b 7d 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 6c 65 6e 67 74 68 3d 30 7d 2c 22 42 61 63 6b 43 6f 6d 70 61 74 22 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 6f 6d 70 61 74 4d 6f 64 65 26 26 75 28 22 71 75 69 72 6b 73 22 2c 22 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 51 75 69 72 6b 73 20 4d 6f 64 65 22 29 3b 76 61 72 20 64 2c 6c 2c 70 2c 66 3d 7b 7d 2c 6d 3d 73 2e 66 6e 2e 69 6e 69 74 2c 79 3d 73 2e 66 69 6e 64 2c 68 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e 7c 5e 24 2a 5d 3f 3d 29 5c 73 2a 28 5b 2d 5c 77 23 5d 2a 3f 23 5b 2d 5c 77 23 5d 2a 29 5c 73 2a 5c 5d 2f 2c 67 3d 2f 5c 5b 28 5c 73 2a 5b 2d 5c 77 5d 2b 5c 73 2a 29 28 5b 7e
                                  Data Ascii: =function(){o={},s.migrateWarnings.length=0},"BackCompat"===n.document.compatMode&&u("quirks","jQuery is not compatible with Quirks Mode");var d,l,p,f={},m=s.fn.init,y=s.find,h=/\[(\s*[-\w]+\s*)([~|^$*]?=)\s*([-\w#]*?#[-\w#]*)\s*\]/,g=/\[(\s*[-\w]+\s*)([~
                                  2024-09-25 08:49:43 UTC1369INData Raw: 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 63 28 73 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 73 2e 68 6f 6c 64 52 65 61 64 79 2c 22 68 6f 6c 64 52 65 61 64 79 22 2c 22 6a 51 75 65 72 79 2e 68 6f 6c 64 52 65 61 64 79 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 63 28 73 2c 22 75 6e 69 71 75 65 22 2c 73 2e 75 6e 69 71 75 65 53 6f 72 74 2c 22 75 6e 69 71 75 65 22 2c 22 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 6a 51 75 65 72 79 2e 75 6e 69 71 75 65 53 6f 72 74 22 29 2c 72 28 73 2e 65 78 70 72 2c 22 66 69 6c 74 65 72 73 22 2c 73 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 22 65 78 70 72 2d 70 72 65 2d 70 73 65 75 64 6f 73 22 2c 22 6a 51 75 65 72 79 2e 65 78 70 72 2e 66 69 6c
                                  Data Ascii: ated; use JSON.parse"),c(s,"holdReady",s.holdReady,"holdReady","jQuery.holdReady is deprecated"),c(s,"unique",s.uniqueSort,"unique","jQuery.unique is deprecated; use jQuery.uniqueSort"),r(s.expr,"filters",s.expr.pseudos,"expr-pre-pseudos","jQuery.expr.fil
                                  2024-09-25 08:49:43 UTC1369INData Raw: 65 64 22 29 2c 63 28 73 2c 22 69 73 57 69 6e 64 6f 77 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 22 69 73 57 69 6e 64 6f 77 22 2c 22 6a 51 75 65 72 79 2e 69 73 57 69 6e 64 6f 77 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 29 2c 73 2e 61 6a 61 78 26 26 28 6c 3d 73 2e 61 6a 61 78 2c 70 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 2c 69 28 73 2c 22 61 6a 61 78 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6c 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 65 2e 70 72 6f 6d 69 73 65 26 26 28 63 28 65 2c 22 73 75 63 63 65 73 73 22 2c 65 2e 64 6f 6e 65 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73
                                  Data Ascii: ed"),c(s,"isWindow",function(e){return null!=e&&e===e.window},"isWindow","jQuery.isWindow() is deprecated")),s.ajax&&(l=s.ajax,p=/(=)\?(?=&|$)|\?\?/,i(s,"ajax",function(){var e=l.apply(this,arguments);return e.promise&&(c(e,"success",e.done,"jqXHR-methods
                                  2024-09-25 08:49:43 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 65 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 65 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 21 65 26 26 21 31 21 3d 3d 74 26 26 73 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 2d 62 6f 6f 6c 22 29 3b 76 61 72 20 51 2c 41 2c 52 3d 21 31 2c 43 3d 2f 5e 5b 61 2d 7a 5d 2f 2c 4e 3d 2f 5e 28 3f 3a 42 6f 72 64 65 72 28 3f 3a
                                  Data Ascii: unction(){var e=this.getAttribute&&this.getAttribute("class")||"";e&&s.data(this,"__className__",e),this.setAttribute&&this.setAttribute("class",!e&&!1!==t&&s.data(this,"__className__")||"")}))},"toggleClass-bool");var Q,A,R=!1,C=/^[a-z]/,N=/^(?:Border(?:
                                  2024-09-25 08:49:43 UTC1369INData Raw: 66 6c 65 63 74 2e 67 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 63 73 73 2d 6e 75 6d 62 65 72 22 2c 22 6a 51 75 65 72 79 2e 63 73 73 4e 75 6d 62 65 72 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 52 65 66 6c 65 63 74 2e 73 65 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 29 3a 73 2e 63 73 73 4e 75 6d 62 65 72 3d 41 29 3a 41 3d 73 2e 63 73 73 4e 75 6d 62 65 72 2c 51 3d 73 2e 66 6e 2e 63 73 73 2c 69 28 73 2e 66 6e 2c 22 63 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 21 41
                                  Data Ascii: flect.get.apply(this,arguments)},set:function(){return u("css-number","jQuery.cssNumber is deprecated"),Reflect.set.apply(this,arguments)}}):s.cssNumber=A):A=s.cssNumber,Q=s.fn.css,i(s.fn,"css",function(e,t){var r,n,o=this;return e&&"object"==typeof e&&!A
                                  2024-09-25 08:49:43 UTC1369INData Raw: 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 2c 6e 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 73 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 75 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 2c 50 29 2c 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 66 78 2d 69 6e 74 65 72 76 61 6c 22 29 26 26 76 6f 69 64 20 30 3d 3d 3d 53 3f 31 33 3a 53 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e
                                  Data Ascii: uery.fx.interval is deprecated",n.requestAnimationFrame&&Object.defineProperty(s.fx,"interval",{configurable:!0,enumerable:!0,get:function(){return n.document.hidden||u("fx-interval",P),s.migrateIsPatchEnabled("fx-interval")&&void 0===S?13:S},set:function
                                  2024-09-25 08:49:43 UTC1369INData Raw: 75 65 72 79 2e 66 6e 2e 22 2b 74 2b 22 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 65 2e 73 70 6c 69 63 65 28 30 2c 30 2c 74 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 2e 6f 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 3a 28 74 68 69 73 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 2c 74 68 69 73 29 29 7d 2c 22 73 68 6f 72 74 68 61 6e 64 2d 72 65 6d 6f 76 65 64 2d 76 33 22 29 7d 29 2c 73 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73 65 64 6f 77 6e 20 6d 6f 75 73 65 75 70 20 6d 6f 75 73 65 6d 6f 76 65 20 6d 6f 75 73 65 6f
                                  Data Ascii: uery.fn."+t+"() is deprecated"),e.splice(0,0,t),arguments.length?this.on.apply(this,e):(this.triggerHandler.apply(this,e),this))},"shorthand-removed-v3")}),s.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseo
                                  2024-09-25 08:49:43 UTC1369INData Raw: 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e 62 6f 64 79 26 26 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 7d 76 61 72 20 46 3d 2f 3c 28 3f 21 61 72 65 61 7c 62 72 7c 63 6f 6c 7c 65 6d 62 65 64 7c 68 72 7c 69 6d 67 7c 69 6e 70 75 74 7c 6c 69 6e 6b 7c 6d 65 74 61 7c 70 61 72 61 6d 29 28 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5e 3e 5d 2a 29 5c 2f 3e 2f 67 69 3b 73 2e 55 4e 53 41 46 45 5f 72 65 73 74 6f 72 65 4c 65 67 61 63 79 48 74 6d 6c 50 72 65 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 6d 69 67 72 61 74 65 45 6e 61 62 6c 65 50 61 74 63 68 65 73 28 22 73 65 6c 66
                                  Data Ascii: ation.createHTMLDocument("");return t.body.innerHTML=e,t.body&&t.body.innerHTML}var F=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi;s.UNSAFE_restoreLegacyHtmlPrefilter=function(){s.migrateEnablePatches("self


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  17192.168.2.449780188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:43 UTC388OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC791INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 19 Sep 2023 12:32:44 GMT
                                  etag: W/"650994ec-155ba"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lBfpLTJK2rTLGxdM8%2BflxpKzqS3M4%2FjIokV5%2Bb0J8%2BoV72vl71hjQy4fZ%2FN5jPT6PYOp6WfVhA34pjukCXLSZsam0YRJZ0U3Z1A1msJPQmH2kI21m308%2BRje8ApBKnMH4eBUht%2BS"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33a7bd74244-EWR
                                  2024-09-25 08:49:44 UTC578INData Raw: 37 63 38 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                  Data Ascii: 7c87/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                  2024-09-25 08:49:44 UTC1369INData Raw: 65 72 74 79 2c 6f 3d 75 65 2e 74 6f 53 74 72 69 6e 67 2c 61 3d 6f 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 6c 65 3d 7b 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 43 3d 69 65 2e 64 6f 63 75 6d 65 6e 74 2c 75 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 2c 6e 29
                                  Data Ascii: erty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n)
                                  2024-09-25 08:49:44 UTC1369INData Raw: 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                  Data Ascii: turn this.pushStack(ce.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(ce.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){r
                                  2024-09-25 08:49:44 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 22 22 2c 72 3d 30 2c 69 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 69 29 7b 69 66 28 31 3d 3d 3d 69 7c 7c 39 3d 3d 3d 69 7c 7c 31 31 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 63 65 2e 74 65 78 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 63 28 4f 62 6a 65 63 74 28 65 29 29 3f 63 65 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                  Data Ascii: tion(e){var t,n="",r=0,i=e.nodeType;if(i){if(1===i||9===i||11===i)return e.textContent;if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=ce.text(t);return n},makeArray:function(e,t){var n=t||[];return null!=e&&(c(Object(e))?ce.merge(n,"string"==ty
                                  2024-09-25 08:49:44 UTC1369INData Raw: 66 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 78 38 30 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 63 65 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 66 2c 70 29 7d 3b 76 61 72 20 79 65 3d 43 2c 6d 65 3d 73 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 62 2c 77 2c 6f 2c
                                  Data Ascii: f=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g;function p(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e}ce.escapeSelector=function(e){return(e+"").replace(f,p)};var ye=C,me=s;!function(){var e,b,w,o,
                                  2024-09-25 08:49:44 UTC1369INData Raw: 29 28 3f 3a 5c 5c 28 22 2b 67 65 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 67 65 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d 2c 4e 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 71 3d 2f 5e 68 5c 64 24 2f 69 2c 4c 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 48 3d 2f 5b 2b 7e 5d 2f 2c 4f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69
                                  Data Ascii: )(?:\\("+ge+"*((?:-\\d)?\\d*)"+ge+"*\\)|)(?=[^-]|$)","i")},N=/^(?:input|select|textarea|button)$/i,q=/^h\d$/i,L=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,H=/[+~]/,O=new RegExp("\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\([^\\r\\n\\f])","g"),P=function(e,t){var n="0x"+e.sli
                                  2024-09-25 08:49:44 UTC1369INData Raw: 28 6c 3d 59 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 51 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 6b 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 68 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 72 65 28 74 2e 72 65 70 6c 61 63 65 28 76 65 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65
                                  Data Ascii: (l=Y(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+Q(l[o]);c=l.join(",")}try{return k.apply(n,f.querySelectorAll(c)),n}catch(e){h(t,!0)}finally{s===S&&e.removeAttribute("id")}}}return re(t.replace(ve,"$1"),e,n,r)}function W(){var r=[];return function e
                                  2024-09-25 08:49:44 UTC1369INData Raw: 64 22 2c 52 29 2c 6c 65 2e 67 65 74 42 79 49 64 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 63 65 2e 65 78 70 61 6e 64 6f 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 63 65 2e 65 78 70 61 6e 64 6f 29 2e 6c 65 6e 67 74 68 7d 29 2c 6c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 24 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 7d 29 2c 6c 65 2e 73 63 6f 70 65 3d 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 22 29 7d 29 2c 6c 65 2e 63
                                  Data Ascii: d",R),le.getById=$(function(e){return r.appendChild(e).id=ce.expando,!T.getElementsByName||!T.getElementsByName(ce.expando).length}),le.disconnectedMatch=$(function(e){return i.call(e,"*")}),le.scope=$(function(){return T.querySelectorAll(":scope")}),le.c
                                  2024-09-25 08:49:44 UTC1369INData Raw: 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 66 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 53 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 7e 3d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74
                                  Data Ascii: disabled'><option selected=''></option></select>",e.querySelectorAll("[selected]").length||d.push("\\["+ge+"*(?:value|"+f+")"),e.querySelectorAll("[id~="+S+"-]").length||d.push("~="),e.querySelectorAll("a#"+S+"+*").length||d.push(".#.+[+~]"),e.querySelect
                                  2024-09-25 08:49:44 UTC1369INData Raw: 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 7d 2c 49 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 2c 63 65 2e 63 6f 6e 74 61 69 6e 73 28 65 2c 74 29 7d 2c 49 2e 61 74 74 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 21 3d 54 26 26 56 28 65 29 3b 76 61 72 20 6e 3d 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 2c 72 3d 6e 26 26 75 65 2e 63 61 6c 6c 28 62 2e 61 74 74 72 48 61 6e 64 6c 65 2c 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 6e 28 65 2c 74 2c 21 43 29 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 76 6f 69 64 20
                                  Data Ascii: ull,[e]).length},I.contains=function(e,t){return(e.ownerDocument||e)!=T&&V(e),ce.contains(e,t)},I.attr=function(e,t){(e.ownerDocument||e)!=T&&V(e);var n=b.attrHandle[t.toLowerCase()],r=n&&ue.call(b.attrHandle,t.toLowerCase())?n(e,t,!C):void 0;return void


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  18192.168.2.449779192.243.59.134432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC647OUTGET /a767497648184538fa89f2458d6c0f08/invoke.js HTTP/1.1
                                  Host: citizenhid.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC540INHTTP/1.1 403 Forbidden
                                  Server: nginx/1.19.5
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 0
                                  Connection: close
                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                  Access-Control-Allow-Origin: *
                                  Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  19192.168.2.449781188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC388OUTGET /wp-content/uploads/2020/03/AMTEmu-Windows.jpg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC792INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 79648
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 17:13:52 GMT
                                  etag: "5e73a850-13720"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BvoUC9InbTzFhH3XuBgouwLrfwCQ%2B8pJ9W0F555t9ZUyabMKnuq6Ie5lBZIlt%2F3%2BtRg070nAwqtFj6gPfx%2ByMcp9mT9azjcmxc%2B2RqnRXf6gdqBnpzd45TQ8Prlt3tCgDJZLEp2y"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33af8c88c6b-EWR
                                  2024-09-25 08:49:44 UTC577INData Raw: ff d8 ff e1 19 db 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 2c 00 00 01 01 00 03 00 00 00 01 00 a9 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 33 3a 31 39 20 31 37 3a 30 33 3a 35 35 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                  Data Ascii: ExifMM*,(12i ''Adobe Photoshop CS6 (Windows)2020:03:19 17:03:550
                                  2024-09-25 08:49:44 UTC1369INData Raw: 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53
                                  Data Ascii: ?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCS
                                  2024-09-25 08:49:44 UTC1369INData Raw: b5 81 cf f4 31 19 b6 9c 9a 77 0d d5 ba cb 6d dc f7 33 fe 09 07 33 ae e0 bf ea 6e 37 5a a7 a1 74 ea f2 73 b2 2e c4 2d 6d 4d 1b 03 59 79 f5 6a b0 33 7f a9 fa 15 7b 23 eb 86 2e 66 61 c8 c9 65 ec a7 f6 7d 98 0f 61 af 9c 8c 82 d7 58 f6 57 bb df 4d 9f 67 66 cb 17 2d 91 9f 8a df aa bd 3f a0 80 ef b6 61 e5 bb 26 e7 6d fd 09 63 d9 78 fd 1d a4 fb 9f ba d6 7b 36 24 a7 ab fa 91 43 32 7a 16 5e 56 36 1d 1d 43 25 b6 57 e8 b3 20 37 8d ac f5 59 ea 58 3f 47 b7 df fd b5 93 99 f5 5f eb 1f d6 0a b2 2c a2 8c 7c 5b 5b d4 1f f6 8c 5f 50 06 36 cf 4d b5 fb 2d 6b 4e e6 d0 c6 55 f9 9e ff 00 59 56 fa bb d4 fa 26 0f 41 cd e9 7d 59 d9 6d a7 a8 5b 55 81 d8 71 b9 a5 a2 b7 7f 39 2d f4 fd 4b 2a 5a 9d 3b a9 f4 fa f1 eb c2 c4 39 0d fb 37 57 19 63 ed 00 b6 c1 5b 5a 1a ea af b5 c7 fa 4b fd fe
                                  Data Ascii: 1wm33n7Zts.-mMYyj3{#.fae}aXWMgf-?a&mcx{6$C2z^V6C%W 7YX?G_,|[[_P6M-kNUYV&A}Ym[Uq9-K*Z;97Wc[ZK
                                  2024-09-25 08:49:44 UTC1369INData Raw: 2d a8 55 6d 54 e7 54 01 2d 19 6d dc f6 c9 ff 00 04 f7 9a 32 2b 66 df f4 39 36 ab 39 16 66 56 dc 9c 9f 42 ba 1b e9 eb 75 60 49 68 fa 5e b5 4f 77 a1 6f bb f3 2e af d4 58 1d 6b 23 d6 b1 d8 d9 4c 38 d7 48 36 9c 69 7d 31 13 fa 4c 0b b7 59 8f 63 7f 3f d0 b7 62 4a 73 32 ab e8 87 70 a3 01 ec 76 b2 ef b4 5b b0 76 fa 36 d7 bb ff 00 05 56 70 f3 2d b2 a6 df 79 99 6b 68 c6 60 10 d6 d7 50 fd c6 ff 00 d5 ff 00 a5 b5 65 e5 39 8c 02 b6 dc cb 58 ed 77 30 39 80 7f 21 ed b3 e8 b9 ad 57 fe db 85 5d 4c a9 96 b0 ec 6c 03 f1 fa 49 29 7c bc ab 7d 07 7a 7a 91 c7 61 33 12 3f aa a9 9d ed ad 83 53 3a 4f 79 f1 52 b3 32 88 da d7 82 38 e5 06 db d8 74 07 81 0d f9 a4 a6 25 d0 00 71 e7 4d be 1f bc 7f cd 50 26 b0 0b bc 7b 79 a8 8b 1a 09 27 58 e0 28 97 84 94 c2 d7 45 2f 27 93 aa df ff 00 18
                                  Data Ascii: -UmTT-m2+f969fVBu`Ih^Owo.Xk#L8H6i}1LYc?bJs2pv[v6Vp-ykh`Pe9Xw09!W]LlI)|}zza3?S:OyR28t%qMP&{y'X(E/'
                                  2024-09-25 08:49:44 UTC1369INData Raw: 00 ba 61 d3 f3 3f 5c 75 8e 77 ae fa cd 85 af fa 22 c7 39 ae f4 bd cf ff 00 4b 6a 6a 6f 6e 17 53 6e 23 ae a6 9a eb 7e cc 8e a0 ea 3e d2 58 e8 dd 75 95 53 3b 9c c6 db ec fd 17 bd 53 be ba 99 4b 83 1a 1a 1d 13 e7 af 9a 86 00 77 db 28 0c c4 19 ee dd ed c2 21 ce 16 e8 7f 45 b2 9f d2 bf f7 fd 9f b8 a5 c2 41 04 8d 01 2d 1f 89 47 24 72 63 8e 49 09 cc 63 00 c8 75 fd 66 4a 77 fa 77 d6 5c 8f b2 83 94 fc 41 21 c1 d8 ed 07 19 e3 58 66 cb 71 de da ff 00 48 df 55 ff 00 cc db fe 09 6d e3 df 85 97 73 db 81 d5 5d 90 6a ac 38 e2 93 36 6c 92 e7 7a 7b 48 ae ef 43 fe eb 7d 0f f0 94 7e 7a e2 b1 5f 8e 30 da 2c c0 76 49 01 ff 00 ac 87 11 3e e6 6e 9d ad ff 00 05 fa 2a bf eb 9f cb 56 29 bd 8c cb 75 98 9d 31 ec ba b2 0b 00 73 b7 d7 63 5d 63 8d 95 fe 73 1d f9 9b 6b fa 1e 8a 91 a2 ef
                                  Data Ascii: a?\uw"9KjjonSn#~>XuS;SKw(!EA-G$rcIcufJww\A!XfqHUms]j86lz{HC}~z_0,vI>n*V)u1sc]csk
                                  2024-09-25 08:49:44 UTC1369INData Raw: 5b 8b fe 7d 94 b2 8f fa e2 cb 1a 80 47 05 25 30 bb f9 a7 7c 17 45 f5 ff 00 ff 00 16 9d 57 fa f4 ff 00 ed be 3a e7 6e 07 d2 76 9d 97 45 f5 ff 00 ff 00 16 9d 57 fa f4 ff 00 ed bd 09 29 ff d5 e4 fa 0f 56 77 45 eb 18 bd 55 b5 0c 87 62 b9 e4 52 5d b0 3b 7b 1f 4f f3 9b 6c db b7 d5 dd f4 16 a3 3a ff 00 d5 73 cf d5 1c 50 00 ff 00 b9 2f ff 00 d2 2b 9c 1f eb e2 a6 38 49 4f 42 ef ac 7f 55 da 3f f1 25 8b 27 b7 da 1d ff 00 a4 14 0f d6 3f aa e4 c9 fa a5 8b ff 00 b1 2f ff 00 d2 0b 9d 3c 9f 8f 7e 7e 69 24 a7 a1 ff 00 9c 7f 55 ff 00 f9 d1 c5 ff 00 d8 97 ff 00 e9 14 bf e7 1f d5 7f fe 74 71 7f f6 25 ff 00 fa 41 73 c9 24 a7 a1 ff 00 9c 7f 55 ff 00 f9 d1 c5 ff 00 d8 97 ff 00 e9 04 ff 00 f3 8f ea bf ff 00 3a 38 bf fb 12 ff 00 fd 20 b9 d4 92 53 d1 7f ce 3f aa ff 00 fc e8 e2 ff
                                  Data Ascii: [}G%0|EW:nvEW)VwEUbR];{Ol:sP/+8IOBU?%'?/<~~i$Utq%As$U:8 S?
                                  2024-09-25 08:49:44 UTC1369INData Raw: 42 6f 74 74 6f 6d 6c 6f 6e 67 00 00 00 00 00 00 00 0c 63 72 6f 70 52 65 63 74 4c 65 66 74 6c 6f 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 48 00 00 00 01 00 02 00 48 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1
                                  Data Ascii: BottomlongcropRectLeftlongcropRectRightlongcropRectToplong8BIMHH8BIM&?8BIM8BIM8BIM8BIM'8BIMH/fflff/ff
                                  2024-09-25 08:49:44 UTC1369INData Raw: 38 42 49 4d 04 14 00 00 00 00 00 04 00 00 00 01 38 42 49 4d 04 0c 00 00 00 00 18 71 00 00 00 01 00 00 00 a0 00 00 00 6b 00 00 01 e0 00 00 c8 a0 00 00 18 55 00 18 00 01 ff d8 ff ed 00 0c 41 64 6f 62 65 5f 43 4d 00 02 ff ee 00 0e 41 64 6f 62 65 00 64 80 00 00 00 01 ff db 00 84 00 0c 08 08 08 09 08 0c 09 09 0c 11 0b 0a 0b 11 15 0f 0c 0c 0f 15 18 13 13 15 13 13 18 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 0d 0b 0b 0d 0e 0d 10 0e 0e 10 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 00 6b 00 a0 03 01 22 00 02 11 01 03 11 01 ff dd 00 04 00 0a ff c4 01 3f 00 00 01 05
                                  Data Ascii: 8BIM8BIMqkUAdobe_CMAdobedk"?
                                  2024-09-25 08:49:44 UTC1369INData Raw: 5b 92 cc ac f6 d6 f7 d2 e6 ba ac 32 43 d8 1e 0e ea ed ea 6f af f4 6c a6 b7 7b be c0 cb 2c cc cb 7f e8 b6 51 46 fb 15 df ae 5d 5a aa b1 47 45 a1 ee ba fb 1e db 32 dd 32 e1 ee f5 f6 5c 1b ff 00 6b 33 32 9d eb db 5f f8 3f e6 d2 52 7f f1 71 87 d2 de cc ee a1 d4 a9 df 4e 0b 5a d7 ba c8 75 4e 16 92 d6 31 f5 3f d8 ff 00 4b 66 f7 6f fd fa d6 bf 43 fa af d3 b0 3e b6 75 2a b3 b1 a9 b7 0a ac 7b 1d 58 b0 0b 18 ca ec b6 b7 e3 fb 6c 0e d9 67 a2 5d 5f f6 14 7e af e7 bb a0 7d 51 a2 8c 6a 9b 91 91 6e fc 9c a0 e0 5c d7 3e c3 15 d3 48 6f f3 bf e0 ea 7b ff 00 c1 fa 6a f6 67 d6 0e 9f 99 89 91 65 65 c3 a8 66 61 37 1d f0 d2 ca c4 3a c6 fa db cf e9 2a 6b 5f 65 9f 4d 89 2a 9c ae 97 f5 46 8e 9d f5 73 eb 1b 33 ea 65 b9 c1 b9 6d e9 ef b5 81 cf f4 31 19 b6 9c 9a 77 0d d5 ba cb 6d dc
                                  Data Ascii: [2Col{,QF]ZGE22\k32_?RqNZuN1?KfoC>u*{Xlg]_~}Qjn\>Ho{jgeefa7:*k_eM*Fs3em1wm
                                  2024-09-25 08:49:44 UTC1369INData Raw: d2 5b ea c3 5b b5 de 9f af fa 2f 53 d5 77 e7 20 fa db 6c 0e 8d d0 46 9c 82 46 95 ee ff 00 83 6f e7 7f c1 ab 58 cf cb 7e 5e 25 38 0d 6d d9 76 3e 69 ad e1 a4 3a 03 be 9b 6e 3e 8f e9 1f bb f9 c5 36 3c 82 62 c0 23 a3 97 ce 72 92 e5 72 8c 73 90 91 31 13 06 3d b5 8f e9 7f 75 ab 45 3d 3d d8 ec af 26 c7 b6 ef f0 8c 0d 96 c4 80 c3 c7 b7 da db 3f b6 b6 70 5d d3 ed 25 a6 eb ee 65 4d 0d ab 29 95 ee b5 ad 05 db f1 b2 6b ff 00 b5 f8 8c af 67 a7 67 f4 85 9f 81 f6 b3 86 d7 d3 89 5d f4 80 f1 55 8e 92 f9 dc cd fa cb 5c df 7f a5 ff 00 6d ad 9c 56 64 ee 73 6d c4 ae a7 fb 2c 7b 58 d8 13 b9 fb 6d 9d c1 bb 9d 66 ff 00 d2 ff 00 e0 49 ed 66 fd 95 f4 e7 61 b2 d1 77 a9 5b db b6 9c 9a c8 73 09 9f e6 fd 67 0f fd 94 cc 66 fa d5 1e b2 fa 2d a8 55 6d 54 e7 54 01 2d 19 6d dc f6 c9 ff 00
                                  Data Ascii: [[/Sw lFFoX~^%8mv>i:n>6<b#rrs1=uE==&?p]%eM)kgg]U\mVdsm,{XmfIfaw[sgf-UmTT-m


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  20192.168.2.449783188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC634OUTGET /wp-content/uploads/2020/03/AMT-Emulator-Windows.jpg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC786INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 73754
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 17:29:32 GMT
                                  etag: "5e73abfc-1201a"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Whddj8Klof3%2B87MZbrDsUdfA9G2w5oA3wbEA5B9jxcaVNOSzbkSmrbXBsMJFXGjUPm9g3S3PMdShmmoMXRwZoBwGQ5IL8%2BFgbeR%2Fu2VpVjM1cHtXHX0ms3jxLunfMKcVmfy9AZXx"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33bfdce41ef-EWR
                                  2024-09-25 08:49:44 UTC583INData Raw: ff d8 ff e1 18 73 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 29 00 00 01 01 00 03 00 00 00 01 00 aa 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 33 3a 31 39 20 31 37 3a 32 38 3a 30 32 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                  Data Ascii: sExifMM*)(12i ''Adobe Photoshop CS6 (Windows)2020:03:19 17:28:020
                                  2024-09-25 08:49:44 UTC1369INData Raw: 00 0a ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25
                                  Data Ascii: ?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%
                                  2024-09-25 08:49:44 UTC1369INData Raw: 63 a2 74 b7 8b 71 71 9b eb 0e 2e b0 9b 1e 3f aa fb 37 7a 7f f5 ad 8b 1f fc 65 81 fb 13 1b ff 00 0e 33 ff 00 3d de a7 3c bf 0c 4c a4 6e ba 47 f8 b9 31 f8 d9 cf cc 63 c3 cb c0 44 4c f0 9c 99 87 17 fe 37 8e 71 ff 00 d2 8f 9f 5d 4d d4 5a ea 2f ad f4 dc cf a5 55 8d 2d 70 ef ab 1d ee 51 95 a5 4f 5e b9 d4 b3 1b a9 d1 5f 54 c6 66 8c 19 1b 85 cc 1c 96 d1 9b 59 f5 eb fe df a8 8a ec 3e 8f 99 d2 73 fa 8e 15 59 18 97 e0 9a 4b a8 b2 d6 db 51 17 59 e8 fb 1f e9 b2 ef 6f f2 94 3c 20 fc a7 a5 d1 f9 b4 74 fd f9 c2 86 5c 64 5c a3 0f 73 19 13 c5 c5 92 5e dc 3f d6 c7 d5 2f f3 6e 44 a9 7d 6f ff 00 c4 df d5 9f eb 75 0f fc fb 52 82 9f d6 ef fc 4d 7d 59 fe b7 50 ff 00 cf b5 29 79 5f e7 0f f7 4b 9f ff 00 18 3f dc 90 ff 00 6b 1f fa 19 1f ff d1 f2 c5 d0 db 4e 1d 4f c4 c5 a3 a5 d3 95
                                  Data Ascii: ctqq.?7ze3=<LnG1cDL7q]MZ/U-pQO^_TfY>sYKQYo< t\d\s^?/nD}ouRM}YP)y_K?kNO
                                  2024-09-25 08:49:44 UTC1369INData Raw: 9c 98 60 12 40 5a 95 fd 5b cc 6d 6d bf a8 9a ba 56 3b c6 e6 59 98 4b 1e f1 a6 b8 f8 35 b5 f9 f9 0d 76 ef e7 2b c6 f4 7f e1 94 87 5e 38 c3 6f 46 c6 af a6 f6 fb 48 3e b6 61 d2 27 ed d7 37 f4 0f ff 00 d3 7d 38 49 f1 b0 ea 03 f6 af 5c 75 8e a6 e9 7d 34 07 7e b1 96 ee 0b 85 b6 6f 75 38 5b db fa 6c eb 3f e2 70 fd 6b 7d 6f 41 29 bd d3 f0 7e ae d5 45 d9 9e 9b ee c3 a0 ec 7f 51 cd 6e d6 ba df a4 dc 6e 99 d2 31 ed 6b b2 f2 fe 83 bf 5b ce 7e 35 35 fe 93 3a 9a 7f c2 6b fd 4e fa c1 97 d5 7e bb 74 ea ac fd 0e 1d 15 64 33 13 0d 91 b2 b0 29 b4 ee fd 1b 6a 65 99 16 7f 86 bf d3 af fe 0a ba a8 f4 ea 5c 76 77 50 c8 ce b0 3e ed ac 63 06 da 28 a8 6d aa aa e7 73 68 c7 af fc 1d 7f f8 2d d6 fe 9b 22 cb 6e fd 22 dc ff 00 16 df f8 b6 e9 df d5 c9 ff 00 db 7b 92 29 06 8f f2 ea 96 bf
                                  Data Ascii: `@Z[mmV;YK5v+^8oFH>a'7}8I\u}4~ou8[l?pk}oA)~EQnn1k[~55:kN~td3)je\vwP>c(msh-"n"{)
                                  2024-09-25 08:49:44 UTC1369INData Raw: 79 5c 48 68 fd c1 f7 05 36 ed 1c 00 3c 60 42 74 31 42 06 e2 3c 18 39 9f 88 f3 1c cc 04 32 c8 18 83 c5 a4 44 7d 5f 2f fd d3 ff d4 f2 d0 b5 07 59 c7 75 75 36 fc 0a ae b2 9a d9 57 aa 6c b9 a5 cd 60 d8 c9 65 56 b5 9f 45 53 af 03 2e cc 3b 33 99 51 76 2d 36 32 9b 2c 11 a5 96 87 ba a6 6d fa 4e dd e9 3f fd 5e 9f 17 a6 e6 64 9c 81 55 67 f5 4a 9d 7d fb bd bb 58 df a5 f4 e3 dd af b5 88 18 83 ba e8 c8 c7 6f e2 db fd ab 83 df a5 d2 7f eb d9 1f fa 59 46 fe ab 4b f1 6e c6 a3 0a bc 6f 5f 68 7b da fb 5e 61 8e f5 03 5b eb 58 f6 fd 34 f6 fd 5d eb 54 e2 59 99 66 2b 9b 8d 55 14 65 3e dd cd 8f 47 2c ec c2 b3 da ef 77 ae ff 00 6e c6 fb d9 f9 ea 8f a3 74 96 fa 6f 96 97 07 0d a6 41 68 2e 7b 4e 9f 98 d6 fb d0 f6 e3 be bf e3 49 27 24 88 ad 35 fe ac 58 23 e1 e1 e4 e7 64 d7 8b 8b 59
                                  Data Ascii: y\Hh6<`Bt1B<92D}_/Yuu6Wl`eVES.;3Qv-62,mN?^dUgJ}XoYFKno_h{^a[X4]TYf+Ue>G,wntoAh.{NI'$5X#dY
                                  2024-09-25 08:49:44 UTC1369INData Raw: c7 35 b5 b9 f4 d9 53 1f 8a 5c c8 6b 6d a7 23 33 d4 b3 23 7e d6 3f d2 c5 fe 6b 67 f8 6f e7 19 fc da 06 46 df 5a cf f9 4e 37 1f e7 37 6f e3 0b e9 ff 00 2b f7 ff 00 f6 94 96 2e cf 52 9f f9 4f 91 fc de ed dc 66 ff 00 31 fe bf f9 66 92 99 75 1f a9 bd 6f 03 2a cc 77 d2 e7 7a 35 50 f7 d8 e1 b1 a6 cb be cc c7 e3 50 f9 7b 32 5f 46 56 75 38 db ea 7e cf f0 96 7a 28 f9 1f e2 fb eb 56 2b 6e 75 d8 d5 b7 d0 0f 73 9b eb d7 b9 cd ad 9f 68 7b e9 af 76 fb 7d 9f ba aa 5f b7 65 b1 fb 47 f9 9b 3f 9e dd b7 fe d3 ff 00 3b 3f f6 97 fe e4 ff 00 e8 1a 95 fb 3d 6c 9f f9 4f e9 d9 fc e6 fd df 41 bf d2 bf e1 7f d3 ff 00 c0 24 a7 ff d9 ff ed 20 1a 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 0c 88 00 38 42 49 4d 04
                                  Data Ascii: 5S\km#3#~?kgoFZN77o+.ROf1fuo*wz5PP{2_FVu8~z(V+nush{v}_eG?;?=lOA$ Photoshop 3.08BIMZ%G8BIM
                                  2024-09-25 08:49:44 UTC1369INData Raw: e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 59 00 00 00 06 00 00 00 00 00 00 00 00 00 00 01 2c 00 00 01 c2 00 00 00 12 00 30 00 5f 00 41 00 4f 00 7a 00 6b 00 57 00 6b 00 63 00 56 00 68 00 57 00 5a 00 4b 00 6c 00 6b 00 7a 00 79 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 c2 00 00 01 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00
                                  Data Ascii: 8BIM@@8BIM8BIMY,0_AOzkWkcVhWZKlkzy,
                                  2024-09-25 08:49:44 UTC1369INData Raw: 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 c4 66 e2 e5 38 07 36 9b 1c d3 a8 21 8e 20 8f b9 05 75 4c 77 54 ca cd c1 e9 d8 99 96 d0 6d
                                  Data Ascii: rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?f86! uLwTm
                                  2024-09-25 08:49:44 UTC1369INData Raw: 1c 96 d1 9b 59 f5 eb fe df a8 8a ec 3e 8f 99 d2 73 fa 8e 15 59 18 97 e0 9a 4b a8 b2 d6 db 51 17 59 e8 fb 1f e9 b2 ef 6f f2 94 3c 20 fc a7 a5 d1 f9 b4 74 fd f9 c2 86 5c 64 5c a3 0f 73 19 13 c5 c5 92 5e dc 3f d6 c7 d5 2f f3 6e 44 a9 7d 6f ff 00 c4 df d5 9f eb 75 0f fc fb 52 82 9f d6 ef fc 4d 7d 59 fe b7 50 ff 00 cf b5 29 79 5f e7 0f f7 4b 9f ff 00 18 3f dc 90 ff 00 6b 1f fa 19 1f ff d1 f2 c5 d0 db 4e 1d 4f c4 c5 a3 a5 d3 95 6d b8 d8 f6 6a 72 1d 65 96 5b 53 2d 7c 32 8c 8a db f4 dd f4 2b ad 73 cb b0 e9 86 3e b4 f4 22 04 c3 3a 7f fe 79 ad 4b 84 02 4d 8b 64 c4 01 26 c5 b9 b9 22 bc 4b 3d 1c ae 89 46 3d b0 1d e9 da 32 d8 e8 3f 9d b6 cc a6 a8 96 e0 e4 f4 fe a0 e6 e0 51 8f 6e 35 2c b6 ab 6a 75 db 83 9d 7e 3e 3b bf 9e be e6 39 be 9d af fc c5 d0 31 fd 37 31 f8 9d 36
                                  Data Ascii: Y>sYKQYo< t\d\s^?/nD}ouRM}YP)y_K?kNOmjre[S-|2+s>":yKMd&"K=F=2?Qn5,ju~>;91716
                                  2024-09-25 08:49:44 UTC1369INData Raw: d5 45 d9 9e 9b ee c3 a0 ec 7f 51 cd 6e d6 ba df a4 dc 6e 99 d2 31 ed 6b b2 f2 fe 83 bf 5b ce 7e 35 35 fe 93 3a 9a 7f c2 6b fd 4e fa c1 97 d5 7e bb 74 ea ac fd 0e 1d 15 64 33 13 0d 91 b2 b0 29 b4 ee fd 1b 6a 65 99 16 7f 86 bf d3 af fe 0a ba a8 f4 ea 5c 76 77 50 c8 ce b0 3e ed ac 63 06 da 28 a8 6d aa aa e7 73 68 c7 af fc 1d 7f f8 2d d6 fe 9b 22 cb 6e fd 22 dc ff 00 16 df f8 b6 e9 df d5 c9 ff 00 db 7b 92 29 06 8f f2 ea 96 bf a0 df 82 92 8d 67 d8 df 80 52 59 4f 7e ec 51 99 87 d5 31 6a c0 ea 76 0c 7c ac 76 8a f0 7a 8b b5 68 64 fb 30 f3 ff 00 ee b6 e3 fa 2c 8f fb 4d fd 4f 53 d4 db fa 8d d3 b3 7a 77 d6 6b e9 cc a8 d6 e3 86 f2 c7 7d 26 3d be a6 39 f5 29 b5 be cb 59 ee fc d5 c6 4a bb 8d d6 fa be 26 23 f0 b1 73 2d a7 1a ce 6b 69 e3 5d df a2 7f f3 94 6e 77 d3 f4 1d
                                  Data Ascii: EQnn1k[~55:kN~td3)je\vwP>c(msh-"n"{)gRYO~Q1jv|vzhd0,MOSzwk}&=9)YJ&#s-ki]nw


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  21192.168.2.449784188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC609OUTGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC770INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sat, 12 Dec 2020 22:57:08 GMT
                                  etag: W/"5fd54ac4-2bf8"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T8oBZkZ6j3djOXFgwFHLQjX6Uq27YPsiMFgX6keHigghImE7z%2FcYDEbw%2BUCDNZDiHmkkBFP9lfbf9HHo92Wm1k5HlUGXuw0bF%2F2iCuP3WMi13yH4uT3WOf7dPlSoSlXkKSvXUzz%2B"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33c09ca4328-EWR
                                  2024-09-25 08:49:44 UTC599INData Raw: 32 62 66 38 0d 0a 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61
                                  Data Ascii: 2bf8.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica
                                  2024-09-25 08:49:44 UTC1369INData Raw: 61 72 74 2d 70 6c 61 79 62 61 63 6b 2d 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6a 73 2d 66 69 6c 6c 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 65 6a 73 2d 66 69 6c 6c 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 66 69 6c 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72
                                  Data Ascii: art-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container
                                  2024-09-25 08:49:44 UTC1369INData Raw: 76 65 72 6c 61 79 2d 70 6c 61 79 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2e 73 76 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 33 39 70 78 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 7d 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 3a 68 6f 76 65 72 3e 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 33 39 70 78 7d 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 2d 6c 6f 61 64 69 6e 67 7b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68
                                  Data Ascii: verlay-play{cursor:pointer}.mejs-overlay-button{background:url(mejs-controls.svg) no-repeat;background-position:0 -39px;height:80px;width:80px}.mejs-overlay:hover>.mejs-overlay-button{background-position:-80px -39px}.mejs-overlay-loading{height:80px;width
                                  2024-09-25 08:49:44 UTC1369INData Raw: 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 20 23 39 39 39 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 5b 72 6f 6c 65 3d 73 6c 69 64 65 72 5d 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 5b 72 6f 6c 65 3d 73 6c 69 64 65 72 5d 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 61 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76 65 20 61 3a 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 6b 65 79 62 6f 61 72 64 2d 69 6e 61 63 74 69 76
                                  Data Ascii: utton>button:focus{outline:1px dotted #999}.mejs-container-keyboard-inactive [role=slider],.mejs-container-keyboard-inactive [role=slider]:focus,.mejs-container-keyboard-inactive a,.mejs-container-keyboard-inactive a:focus,.mejs-container-keyboard-inactiv
                                  2024-09-25 08:49:44 UTC1369INData Raw: 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 2d 34 35 64 65 67 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 20 32 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 30 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 35 30 25 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 20 30 2c 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 34 29 20 37 35 25 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 30 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 35 70 78 20 31 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 7b 30 25 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a
                                  Data Ascii: linear-gradient(-45deg,hsla(0,0%,100%,.4) 25%,transparent 0,transparent 50%,hsla(0,0%,100%,.4) 0,hsla(0,0%,100%,.4) 75%,transparent 0,transparent);background-size:15px 15px;width:100%}@-webkit-keyframes b{0%{background-position:0 0}to{background-position:
                                  2024-09-25 08:49:44 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 7a 2d 69 6e 64 65 78 3a 31 31 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 62 6f 72 64 65 72 3a 34 70 78 20 73 6f 6c 69 64 20 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 6c 65 66 74 3a 2d 37 70 78 3b 74 6f 70 3a 2d 34 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 6d 65 6a 73 2d
                                  Data Ascii: ransform:translateX(0);transform:translateX(0);z-index:11}.mejs-time-handle-content{border:4px solid hsla(0,0%,100%,.9);border-radius:50%;height:10px;left:-7px;top:-4px;-webkit-transform:scale(0);-ms-transform:scale(0);transform:scale(0);width:10px}.mejs-
                                  2024-09-25 08:49:44 UTC1369INData Raw: 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 30 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 6d 75 74 65 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 75 6e 6d 75 74 65 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c
                                  Data Ascii: kground-position:-100px 0}.mejs-mute>button{background-position:-60px 0}.mejs-unmute>button{background-position:-40px 0}.mejs-volume-button{position:relative}.mejs-volume-button>.mejs-volume-slider{-webkit-backface-visibility:hidden;background:rgba(50,50,
                                  2024-09-25 08:49:44 UTC1369INData Raw: 3a 61 62 73 6f 6c 75 74 65 7d 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 38 29 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 68 61 6e 64 6c 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 62 75 74 74 6f 6e 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e
                                  Data Ascii: :absolute}.mejs-horizontal-volume-current{background:hsla(0,0%,100%,.8);height:100%;top:0;width:100%}.mejs-horizontal-volume-handle{display:none}.mejs-captions-button,.mejs-chapters-button{position:relative}.mejs-captions-button>button{background-position
                                  2024-09-25 08:49:44 UTC1082INData Raw: 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 30 70 78 20 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 65 64 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 73 65 6c 65 63 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 66 38 66 38 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 74 72 61 6e 73 6c 61 74 69 6f 6e 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 7b 62 6f 74 74 6f 6d 3a 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 65 66 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                  Data Ascii: t-size:10px;line-height:15px;padding:4px 10px 0;width:100%}.mejs-captions-selected,.mejs-chapters-selected{color:#21f8f8}.mejs-captions-translations{font-size:10px;margin:0 0 5px}.mejs-captions-layer{bottom:0;color:#fff;font-size:16px;left:0;line-height:2
                                  2024-09-25 08:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  22192.168.2.449782184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-09-25 08:49:44 UTC515INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=201298
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-09-25 08:49:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  23192.168.2.449785188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC598OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC772INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 13:00:26 GMT
                                  etag: W/"5e736cea-105a"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2BggCZgwGDSRwsUa3T1taI5kbh3faOv0fawR7Ns5gG2yEEoyEkF1aF62X%2FKGnQ7ey6v1egKg4zJqRhOnw9mKMih%2BZ8PoCVYuFDhDW5Ong8QD3LH1Mi%2FzD2Ek8egbPfq1hWa%2B9RGV"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33ceed77285-EWR
                                  2024-09-25 08:49:44 UTC597INData Raw: 31 30 35 61 0d 0a 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 32 32 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 61 2e 6d 65 6a 73 2d 68 6f 72
                                  Data Ascii: 105a.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-hor
                                  2024-09-25 08:49:44 UTC1369INData Raw: 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 33 29 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 73 70 61 6e 7b 62 6f
                                  Data Ascii: js-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{bo
                                  2024-09-25 08:49:44 UTC1369INData Raw: 64 65 6f 2d 73 68 6f 72 74 63 6f 64 65 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 76 69 64 65 6f 2d 64 65 74 61 69 6c 73 20 2e 77 70 2d 76 69 64 65 6f 2d 68 6f 6c 64 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 34 30 70 78 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 6d 61 72 67 69 6e 3a 31 32 70 78 20 30 20 31 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 61 64 6d 69 6e 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 38 70 78 7d 2e 77 70 2d 70 6c 61 79 6c
                                  Data Ascii: deo-shortcode{max-width:100%;display:inline-block}.video-details .wp-video-holder{width:100%;max-width:640px}.wp-playlist{border:1px solid #ccc;padding:10px;margin:12px 0 18px;font-size:14px;line-height:1.5}.wp-admin .wp-playlist{margin:0 0 18px}.wp-playl
                                  2024-09-25 08:49:44 UTC859INData Raw: 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 37 66 37 66 37 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69
                                  Data Ascii: r-bottom:1px solid #ccc}.wp-playlist-item:last-child{border-bottom:0}.wp-playlist-light .wp-playlist-caption{color:#333}.wp-playlist-dark .wp-playlist-caption{color:#ddd}.wp-playlist-playing{font-weight:700;background:#f7f7f7}.wp-playlist-light .wp-playli
                                  2024-09-25 08:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  24192.168.2.449786188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC613OUTGET /wp-content/plugins/shortcodes-ultimate/includes/css/shortcodes.css?ver=7.2.2 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC768INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: text/css
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sat, 10 Aug 2024 22:49:32 GMT
                                  etag: W/"66b7ee7c-b0bf"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kH4Z52B3KvqzqgD0Fy0zfac8VGbMjViGhj2HxF1hnq1U0ZYa%2BhTzmF7sWE0XUBA3EBwRHWVONb7B%2BOyDl6vyJiW92llnBSRf78Lqv514RHQgQyr5GoT%2Bkc3u8HS33Qi0TEhGizpR"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33d694b42d1-EWR
                                  2024-09-25 08:49:44 UTC601INData Raw: 37 63 39 66 0d 0a 2e 73 75 2d 75 2d 63 6c 65 61 72 66 69 78 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 73 75 2d 75 2d 74 72 69 6d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 73 75 2d 75 2d 74 72 69 6d 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 73 75 2d 75 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 64 69 61 2d 79 65 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 75 2d 75 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 65 64 69 61 2d
                                  Data Ascii: 7c9f.su-u-clearfix::after{content:'';display:table;clear:both}.su-u-trim>:first-child{margin-top:0}.su-u-trim>:last-child{margin-bottom:0}.su-u-responsive-media-yes{position:relative;padding-bottom:56.25%;height:0;overflow:hidden}.su-u-responsive-media-
                                  2024-09-25 08:49:44 UTC1369INData Raw: 69 6c 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 7d 2e 73 75 2d 61 75 64 69 6f 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 37 63 38 37 38 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 23 37 63 38 37 38 31 20 30 2c 23 30 61 30 38 30 39 20 31 30 30 25 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 73 75 2d 61 75 64 69 6f 20 2e 6a 70 2d 70 61 75 73 65 2c 2e 73 75 2d 61 75 64 69 6f 20 2e 6a 70 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a
                                  Data Ascii: iler{margin-bottom:.5em}.su-audio{position:relative;width:100%;height:30px;margin-bottom:1.5em;background:#7c8781;background:linear-gradient(to bottom,#7c8781 0,#0a0809 100%);border-radius:3px}.su-audio .jp-pause,.su-audio .jp-play{position:absolute;left:
                                  2024-09-25 08:49:44 UTC1369INData Raw: 7d 2e 73 75 2d 62 6f 78 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 65 6d 20 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 7d 2e 73 75 2d 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 34 34 34 3b 70 61 64 64 69 6e 67 3a 31 65 6d 7d 2e 73 75 2d 62 6f 78 2d 73 74 79 6c 65 2d 73 6f 66 74 20 2e 73 75 2d 62 6f 78 2d 74 69 74 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 74 79 6c 65 73 2f 73 74 79 6c 65 2d 73 6f 66 74 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 3b 62 61 63 6b 67
                                  Data Ascii: }.su-box-title{display:block;padding:.5em 1em;font-weight:700;font-size:1.1em}.su-box-content{background-color:#fff;color:#444;padding:1em}.su-box-style-soft .su-box-title{background-image:url(../images/styles/style-soft.png);background-position:0 0;backg
                                  2024-09-25 08:49:44 UTC1369INData Raw: 73 75 2d 62 75 74 74 6f 6e 20 73 6d 61 6c 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 2d 2e 32 65 6d 20 30 20 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 73 75 2d 62 75 74 74 6f 6e 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65
                                  Data Ascii: su-button small{display:block;margin:-.2em 0 0;color:inherit;text-align:center;font-style:normal;font-size:.8em;line-height:1;opacity:.7}@media screen and (max-width:768px){.su-button span{padding-top:.25em!important;padding-bottom:.25em!important;line-he
                                  2024-09-25 08:49:44 UTC1369INData Raw: 3a 68 6f 76 65 72 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 37 31 30 70 78 20 35 30 25 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 74 79 6c 65 73 2f 73 74 79 6c 65 2d 62 75 62 62 6c 65 73 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 73 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2d 6e 6f 69 73 65 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 74 79 6c 65 73 2f 73 74 79 6c 65 2d 6e 6f 69 73 65 2e 70 6e 67 29 20 72 65 70 65 61 74 2d 78 7d 2e 73 75 2d 62 75 74 74 6f 6e 2d 73 74 79 6c 65 2d 6e 6f 69 73 65 3a 68 6f 76 65 72 20 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 73 74 79 6c 65 73 2f 73 74 79 6c 65 2d 6e 6f 69 73 65
                                  Data Ascii: :hover span{background:-710px 50% url(../images/styles/style-bubbles.png) no-repeat}.su-button-style-noise span{background:0 0 url(../images/styles/style-noise.png) repeat-x}.su-button-style-noise:hover span{background:0 0 url(../images/styles/style-noise
                                  2024-09-25 08:49:44 UTC1369INData Raw: 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 6c 65 66 74 2c 74 6f 70 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 30 2c 30 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 7d 2e 73 77 69 70 65 72 2d 66 72 65 65 2d 6d 6f 64 65 3e 2e 73 75 2d 63 61 72 6f 75 73 65 6c 2d 73 6c 69 64 65 73 7b 74
                                  Data Ascii: -transition-duration:0s;-ms-transform:translate3d(0,0,0);-ms-transition-timing-function:ease;transition-property:transform,left,top;transition-duration:0s;transform:translate3d(0,0,0);transition-timing-function:ease}.swiper-free-mode>.su-carousel-slides{t
                                  2024-09-25 08:49:44 UTC1369INData Raw: 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 31 73 7d 2e 73 75 2d 63 61 72 6f 75 73 65 6c 20 2e 73 75 2d 63 61 72 6f 75 73 65 6c 2d 6e 65 78 74 2c 2e 73 75 2d 63 61 72 6f 75 73 65 6c 20 2e 73 75 2d 63 61 72 6f 75 73 65 6c 2d 70 72 65 76 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 3b 62 61 63 6b 67 72 6f 75
                                  Data Ascii: ;transition:opacity 1s;-o-transition:opacity 1s;-moz-transition:opacity 1s;-webkit-transition:opacity 1s}.su-carousel .su-carousel-next,.su-carousel .su-carousel-prev{position:absolute;top:50%;display:block;width:40px;height:40px;margin-top:-20px;backgrou
                                  2024-09-25 08:49:44 UTC1369INData Raw: 72 6f 75 73 65 6c 3a 68 6f 76 65 72 20 2e 73 75 2d 63 61 72 6f 75 73 65 6c 2d 70 61 67 69 6e 61 74 69 6f 6e 20 73 70 61 6e 7b 6d 61 72 67 69 6e 3a 30 20 33 70 78 7d 2e 73 75 2d 63 61 72 6f 75 73 65 6c 20 2e 73 75 2d 63 61 72 6f 75 73 65 6c 2d 70 61 67 69 6e 61 74 69 6f 6e 20 73 70 61 6e 2e 73 77 69 70 65 72 2d 76 69 73 69 62 6c 65 2d 73 77 69 74 63 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35 29 7d 2e 73 75 2d 63 61 72 6f 75 73 65 6c 20 2e 73 75 2d 63 61 72 6f 75 73 65 6c 2d 70 61 67 69 6e 61 74 69 6f 6e 20 73 70 61 6e 2e 73 77 69 70 65 72 2d 61 63 74 69 76 65 2d 73 77 69 74 63 68 2c 2e 73 75 2d 63 61 72 6f 75 73 65 6c 20
                                  Data Ascii: rousel:hover .su-carousel-pagination span{margin:0 3px}.su-carousel .su-carousel-pagination span.swiper-visible-switch{background-color:#fff;background-color:rgba(255,255,255,.5)}.su-carousel .su-carousel-pagination span.swiper-active-switch,.su-carousel
                                  2024-09-25 08:49:44 UTC1369INData Raw: 2d 63 6f 6c 75 6d 6e 2b 2e 73 75 2d 63 6f 6c 75 6d 6e 7b 6d 61 72 67 69 6e 3a 31 2e 35 72 65 6d 20 30 20 30 7d 7d 2e 73 75 2d 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 7d 2e 73 75 2d 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 2d 61 6c 69 67 6e 2d 6c 65 66 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 73 75 2d 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 73 75 2d 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 2d 61 6c 69 67 6e 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79
                                  Data Ascii: -column+.su-column{margin:1.5rem 0 0}}.su-custom-gallery{display:flex;flex-wrap:wrap;margin-bottom:1.5em}.su-custom-gallery-align-left{justify-content:flex-start}.su-custom-gallery-align-center{justify-content:center}.su-custom-gallery-align-right{justify
                                  2024-09-25 08:49:44 UTC1369INData Raw: 20 30 20 30 3b 77 69 64 74 68 3a 38 2e 32 35 65 6d 7d 2e 73 75 2d 64 69 73 70 6c 61 79 2d 70 6f 73 74 73 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 20 2e 73 75 2d 70 6f 73 74 2d 74 68 75 6d 62 6e 61 69 6c 20 61 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 75 2d 64 69 73 70 6c 61 79 2d 70 6f 73 74 73 2d 74 65 6d 70 6c 61 74 65 2d 64 65 66 61 75 6c 74 20 2e 73 75 2d 70 6f 73 74 2d 74 68 75 6d 62 6e 61 69 6c 20 69 6d 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b
                                  Data Ascii: 0 0;width:8.25em}.su-display-posts-template-default .su-post-thumbnail a{display:block!important;text-decoration:none!important}.su-display-posts-template-default .su-post-thumbnail img{display:block!important;margin:0!important;max-width:100%!important;


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  25192.168.2.449787188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC567OUTGET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC789INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sun, 05 Jun 2022 18:00:22 GMT
                                  etag: W/"629cef36-5db"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ESQkNloS%2FfNXbrYLDmDcgmnIp%2BMH1tOOQYOZCpa%2FLZaRWrXkcg%2F7jmlSDiGyEZBPDDC5S655nqYCzUaUcEGaReAr9biUawbF3DYOIWF9g%2FV%2Fi9EtZmaiT8U9mc5oSCvARKZ4Ip%2Bm"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c33d69285e5f-EWR
                                  2024-09-25 08:49:44 UTC580INData Raw: 35 64 62 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29
                                  Data Ascii: 5db/*! This file is auto-generated */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f)
                                  2024-09-25 08:49:44 UTC926INData Raw: 70 59 2c 6f 2e 6f 76 65 72 2e 61 70 70 6c 79 28 74 5b 30 5d 2c 5b 65 5d 29 3b 6e 2e 70 58 3d 69 2c 6e 2e 70 59 3d 72 2c 6e 2e 74 69 6d 65 6f 75 74 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 65 2c 74 2c 6e 2c 6f 29 7d 2c 6f 2e 69 6e 74 65 72 76 61 6c 29 7d 3b 66 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 75 3d 66 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 2c 72 3d 66 28 74 68 69 73 29 2c 76 3d 28 28 74 3d 72 2e 64 61 74 61 28 22 68 6f 76 65 72 49 6e 74 65 6e 74 22 29 29 7c 7c 72 2e 64 61 74 61 28 22 68 6f 76 65 72 49 6e 74 65 6e 74 22 2c 74 3d 7b 7d 29 2c 74 5b 69 5d 29 2c 74 3d 28 76 7c 7c 28 74 5b 69 5d 3d 76 3d 7b
                                  Data Ascii: pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={}),t[i]),t=(v||(t[i]=v={
                                  2024-09-25 08:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  26192.168.2.449789192.243.59.134432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:44 UTC647OUTGET /7fd86c7dc98030c6b5c747948898e27f/invoke.js HTTP/1.1
                                  Host: citizenhid.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:44 UTC540INHTTP/1.1 403 Forbidden
                                  Server: nginx/1.19.5
                                  Date: Wed, 25 Sep 2024 08:49:44 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 0
                                  Connection: close
                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                  Access-Control-Allow-Origin: *
                                  Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  27192.168.2.449790188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:45 UTC588OUTGET /wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:45 UTC780INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:45 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 23 Jan 2024 22:49:50 GMT
                                  etag: W/"65b0428e-1193"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qJSNyTTiUFyxZx83rl776sZ2SXBskoQEE0IMaR8QwJbT%2FfCoqFzVuIOeZhUJh3D1uprqsTmeJ4mlI1zR4lCsLeRa870nWKmLWxigo8merol97zCP5hEfiB%2Bg2KMn6Z1aYrLuSqPR"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c342c8530f9f-EWR
                                  2024-09-25 08:49:45 UTC589INData Raw: 31 31 39 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 37 2e 31 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65
                                  Data Ascii: 1193/* * jQuery Superfish Menu Plugin - v1.7.10 * Copyright (c) 2018 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */;!function(a,b){"use
                                  2024-09-25 08:49:45 UTC1369INData Raw: 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 22 62 65 68 61 76 69 6f 72 22 69 6e 20 61 26 26 22 66 69 6c 6c 22 69 6e 20 61 26 26 2f 69 65 6d 6f 62 69 6c 65 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 62 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 7d 28 29 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 3d 63 2e 6d 65 6e 75 43 6c 61 73 73 3b 62 2e 63 73 73 41 72 72 6f 77 73 26 26 28 66 2b 3d 22 20 22 2b 63 2e 6d 65 6e 75 41 72 72 6f 77 43 6c 61 73 73 29 2c 65 3d 64 3f 22 61 64 64 43 6c 61 73 73 22 3a 22 72 65 6d 6f 76 65 43 6c 61 73 73 22 2c 61 5b 65 5d 28 66 29 7d 2c 68 3d 66 75 6e 63 74
                                  Data Ascii: umentElement.style;return"behavior"in a&&"fill"in a&&/iemobile/i.test(navigator.userAgent)}(),f=function(){return!!b.PointerEvent}(),g=function(a,b,d){var e,f=c.menuClass;b.cssArrows&&(f+=" "+c.menuArrowClass),e=d?"addClass":"removeClass",a[e](f)},h=funct
                                  2024-09-25 08:49:45 UTC1369INData Raw: 6c 69 63 6b 2e 73 75 70 65 72 66 69 73 68 22 2c 21 31 29 2c 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 3d 3d 3d 62 2e 74 79 70 65 7c 7c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 3d 62 2e 74 79 70 65 3f 63 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3a 61 2e 70 72 6f 78 79 28 6d 2c 63 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 29 28 29 29 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 67 3d 22 6c 69 3a 68 61 73 28 22 2b 63 2e 70 6f 70 55 70 53 65 6c 65 63 74 6f 72 2b 22 29 22 3b 61 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 21 63 2e 64 69 73 61 62 6c 65 48 49 3f 62 2e 68 6f 76 65 72 49 6e 74 65 6e 74 28 6d 2c 6f 2c 67 29 3a 62 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 73 75 70 65 72 66 69 73 68 22 2c 67 2c 6d 29
                                  Data Ascii: lick.superfish",!1),"MSPointerDown"===b.type||"pointerdown"===b.type?c.trigger("focus"):a.proxy(m,c.parent("li"))()))},q=function(b,c){var g="li:has("+c.popUpSelector+")";a.fn.hoverIntent&&!c.disableHI?b.hoverIntent(m,o,g):b.on("mouseenter.superfish",g,m)
                                  2024-09-25 08:49:45 UTC1180INData Raw: 73 74 79 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 2e 72 65 70 6c 61 63 65 28 2f 64 69 73 70 6c 61 79 5b 5e 3b 5d 2b 3b 3f 2f 67 2c 22 22 29 7d 29 2c 65 2e 24 70 61 74 68 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 68 6f 76 65 72 43 6c 61 73 73 2b 22 20 22 2b 63 2e 62 63 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 65 2e 70 61 74 68 43 6c 61 73 73 29 2c 64 2e 66 69 6e 64 28 22 2e 22 2b 65 2e 68 6f 76 65 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 68 6f 76 65 72 43 6c 61 73 73 29 2c 65 2e 6f 6e 44 65 73 74 72 6f 79 2e 63 61 6c 6c 28 64 29 2c 76 6f 69 64 20 64 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 73 66 4f 70 74 69 6f 6e
                                  Data Ascii: style",function(a,b){if("undefined"!=typeof b)return b.replace(/display[^;]+;?/g,"")}),e.$path.removeClass(e.hoverClass+" "+c.bcClass).addClass(e.pathClass),d.find("."+e.hoverClass).removeClass(e.hoverClass),e.onDestroy.call(d),void d.removeData("sfOption
                                  2024-09-25 08:49:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  28192.168.2.449793188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:45 UTC394OUTGET /wp-content/uploads/2020/03/AMT-Emulator-Windows.jpg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:45 UTC784INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:45 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 73754
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 17:29:32 GMT
                                  etag: "5e73abfc-1201a"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=90DYWzKu9%2F1pHyR5IIu7OYeYnJAnBF9dvZaFVdOfccT31qhUGmYL72ANXyTzgRgRBISQrXeWnTnqiIW4m08WBdKy22tnMd2ZqOIsl0085%2B5iGDddG4tFj80jldRVH5hBguhAIi3Z"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3432f3dc323-EWR
                                  2024-09-25 08:49:45 UTC585INData Raw: ff d8 ff e1 18 73 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 29 00 00 01 01 00 03 00 00 00 01 00 aa 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 33 3a 31 39 20 31 37 3a 32 38 3a 30 32 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                                  Data Ascii: sExifMM*)(12i ''Adobe Photoshop CS6 (Windows)2020:03:19 17:28:020
                                  2024-09-25 08:49:45 UTC1369INData Raw: ff c4 01 3f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 0a 0b 01 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 01 04 01 03 02 04 02 05 07 06 08 05 03 0c 33 01 00 02 11 03 04 21 12 31 05 41 51 61 13 22 71 81 32 06 14 91 a1 b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16
                                  Data Ascii: ?3!1AQa"q2B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%
                                  2024-09-25 08:49:45 UTC1369INData Raw: 74 b7 8b 71 71 9b eb 0e 2e b0 9b 1e 3f aa fb 37 7a 7f f5 ad 8b 1f fc 65 81 fb 13 1b ff 00 0e 33 ff 00 3d de a7 3c bf 0c 4c a4 6e ba 47 f8 b9 31 f8 d9 cf cc 63 c3 cb c0 44 4c f0 9c 99 87 17 fe 37 8e 71 ff 00 d2 8f 9f 5d 4d d4 5a ea 2f ad f4 dc cf a5 55 8d 2d 70 ef ab 1d ee 51 95 a5 4f 5e b9 d4 b3 1b a9 d1 5f 54 c6 66 8c 19 1b 85 cc 1c 96 d1 9b 59 f5 eb fe df a8 8a ec 3e 8f 99 d2 73 fa 8e 15 59 18 97 e0 9a 4b a8 b2 d6 db 51 17 59 e8 fb 1f e9 b2 ef 6f f2 94 3c 20 fc a7 a5 d1 f9 b4 74 fd f9 c2 86 5c 64 5c a3 0f 73 19 13 c5 c5 92 5e dc 3f d6 c7 d5 2f f3 6e 44 a9 7d 6f ff 00 c4 df d5 9f eb 75 0f fc fb 52 82 9f d6 ef fc 4d 7d 59 fe b7 50 ff 00 cf b5 29 79 5f e7 0f f7 4b 9f ff 00 18 3f dc 90 ff 00 6b 1f fa 19 1f ff d1 f2 c5 d0 db 4e 1d 4f c4 c5 a3 a5 d3 95 6d b8
                                  Data Ascii: tqq.?7ze3=<LnG1cDL7q]MZ/U-pQO^_TfY>sYKQYo< t\d\s^?/nD}ouRM}YP)y_K?kNOm
                                  2024-09-25 08:49:45 UTC1369INData Raw: 60 12 40 5a 95 fd 5b cc 6d 6d bf a8 9a ba 56 3b c6 e6 59 98 4b 1e f1 a6 b8 f8 35 b5 f9 f9 0d 76 ef e7 2b c6 f4 7f e1 94 87 5e 38 c3 6f 46 c6 af a6 f6 fb 48 3e b6 61 d2 27 ed d7 37 f4 0f ff 00 d3 7d 38 49 f1 b0 ea 03 f6 af 5c 75 8e a6 e9 7d 34 07 7e b1 96 ee 0b 85 b6 6f 75 38 5b db fa 6c eb 3f e2 70 fd 6b 7d 6f 41 29 bd d3 f0 7e ae d5 45 d9 9e 9b ee c3 a0 ec 7f 51 cd 6e d6 ba df a4 dc 6e 99 d2 31 ed 6b b2 f2 fe 83 bf 5b ce 7e 35 35 fe 93 3a 9a 7f c2 6b fd 4e fa c1 97 d5 7e bb 74 ea ac fd 0e 1d 15 64 33 13 0d 91 b2 b0 29 b4 ee fd 1b 6a 65 99 16 7f 86 bf d3 af fe 0a ba a8 f4 ea 5c 76 77 50 c8 ce b0 3e ed ac 63 06 da 28 a8 6d aa aa e7 73 68 c7 af fc 1d 7f f8 2d d6 fe 9b 22 cb 6e fd 22 dc ff 00 16 df f8 b6 e9 df d5 c9 ff 00 db 7b 92 29 06 8f f2 ea 96 bf a0 df
                                  Data Ascii: `@Z[mmV;YK5v+^8oFH>a'7}8I\u}4~ou8[l?pk}oA)~EQnn1k[~55:kN~td3)je\vwP>c(msh-"n"{)
                                  2024-09-25 08:49:45 UTC1369INData Raw: 48 68 fd c1 f7 05 36 ed 1c 00 3c 60 42 74 31 42 06 e2 3c 18 39 9f 88 f3 1c cc 04 32 c8 18 83 c5 a4 44 7d 5f 2f fd d3 ff d4 f2 d0 b5 07 59 c7 75 75 36 fc 0a ae b2 9a d9 57 aa 6c b9 a5 cd 60 d8 c9 65 56 b5 9f 45 53 af 03 2e cc 3b 33 99 51 76 2d 36 32 9b 2c 11 a5 96 87 ba a6 6d fa 4e dd e9 3f fd 5e 9f 17 a6 e6 64 9c 81 55 67 f5 4a 9d 7d fb bd bb 58 df a5 f4 e3 dd af b5 88 18 83 ba e8 c8 c7 6f e2 db fd ab 83 df a5 d2 7f eb d9 1f fa 59 46 fe ab 4b f1 6e c6 a3 0a bc 6f 5f 68 7b da fb 5e 61 8e f5 03 5b eb 58 f6 fd 34 f6 fd 5d eb 54 e2 59 99 66 2b 9b 8d 55 14 65 3e dd cd 8f 47 2c ec c2 b3 da ef 77 ae ff 00 6e c6 fb d9 f9 ea 8f a3 74 96 fa 6f 96 97 07 0d a6 41 68 2e 7b 4e 9f 98 d6 fb d0 f6 e3 be bf e3 49 27 24 88 ad 35 fe ac 58 23 e1 e1 e4 e7 64 d7 8b 8b 59 ba fb
                                  Data Ascii: Hh6<`Bt1B<92D}_/Yuu6Wl`eVES.;3Qv-62,mN?^dUgJ}XoYFKno_h{^a[X4]TYf+Ue>G,wntoAh.{NI'$5X#dY
                                  2024-09-25 08:49:45 UTC1369INData Raw: b5 b9 f4 d9 53 1f 8a 5c c8 6b 6d a7 23 33 d4 b3 23 7e d6 3f d2 c5 fe 6b 67 f8 6f e7 19 fc da 06 46 df 5a cf f9 4e 37 1f e7 37 6f e3 0b e9 ff 00 2b f7 ff 00 f6 94 96 2e cf 52 9f f9 4f 91 fc de ed dc 66 ff 00 31 fe bf f9 66 92 99 75 1f a9 bd 6f 03 2a cc 77 d2 e7 7a 35 50 f7 d8 e1 b1 a6 cb be cc c7 e3 50 f9 7b 32 5f 46 56 75 38 db ea 7e cf f0 96 7a 28 f9 1f e2 fb eb 56 2b 6e 75 d8 d5 b7 d0 0f 73 9b eb d7 b9 cd ad 9f 68 7b e9 af 76 fb 7d 9f ba aa 5f b7 65 b1 fb 47 f9 9b 3f 9e dd b7 fe d3 ff 00 3b 3f f6 97 fe e4 ff 00 e8 1a 95 fb 3d 6c 9f f9 4f e9 d9 fc e6 fd df 41 bf d2 bf e1 7f d3 ff 00 c0 24 a7 ff d9 ff ed 20 1a 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 0c 88 00 38 42 49 4d 04 25 00
                                  Data Ascii: S\km#3#~?kgoFZN77o+.ROf1fuo*wz5PP{2_FVu8~z(V+nush{v}_eG?;?=lOA$ Photoshop 3.08BIMZ%G8BIM%
                                  2024-09-25 08:49:45 UTC1369INData Raw: 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 03 e8 00 00 38 42 49 4d 04 08 00 00 00 00 00 10 00 00 00 01 00 00 02 40 00 00 02 40 00 00 00 00 38 42 49 4d 04 1e 00 00 00 00 00 04 00 00 00 00 38 42 49 4d 04 1a 00 00 00 00 03 59 00 00 00 06 00 00 00 00 00 00 00 00 00 00 01 2c 00 00 01 c2 00 00 00 12 00 30 00 5f 00 41 00 4f 00 7a 00 6b 00 57 00 6b 00 63 00 56 00 68 00 57 00 5a 00 4b 00 6c 00 6b 00 7a 00 79 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 01 c2 00 00 01 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 01 00
                                  Data Ascii: 8BIM@@8BIM8BIMY,0_AOzkWkcVhWZKlkzy,
                                  2024-09-25 08:49:45 UTC1369INData Raw: d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f2 c4 66 e2 e5 38 07 36 9b 1c d3 a8 21 8e 20 8f b9 05 75 4c 77 54 ca cd c1 e9 d8 99 96 d0 6d c4 c6
                                  Data Ascii: C%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?f86! uLwTm
                                  2024-09-25 08:49:45 UTC1369INData Raw: d1 9b 59 f5 eb fe df a8 8a ec 3e 8f 99 d2 73 fa 8e 15 59 18 97 e0 9a 4b a8 b2 d6 db 51 17 59 e8 fb 1f e9 b2 ef 6f f2 94 3c 20 fc a7 a5 d1 f9 b4 74 fd f9 c2 86 5c 64 5c a3 0f 73 19 13 c5 c5 92 5e dc 3f d6 c7 d5 2f f3 6e 44 a9 7d 6f ff 00 c4 df d5 9f eb 75 0f fc fb 52 82 9f d6 ef fc 4d 7d 59 fe b7 50 ff 00 cf b5 29 79 5f e7 0f f7 4b 9f ff 00 18 3f dc 90 ff 00 6b 1f fa 19 1f ff d1 f2 c5 d0 db 4e 1d 4f c4 c5 a3 a5 d3 95 6d b8 d8 f6 6a 72 1d 65 96 5b 53 2d 7c 32 8c 8a db f4 dd f4 2b ad 73 cb b0 e9 86 3e b4 f4 22 04 c3 3a 7f fe 79 ad 4b 84 02 4d 8b 64 c4 01 26 c5 b9 b9 22 bc 4b 3d 1c ae 89 46 3d b0 1d e9 da 32 d8 e8 3f 9d b6 cc a6 a8 96 e0 e4 f4 fe a0 e6 e0 51 8f 6e 35 2c b6 ab 6a 75 db 83 9d 7e 3e 3b bf 9e be e6 39 be 9d af fc c5 d0 31 fd 37 31 f8 9d 36 fc 97
                                  Data Ascii: Y>sYKQYo< t\d\s^?/nD}ouRM}YP)y_K?kNOmjre[S-|2+s>":yKMd&"K=F=2?Qn5,ju~>;91716
                                  2024-09-25 08:49:45 UTC1369INData Raw: d9 9e 9b ee c3 a0 ec 7f 51 cd 6e d6 ba df a4 dc 6e 99 d2 31 ed 6b b2 f2 fe 83 bf 5b ce 7e 35 35 fe 93 3a 9a 7f c2 6b fd 4e fa c1 97 d5 7e bb 74 ea ac fd 0e 1d 15 64 33 13 0d 91 b2 b0 29 b4 ee fd 1b 6a 65 99 16 7f 86 bf d3 af fe 0a ba a8 f4 ea 5c 76 77 50 c8 ce b0 3e ed ac 63 06 da 28 a8 6d aa aa e7 73 68 c7 af fc 1d 7f f8 2d d6 fe 9b 22 cb 6e fd 22 dc ff 00 16 df f8 b6 e9 df d5 c9 ff 00 db 7b 92 29 06 8f f2 ea 96 bf a0 df 82 92 8d 67 d8 df 80 52 59 4f 7e ec 51 99 87 d5 31 6a c0 ea 76 0c 7c ac 76 8a f0 7a 8b b5 68 64 fb 30 f3 ff 00 ee b6 e3 fa 2c 8f fb 4d fd 4f 53 d4 db fa 8d d3 b3 7a 77 d6 6b e9 cc a8 d6 e3 86 f2 c7 7d 26 3d be a6 39 f5 29 b5 be cb 59 ee fc d5 c6 4a bb 8d d6 fa be 26 23 f0 b1 73 2d a7 1a ce 6b 69 e3 5d df a2 7f f3 94 6e 77 d3 f4 1d 5e f5
                                  Data Ascii: Qnn1k[~55:kN~td3)je\vwP>c(msh-"n"{)gRYO~Q1jv|vzhd0,MOSzwk}&=9)YJ&#s-ki]nw^


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  29192.168.2.449797188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:45 UTC592OUTGET /wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC825INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Tue, 23 Jan 2024 22:49:50 GMT
                                  etag: W/"84-60fa4c38cb427"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MZLv42NgYo6Pv1cI7az8mi2H6wF%2BdfU6LN3xVP2csVYA7%2BvQHxjfi9Y2FUoszMk2bSJEDmIL5FB5bU7R%2BFq62LpxM6%2BDmeor2A7uzx2baFWVh2eHQqSzHO1cLKUUSxZWzbmqRxiJ"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3462d437280-EWR
                                  2024-09-25 08:49:46 UTC138INData Raw: 38 34 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 2e 6a 73 2d 73 75 70 65 72 66 69 73 68 22 29 2e 73 75 70 65 72 66 69 73 68 28 7b 64 65 6c 61 79 3a 31 30 30 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 6f 70 61 63 69 74 79 3a 22 73 68 6f 77 22 2c 68 65 69 67 68 74 3a 22 73 68 6f 77 22 7d 2c 64 72 6f 70 53 68 61 64 6f 77 73 3a 21 31 7d 29 7d 29 3b 0d 0a
                                  Data Ascii: 84jQuery(function($){"use strict";$(".js-superfish").superfish({delay:100,animation:{opacity:"show",height:"show"},dropShadows:!1})});
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  30192.168.2.449798188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:45 UTC583OUTGET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC832INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Tue, 23 Jan 2024 22:49:50 GMT
                                  etag: W/"182-60fa4c38ca487"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IaVPej8IaMfv6UxPaUaPBXz7SJ3AANZTL%2F3%2ByAa9J8L0zwFjcnB4lcgtxBxS4WpZxFpncnyLX4nLfZoY%2BtjD%2B1l%2BJnDa3ERZmqmgM3nI%2Fy7krHyM4hFpFlLVkimORZicSnJnG%2Bj6"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34649037cea-EWR
                                  2024-09-25 08:49:46 UTC393INData Raw: 31 38 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 61 5f 73 6b 69 70 6c 69 6e 6b 73 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 72 61 67 6d 65 6e 74 49 44 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 66 72 61 67 6d 65 6e 74 49 44 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 72 61 67 6d 65 6e 74 49 44 29 3b 65 6c 65 6d 65 6e 74 26 26 28 21 31 3d 3d 3d 2f 5e 28 3f 3a 61 7c 73 65 6c 65 63 74 7c 69 6e 70 75 74 7c 62 75 74 74 6f 6e 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2e 74 65 73 74 28 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 29 26 26 28 65 6c 65 6d 65 6e 74 2e 74 61 62 49 6e 64 65 78 3d 2d 31 29 2c 65 6c 65 6d 65 6e 74 2e
                                  Data Ascii: 182function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  31192.168.2.449796192.243.59.134432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:45 UTC647OUTGET /7fd86c7dc98030c6b5c747948898e27f/invoke.js HTTP/1.1
                                  Host: citizenhid.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC540INHTTP/1.1 403 Forbidden
                                  Server: nginx/1.19.5
                                  Date: Wed, 25 Sep 2024 08:49:45 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 0
                                  Connection: close
                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                  Access-Control-Allow-Origin: *
                                  Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  32192.168.2.449799188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:45 UTC387OUTGET /wp-includes/js/hoverIntent.min.js?ver=1.10.2 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC813INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sun, 05 Jun 2022 18:00:22 GMT
                                  etag: W/"629cef36-5db"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5qeFW8ds1farhCipdCL5o%2Fya7aZ5IdAT1MgT7153uNJMoCSuQEAFmqK6MVY%2FNWx4CBPEWg7v6sp17CndAil27vJviJ9akZV0LDMtgrLjVN5kgGavFul%2BOiVDDwI%2BczWlzIO4ZJqQ"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3469b864397-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-09-25 08:49:46 UTC556INData Raw: 35 64 62 0d 0a 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 6a 51 75 65 72 79 26 26 21 6a 51 75 65 72 79 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 66 29
                                  Data Ascii: 5db/*! This file is auto-generated */!function(e){"use strict";"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=e(require("jquery")):jQuery&&!jQuery.fn.hoverIntent&&e(jQuery)}(function(f)
                                  2024-09-25 08:49:46 UTC950INData Raw: 3d 72 2c 64 65 6c 65 74 65 20 6e 2e 70 58 2c 64 65 6c 65 74 65 20 6e 2e 70 59 2c 6f 2e 6f 76 65 72 2e 61 70 70 6c 79 28 74 5b 30 5d 2c 5b 65 5d 29 3b 6e 2e 70 58 3d 69 2c 6e 2e 70 59 3d 72 2c 6e 2e 74 69 6d 65 6f 75 74 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 65 2c 74 2c 6e 2c 6f 29 7d 2c 6f 2e 69 6e 74 65 72 76 61 6c 29 7d 3b 66 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 75 3d 66 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 2c 72 3d 66 28 74 68 69 73 29 2c 76 3d 28 28 74 3d 72 2e 64 61 74 61 28 22 68 6f 76 65 72 49 6e 74 65 6e 74 22 29 29 7c 7c 72 2e 64 61 74 61 28 22 68 6f 76 65 72 49 6e 74 65 6e 74 22 2c 74 3d 7b
                                  Data Ascii: =r,delete n.pX,delete n.pY,o.over.apply(t[0],[e]);n.pX=i,n.pY=r,n.timeoutId=setTimeout(function(){p(e,t,n,o)},o.interval)};f.fn.hoverIntent=function(e,t,n){function o(e){var u=f.extend({},e),r=f(this),v=((t=r.data("hoverIntent"))||r.data("hoverIntent",t={
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  33192.168.2.449800188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:46 UTC581OUTGET /wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC777INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Mon, 05 Aug 2024 22:49:27 GMT
                                  etag: W/"66b156f7-8e2"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CoTLOshw9vDa4pRq5W0H5YN391qNBtvu6CsX5tUcee5zZN3MUOr4fKI52uXArPzDAmYwa3pfAoKAPl2kOmpZFmUpSzLr8ACJZ86bxONXJ1IcdCXW5%2BjXQPRo3QslsQ54ubQMz8e1"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c348fae643e2-EWR
                                  2024-09-25 08:49:46 UTC592INData Raw: 38 65 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 63 63 70 5f 70 72 6f 5f 61 64 6d 69 6e 5f 62 61 72 5f 72 65 6d 6f 76 65 5f 50 72 6f 74 65 63 74 69 6f 6e 28 29 7b 0d 0a 09 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 61 6a 61 78 5f 6f 62 6a 65 63 74 2e 61 6a 61 78 75 72 6c 2c 20 2f 2f 20 74 68 69 73 20 69 73 20 74 68 65 20 6f 62 6a 65 63 74 20 69 6e 73 74 61 6e 74 69 61 74 65 64 20 69 6e 20 77 70 5f 6c 6f 63 61 6c 69 7a 65 5f 73 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 3a 20 27 77 63 63 70 5f 70 72 6f 5f 61 6a 61 78 5f 74
                                  Data Ascii: 8e2function wccp_pro_admin_bar_remove_Protection(){jQuery.ajax({ url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function type: 'POST', data:{ action: 'wccp_pro_ajax_t
                                  2024-09-25 08:49:46 UTC1369INData Raw: 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 63 63 70 5f 70 72 6f 5f 61 64 6d 69 6e 5f 62 61 72 5f 72 65 74 75 72 6e 5f 50 72 6f 74 65 63 74 69 6f 6e 28 29 7b 0d 0a 09 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 61 6a 61 78 5f 6f 62 6a 65 63 74 2e 61 6a 61 78 75 72 6c 2c 20 2f 2f 20 74 68 69 73 20 69 73 20 74 68 65 20 6f 62 6a 65 63 74 20 69 6e 73 74 61 6e 74 69 61 74 65 64 20 69 6e 20 77 70 5f 6c 6f 63 61 6c 69 7a 65 5f 73 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 7b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: d(); } });}function wccp_pro_admin_bar_return_Protection(){jQuery.ajax({ url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function type: 'POST', data:{
                                  2024-09-25 08:49:46 UTC320INData Raw: 73 20 65 76 65 72 79 20 31 30 20 70 72 6f 63 65 73 73 65 73 0d 0a 09 09 09 0d 0a 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 72 65 73 70 6f 6e 73 65 20 29 3b 0d 0a 09 09 09 0d 0a 09 09 09 72 61 66 45 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 75 72 6c 5f 74 6f 5f 69 6d 61 67 65 3b 0d 0a 09 09 09 0d 0a 09 09 09 64 6f 5f 77 61 74 65 72 6d 61 72 6b 5f 63 61 6c 6c 28 69 6e 64 65 78 20 2b 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 0d 0a 09 09 2e 66 61 69 6c 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 29 20 7b 0d 0a 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 63 63 70 5f 70 72 6f 5f 6a 73 5f 73 6c 65 65 70 28 6d 73 29 0d 0a 7b 0d 0a 20
                                  Data Ascii: s every 10 processesconsole.log( response );rafEl.textContent = url_to_image;do_watermark_call(index + 1); }).fail(async function(error) {console.log(error);});}function wccp_pro_js_sleep(ms){
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  34192.168.2.449802188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:46 UTC408OUTGET /wp-content/themes/genesis/lib/js/menu/superfish.min.js?ver=1.7.10 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC784INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 23 Jan 2024 22:49:50 GMT
                                  etag: W/"65b0428e-1193"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hhHtnAai2CmMenVQwq8z45G5KMnkpzg3NPTdXnT%2F0MM0hNj1PzToqt1xgXpYbIboT2Rbtl%2B6IFU0r27B3WsLQnHXh7swFw8dRnOM%2FXrqbTX6HL72W%2FvPhtsCxHsGmjSDRSTSatPx"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c349089772a4-EWR
                                  2024-09-25 08:49:46 UTC585INData Raw: 31 31 39 33 0d 0a 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 37 2e 31 30 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65
                                  Data Ascii: 1193/* * jQuery Superfish Menu Plugin - v1.7.10 * Copyright (c) 2018 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */;!function(a,b){"use
                                  2024-09-25 08:49:46 UTC1369INData Raw: 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 22 62 65 68 61 76 69 6f 72 22 69 6e 20 61 26 26 22 66 69 6c 6c 22 69 6e 20 61 26 26 2f 69 65 6d 6f 62 69 6c 65 2f 69 2e 74 65 73 74 28 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 62 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 7d 28 29 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 66 3d 63 2e 6d 65 6e 75 43 6c 61 73 73 3b 62 2e 63 73 73 41 72 72 6f 77 73 26 26 28 66 2b 3d 22 20 22 2b 63 2e 6d 65 6e 75 41 72 72 6f 77 43 6c 61 73 73 29 2c 65 3d 64 3f 22 61 64 64 43 6c 61 73 73 22 3a 22 72 65 6d 6f 76 65 43 6c 61 73 73 22 2c 61 5b 65 5d 28 66 29 7d 2c 68 3d 66
                                  Data Ascii: .documentElement.style;return"behavior"in a&&"fill"in a&&/iemobile/i.test(navigator.userAgent)}(),f=function(){return!!b.PointerEvent}(),g=function(a,b,d){var e,f=c.menuClass;b.cssArrows&&(f+=" "+c.menuArrowClass),e=d?"addClass":"removeClass",a[e](f)},h=f
                                  2024-09-25 08:49:46 UTC1369INData Raw: 65 28 22 63 6c 69 63 6b 2e 73 75 70 65 72 66 69 73 68 22 2c 21 31 29 2c 22 4d 53 50 6f 69 6e 74 65 72 44 6f 77 6e 22 3d 3d 3d 62 2e 74 79 70 65 7c 7c 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 3d 62 2e 74 79 70 65 3f 63 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 3a 61 2e 70 72 6f 78 79 28 6d 2c 63 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 29 28 29 29 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 67 3d 22 6c 69 3a 68 61 73 28 22 2b 63 2e 70 6f 70 55 70 53 65 6c 65 63 74 6f 72 2b 22 29 22 3b 61 2e 66 6e 2e 68 6f 76 65 72 49 6e 74 65 6e 74 26 26 21 63 2e 64 69 73 61 62 6c 65 48 49 3f 62 2e 68 6f 76 65 72 49 6e 74 65 6e 74 28 6d 2c 6f 2c 67 29 3a 62 2e 6f 6e 28 22 6d 6f 75 73 65 65 6e 74 65 72 2e 73 75 70 65 72 66 69 73 68 22 2c
                                  Data Ascii: e("click.superfish",!1),"MSPointerDown"===b.type||"pointerdown"===b.type?c.trigger("focus"):a.proxy(m,c.parent("li"))()))},q=function(b,c){var g="li:has("+c.popUpSelector+")";a.fn.hoverIntent&&!c.disableHI?b.hoverIntent(m,o,g):b.on("mouseenter.superfish",
                                  2024-09-25 08:49:46 UTC1184INData Raw: 74 72 28 22 73 74 79 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 2e 72 65 70 6c 61 63 65 28 2f 64 69 73 70 6c 61 79 5b 5e 3b 5d 2b 3b 3f 2f 67 2c 22 22 29 7d 29 2c 65 2e 24 70 61 74 68 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 68 6f 76 65 72 43 6c 61 73 73 2b 22 20 22 2b 63 2e 62 63 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 65 2e 70 61 74 68 43 6c 61 73 73 29 2c 64 2e 66 69 6e 64 28 22 2e 22 2b 65 2e 68 6f 76 65 72 43 6c 61 73 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 68 6f 76 65 72 43 6c 61 73 73 29 2c 65 2e 6f 6e 44 65 73 74 72 6f 79 2e 63 61 6c 6c 28 64 29 2c 76 6f 69 64 20 64 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 73 66 4f 70
                                  Data Ascii: tr("style",function(a,b){if("undefined"!=typeof b)return b.replace(/display[^;]+;?/g,"")}),e.$path.removeClass(e.hoverClass+" "+c.bcClass).addClass(e.pathClass),d.find("."+e.hoverClass).removeClass(e.hoverClass),e.onDestroy.call(d),void d.removeData("sfOp
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  35192.168.2.449805172.240.108.764432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:46 UTC652OUTGET /a767497648184538fa89f2458d6c0f08/invoke.js HTTP/1.1
                                  Host: ascertainintend.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: cross-site
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC567INHTTP/1.1 403 Forbidden
                                  Server: nginx/1.21.6
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Content-Length: 0
                                  Connection: close
                                  P3P: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                  Access-Control-Allow-Origin: *
                                  Accept-CH: Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
                                  Host: ascertainintend.com


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  36192.168.2.449806188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:46 UTC600OUTGET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:47 UTC780INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 20 Jun 2024 22:50:16 GMT
                                  etag: W/"6674b228-2018"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qflOejHIabqZxjrbQ3pdqCtsOWxJ91lLmMrw4rhPB8lmeadsDdy4AzjcI42PZV0IpN%2Fyk6wB5SxsArMHeIraCtRNLmOEkvDJX2gUb9bDBllP2fbijNeiJ6LhPT8GZQlm%2Fa1BXMBK"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34bae14c34a-EWR
                                  2024-09-25 08:49:47 UTC589INData Raw: 32 30 31 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 69 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 7b 6c 61 7a 79 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 22 2c 6c 6f 61 64 65 64 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 65 64 22 2c 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 69 6e 67 22 2c 70 72 65 6c 6f 61 64 43 6c 61 73 73 3a 22 6c 61 7a 79 70 72 65 6c 6f 61 64 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 6c 61 7a 79 65 72 72 6f 72 22 2c 61 75 74 6f 73 69 7a 65 73
                                  Data Ascii: 2018!function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizes
                                  2024-09-25 08:49:47 UTC1369INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 66 67 3a 69 2c 6e 6f 53 75 70 70 6f 72 74 3a 21 30 7d 3b 76 61 72 20 72 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 48 54 4d 4c 50 69 63 74 75 72 65 45 6c 65 6d 65 6e 74 2c 73 3d 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6c 3d 22 67 65 74 41 74 74 72 69 62 75 74 65 22 2c 63 3d 65 5b 73 5d 2e 62 69 6e 64 28 65 29 2c 64 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 2c 75 3d 65 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 64 2c 66 3d 65 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2c 6d 3d 2f 5e 70 69 63 74 75 72 65 24 2f 69 2c 76 3d 5b 22
                                  Data Ascii: getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,v=["
                                  2024-09-25 08:49:47 UTC1369INData Raw: 69 64 64 65 6e 3f 64 3a 75 29 28 43 65 29 29 29 7d 2c 41 65 2e 5f 6c 73 46 6c 75 73 68 3d 43 65 2c 41 65 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 77 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 77 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 29 29 7d 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3d 30 2c 72 3d 69 2e 74 68 72 6f 74 74 6c 65 44 65 6c 61 79 2c 6f 3d 69 2e 72 69 63 54 69 6d 65 6f 75 74 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 31 2c 61 3d 6e 2e 6e 6f 77 28 29 2c 65 28 29 7d 2c 6c 3d 66 26 26 6f 3e 34 39 3f 66 75 6e 63 74 69 6f 6e 28 29
                                  Data Ascii: idden?d:u)(Ce)))},Ae._lsFlush=Ce,Ae),M=function(e,t){return t?function(){w(e)}:function(){var t=this,n=arguments;w((function(){e.apply(t,n)}))}},N=function(e){var t,a=0,r=i.throttleDelay,o=i.ricTimeout,s=function(){t=!1,a=n.now(),e()},l=f&&o>49?function()
                                  2024-09-25 08:49:47 UTC1369INData Raw: 29 2c 76 7c 7c 28 76 3d 21 69 2e 65 78 70 61 6e 64 7c 7c 69 2e 65 78 70 61 6e 64 3c 31 3f 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 35 30 30 26 26 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 3e 35 30 30 3f 35 30 30 3a 33 37 30 3a 69 2e 65 78 70 61 6e 64 2c 61 2e 5f 64 65 66 45 78 3d 76 2c 79 3d 76 2a 69 2e 65 78 70 46 61 63 74 6f 72 2c 67 3d 69 2e 68 46 61 63 2c 4a 3d 6e 75 6c 6c 2c 59 3c 79 26 26 5a 3c 31 26 26 65 65 3e 32 26 26 44 3e 32 26 26 21 74 2e 68 69 64 64 65 6e 3f 28 59 3d 79 2c 65 65 3d 30 29 3a 59 3d 44 3e 31 26 26 65 65 3e 31 26 26 5a 3c 36 3f 76 3a 58 29 2c 6d 21 3d 3d 64 26 26 28 24 3d 69 6e 6e 65 72 57 69 64 74 68 2b 64 2a 67 2c 71 3d 69 6e 6e 65 72 48 65 69 67 68 74 2b 64 2c 75 3d 2d 31 2a 64 2c 6d 3d 64 29 2c 6f 3d 70 5b 6e 5d 2e 67 65 74
                                  Data Ascii: ),v||(v=!i.expand||i.expand<1?r.clientHeight>500&&r.clientWidth>500?500:370:i.expand,a._defEx=v,y=v*i.expFactor,g=i.hFac,J=null,Y<y&&Z<1&&ee>2&&D>2&&!t.hidden?(Y=y,ee=0):Y=D>1&&ee>1&&Z<6?v:X),m!==d&&($=innerWidth+d*g,q=innerHeight+d,u=-1*d,m=d),o=p[n].get
                                  2024-09-25 08:49:47 UTC1369INData Raw: 29 2c 76 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 6b 3d 64 28 74 65 2c 32 35 30 30 29 2c 62 28 65 2c 6c 65 2c 21 30 29 29 2c 75 26 26 67 2e 63 61 6c 6c 28 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 6f 75 72 63 65 22 29 2c 64 65 29 2c 73 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 73 29 3a 6f 26 26 21 75 26 26 28 51 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 3f 63 65 28 65 2c 6f 29 3a 65 2e 73 72 63 3d 6f 29 2c 72 26 26 28 73 7c 7c 75 29 26 26 41 28 65 2c 7b 73 72 63 3a 6f 7d 29 29 2c 65 2e 5f 6c 61 7a 79 52 61 63 65 26 26 64 65 6c 65 74 65 20 65 2e 5f 6c 61 7a 79 52 61 63 65 2c 68 28 65 2c 69 2e 6c 61 7a 79 43 6c 61 73 73 29 2c 77 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                  Data Ascii: ),v&&(clearTimeout(k),k=d(te,2500),b(e,le,!0)),u&&g.call(c.getElementsByTagName("source"),de),s?e.setAttribute("srcset",s):o&&!u&&(Q.test(e.nodeName)?ce(e,o):e.src=o),r&&(s||u)&&A(e,{src:o})),e._lazyRace&&delete e._lazyRace,h(e,i.lazyClass),w((function(){
                                  2024-09-25 08:49:47 UTC1369INData Raw: 74 65 64 22 2c 72 65 2c 21 30 29 2c 72 5b 73 5d 28 22 44 4f 4d 41 74 74 72 4d 6f 64 69 66 69 65 64 22 2c 72 65 2c 21 30 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 72 65 2c 39 39 39 29 29 2c 63 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 72 65 2c 21 30 29 2c 5b 22 66 6f 63 75 73 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 22 63 6c 69 63 6b 22 2c 22 6c 6f 61 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 73 5d 28 65 2c 72 65 2c 21 30 29 7d 29 29 2c 2f 64 24 7c 5e 63 2f 2e 74 65 73 74 28 74 2e 72 65 61 64 79 53 74 61 74 65 29 3f 79 65 28 29 3a 28 63 28 22 6c 6f 61 64 22 2c 79 65 29 2c 74 5b 73 5d 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f
                                  Data Ascii: ted",re,!0),r[s]("DOMAttrModified",re,!0),setInterval(re,999)),c("hashchange",re,!0),["focus","mouseover","click","load","transitionend","animationend"].forEach((function(e){t[s](e,re,!0)})),/d$|^c/.test(t.readyState)?ye():(c("load",ye),t[s]("DOMContentLo
                                  2024-09-25 08:49:47 UTC790INData Raw: 20 69 3d 74 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 6e 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 6e 2e 6f 28 74 2c 61 29 26 26 21
                                  Data Ascii: i=t[a];if(void 0!==i)return i.exports;var r=t[a]={exports:{}};return e[a](r,r.exports,n),r.exports}n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var a in t)n.o(t,a)&&!
                                  2024-09-25 08:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  37192.168.2.449807188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:46 UTC412OUTGET /wp-content/themes/genesis/lib/js/menu/superfish.args.min.js?ver=3.5.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC825INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Tue, 23 Jan 2024 22:49:50 GMT
                                  etag: W/"84-60fa4c38cb427"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BPj8zC7dJ1HEhUuDDRyg5JVX3Tfi1%2Fp6AxOjZPc%2FzY2uTtx4xktAcOSiyYFljcVbNdIoOBH9FH5ct5lqnV1DTvwOhUGLTO%2BDOkXJsF8znQbiULwEl3lD16GfNTkUMsPZ681FCCGy"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34c2b061780-EWR
                                  2024-09-25 08:49:46 UTC138INData Raw: 38 34 0d 0a 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 24 28 22 2e 6a 73 2d 73 75 70 65 72 66 69 73 68 22 29 2e 73 75 70 65 72 66 69 73 68 28 7b 64 65 6c 61 79 3a 31 30 30 2c 61 6e 69 6d 61 74 69 6f 6e 3a 7b 6f 70 61 63 69 74 79 3a 22 73 68 6f 77 22 2c 68 65 69 67 68 74 3a 22 73 68 6f 77 22 7d 2c 64 72 6f 70 53 68 61 64 6f 77 73 3a 21 31 7d 29 7d 29 3b 0d 0a
                                  Data Ascii: 84jQuery(function($){"use strict";$(".js-superfish").superfish({delay:100,animation:{opacity:"show",height:"show"},dropShadows:!1})});
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  38192.168.2.449809188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:46 UTC403OUTGET /wp-content/themes/genesis/lib/js/skip-links.min.js?ver=3.5.0 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:46 UTC826INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:46 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  vary: Referer
                                  x-accel-version: 0.01
                                  last-modified: Tue, 23 Jan 2024 22:49:50 GMT
                                  etag: W/"182-60fa4c38ca487"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d5cgBrm7BiltHPIHxI1AC9haOn5hCLVNcPTf2gITLL5Y%2FceBI7lpD3TgKJvlljscxFhFI2p8SOnv3iiU0j1I8ygt%2Fta35fGOri28rGBF40%2BEgLH2dmPuTZnRD9Kp7uHAKrgNS3%2Fd"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34c5dad8cc6-EWR
                                  2024-09-25 08:49:46 UTC393INData Raw: 31 38 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 67 61 5f 73 6b 69 70 6c 69 6e 6b 73 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 72 61 67 6d 65 6e 74 49 44 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 69 66 28 66 72 61 67 6d 65 6e 74 49 44 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 72 61 67 6d 65 6e 74 49 44 29 3b 65 6c 65 6d 65 6e 74 26 26 28 21 31 3d 3d 3d 2f 5e 28 3f 3a 61 7c 73 65 6c 65 63 74 7c 69 6e 70 75 74 7c 62 75 74 74 6f 6e 7c 74 65 78 74 61 72 65 61 29 24 2f 69 2e 74 65 73 74 28 65 6c 65 6d 65 6e 74 2e 74 61 67 4e 61 6d 65 29 26 26 28 65 6c 65 6d 65 6e 74 2e 74 61 62 49 6e 64 65 78 3d 2d 31 29 2c 65 6c 65 6d 65 6e 74 2e
                                  Data Ascii: 182function ga_skiplinks(){"use strict";var fragmentID=location.hash.substring(1);if(fragmentID){var element=document.getElementById(fragmentID);element&&(!1===/^(?:a|select|input|button|textarea)$/i.test(element.tagName)&&(element.tabIndex=-1),element.
                                  2024-09-25 08:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  39192.168.2.449810188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC592OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:47 UTC781INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 10 Nov 2022 03:56:34 GMT
                                  etag: W/"636c7672-26935"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GWygXQn7RdaH0x3VQsXG6wm5w4PHJi3ngJmfWXVNISmhjn%2FG5iQOdXn9L0k8aavrRVw563fkQLYITjmyZV%2BIx4VgaljYBQl2x6xbrZNQCsvxAwXWQk7IXEV6eAWiiViCV5BsNdv4"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34d6ed37cf4-EWR
                                  2024-09-25 08:49:47 UTC588INData Raw: 37 63 39 31 0d 0a 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a
                                  Data Ascii: 7c91/*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) *
                                  2024-09-25 08:49:47 UTC1369INData Raw: 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 2c 61 2c 73 2c 6c 29 7d 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 6c 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 28 6c 5b 65 5d 29 3b 72 65 74 75 72 6e 20 64 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 7b 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 69 2c 72 2c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 7b 7d 2c 6f 3d 69 28 31 29 3b 22 75 6e 64 65 66 69
                                  Data Ascii: ,i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefi
                                  2024-09-25 08:49:47 UTC1369INData Raw: 7b 69 66 28 65 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 77 69 74 68 20 69 74 73 65 6c 66 2e 22 29 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 6c 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 28 6f 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e
                                  Data Ascii: {if(e===t)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var n=e.then;if(e instanceof r)return t._state=3,t._value=e,void l(t);if("function"==typeof n)return void d((o=n,i=e,function(){o.
                                  2024-09-25 08:49:47 UTC1369INData Raw: 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 72 3f 74 3a 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 72 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6e 29 7d 29 7d 2c 72 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 69 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 69 5b 6e 5d 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 72 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 26 26 66 75
                                  Data Ascii: peof t&&t.constructor===r?t:new r(function(e){e(t)})},r.reject=function(n){return new r(function(e,t){t(n)})},r.race=function(i){return new r(function(e,t){for(var n=0,o=i.length;n<o;n++)i[n].then(e,t)})},r._immediateFn="function"==typeof setImmediate&&fu
                                  2024-09-25 08:49:47 UTC1369INData Raw: 61 6e 67 3d 74 5b 30 5d 2c 76 6f 69 64 20 30 3d 3d 3d 64 5b 74 5b 30 5d 5d 3f 28 74 5b 31 5d 3d 6e 75 6c 6c 21 3d 3d 74 5b 31 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 5b 31 5d 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 61 28 74 5b 31 5d 29 3f 74 5b 31 5d 3a 7b 7d 2c 64 5b 74 5b 30 5d 5d 3d 28 30 2c 6c 2e 69 73 4f 62 6a 65 63 74 45 6d 70 74 79 29 28 74 5b 31 5d 29 3f 73 2e 45 4e 3a 74 5b 31 5d 29 3a 6e 75 6c 6c 21 3d 3d 74 5b 31 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 5b 31 5d 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 61 28 74 5b 31 5d 29 26 26 28 64 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 29 7d 72 65 74 75 72 6e 20 64 2e 6c 61 6e 67 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20
                                  Data Ascii: ang=t[0],void 0===d[t[0]]?(t[1]=null!==t[1]&&void 0!==t[1]&&"object"===a(t[1])?t[1]:{},d[t[0]]=(0,l.isObjectEmpty)(t[1])?s.EN:t[1]):null!==t[1]&&void 0!==t[1]&&"object"===a(t[1])&&(d[t[0]]=t[1])}return d.lang},t:function(e){var t=1<arguments.length&&void
                                  2024-09-25 08:49:47 UTC1369INData Raw: 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 32 3c 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3c 32 30 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 34 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 34 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 3d
                                  Data Ascii: =0?void 0:arguments[0])?arguments.length<=2?void 0:arguments[2]:2<(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])<20?arguments.length<=3?void 0:arguments[3]:arguments.length<=4?void 0:arguments[4]},function(){return 1=
                                  2024-09-25 08:49:47 UTC1369INData Raw: 72 6e 20 31 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 32 3c 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3c 3d 34 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74
                                  Data Ascii: rn 1===(arguments.length<=0?void 0:arguments[0])?arguments.length<=1?void 0:arguments[1]:2<=(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])<=4?arguments.length<=2?void 0:arguments[2]:arguments.length<=3?void 0:argument
                                  2024-09-25 08:49:47 UTC1369INData Raw: 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3c 31 31 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 34 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 34 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 35 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 35 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 31 3d 3d 3d 28 61 72 67 75
                                  Data Ascii: :arguments[0])&&(arguments.length<=0?void 0:arguments[0])<11?arguments.length<=4?void 0:arguments[4]:arguments.length<=5?void 0:arguments[5]},function(){return 0===(arguments.length<=0?void 0:arguments[0])?arguments.length<=1?void 0:arguments[1]:1===(argu
                                  2024-09-25 08:49:47 UTC1369INData Raw: 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 31 21 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 3d 3d 31 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                  Data Ascii: 3?void 0:arguments[3]},function(){return 11!==(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])%10==1?arguments.length<=1?void 0:arguments[1]:arguments.length<=2?void 0:arguments[2]},function(){return 1===(arguments.leng
                                  2024-09-25 08:49:47 UTC1369INData Raw: 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 34 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 34 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 31 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 61 72 67 75
                                  Data Ascii: void 0:arguments[3]:arguments.length<=4?void 0:arguments[4]},function(){return 0===(arguments.length<=0?void 0:arguments[0])?arguments.length<=1?void 0:arguments[1]:1===(arguments.length<=0?void 0:arguments[0])?arguments.length<=2?void 0:arguments[2]:argu


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  40192.168.2.449811188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC588OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:47 UTC783INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sun, 05 Jun 2022 18:00:22 GMT
                                  etag: W/"629cef36-4a7"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k1XKFIrA0LagiCKBPAokLfNw20tJ9x9SxNkv5CSGR%2Bg979HKuYHLUvudKb9vu%2BeAjxtT%2FJ16fJjHie0fGE5X6RYJtWFKEcaigwU70lJc1NwUdDOQ33%2FHMwvsKz4W7DmrPUVJws5t"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34d6e6619eb-EWR
                                  2024-09-25 08:49:47 UTC586INData Raw: 34 61 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26
                                  Data Ascii: 4a7!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&
                                  2024-09-25 08:49:47 UTC612INData Raw: 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 61 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 3d 61 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 29 2c 74 68 69 73 2e 6c 61 79 65 72 73 3d 61 28 74 68 69 73 2e 6c 61 79 65 72 73 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 50 6c 61 79 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 3f 65 5b 30 5d 3a 65 7d 2c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 50 6c 61 79 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69
                                  Data Ascii: y=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.bui
                                  2024-09-25 08:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  41192.168.2.449814188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC401OUTGET /wp-content/plugins/wccp-pro/js/admin_bar_ajax.js?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:47 UTC789INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Mon, 05 Aug 2024 22:49:27 GMT
                                  etag: W/"66b156f7-8e2"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KUnVxm6jR0yOV6Y8r%2F%2B3%2BJap8hEfhppuaPf6tedkEca98LF0lnT10wHv5YtsWJD6v2ltiRg7wuKMqNFXCCdRBjtgj424%2BZ8KEys%2FOnrLymqVC%2BqYn28HJDJLXjpRh7xLGX75%2F5IH"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34f182f8ca2-EWR
                                  2024-09-25 08:49:47 UTC580INData Raw: 38 65 32 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 63 63 70 5f 70 72 6f 5f 61 64 6d 69 6e 5f 62 61 72 5f 72 65 6d 6f 76 65 5f 50 72 6f 74 65 63 74 69 6f 6e 28 29 7b 0d 0a 09 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 61 6a 61 78 5f 6f 62 6a 65 63 74 2e 61 6a 61 78 75 72 6c 2c 20 2f 2f 20 74 68 69 73 20 69 73 20 74 68 65 20 6f 62 6a 65 63 74 20 69 6e 73 74 61 6e 74 69 61 74 65 64 20 69 6e 20 77 70 5f 6c 6f 63 61 6c 69 7a 65 5f 73 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 3a 20 27 77 63 63 70 5f 70 72 6f 5f 61 6a 61 78 5f 74
                                  Data Ascii: 8e2function wccp_pro_admin_bar_remove_Protection(){jQuery.ajax({ url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function type: 'POST', data:{ action: 'wccp_pro_ajax_t
                                  2024-09-25 08:49:47 UTC1369INData Raw: 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 63 63 70 5f 70 72 6f 5f 61 64 6d 69 6e 5f 62 61 72 5f 72 65 74 75 72 6e 5f 50 72 6f 74 65 63 74 69 6f 6e 28 29 7b 0d 0a 09 6a 51 75 65 72 79 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 75 72 6c 3a 20 61 6a 61 78 5f 6f 62 6a 65 63 74 2e 61 6a 61 78 75 72 6c 2c 20 2f 2f 20 74 68 69 73 20 69 73 20 74 68 65 20 6f 62 6a 65 63 74 20 69 6e 73 74 61 6e 74 69 61 74 65 64 20 69 6e 20 77 70 5f 6c 6f 63 61 6c 69 7a 65 5f 73 63 72 69 70 74 20 66 75 6e 63 74 69 6f 6e 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 64 61 74 61 3a 7b
                                  Data Ascii: cation.reload(); } });}function wccp_pro_admin_bar_return_Protection(){jQuery.ajax({ url: ajax_object.ajaxurl, // this is the object instantiated in wp_localize_script function type: 'POST', data:{
                                  2024-09-25 08:49:47 UTC332INData Raw: 65 65 70 20 33 20 73 65 63 6f 6e 64 73 20 65 76 65 72 79 20 31 30 20 70 72 6f 63 65 73 73 65 73 0d 0a 09 09 09 0d 0a 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 72 65 73 70 6f 6e 73 65 20 29 3b 0d 0a 09 09 09 0d 0a 09 09 09 72 61 66 45 6c 2e 74 65 78 74 43 6f 6e 74 65 6e 74 20 3d 20 75 72 6c 5f 74 6f 5f 69 6d 61 67 65 3b 0d 0a 09 09 09 0d 0a 09 09 09 64 6f 5f 77 61 74 65 72 6d 61 72 6b 5f 63 61 6c 6c 28 69 6e 64 65 78 20 2b 20 31 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 29 0d 0a 09 09 2e 66 61 69 6c 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 29 20 7b 0d 0a 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 72 72 6f 72 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 77 63 63 70 5f 70 72 6f 5f 6a 73 5f 73 6c 65
                                  Data Ascii: eep 3 seconds every 10 processesconsole.log( response );rafEl.textContent = url_to_image;do_watermark_call(index + 1); }).fail(async function(error) {console.log(error);});}function wccp_pro_js_sle
                                  2024-09-25 08:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  42192.168.2.449815188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC583OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:47 UTC811INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 04 Apr 2023 05:48:28 GMT
                                  etag: W/"642bba2c-453"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mYEZSUcIlZZ2LpSGl4fQQVOb%2FAczNwuCiYLdIZmNDK4XbNFrFUU0HaXv4gx2LVVIogrSdh%2BGP07ufcpK%2B0Jh6gMfIqMJqZoS2nhhZgCQ1vY2rPj6FiDSL5moVuCgG952cWZUAO5k"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c34f5b167280-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-09-25 08:49:47 UTC558INData Raw: 34 35 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 74 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 74 2e 73 75 63 63 65 73 73 3d 74 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 65 2e 72 65 6e 64
                                  Data Ascii: 453!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rend
                                  2024-09-25 08:49:47 UTC556INData Raw: 3d 3d 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 66 6c 61 73 68 22 29 7c 7c 2d 31 21 3d 3d 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 66 6c 76 22 29 29 72 65 74 75 72 6e 27 3c 61 20 68 72 65 66 3d 22 27 2b 74 2e 73 72 63 2b 27 22 3e 27 2b 6d 65 6a 73 4c 31 30 6e 2e 73 74 72 69 6e 67 73 5b 22 6d 65 6a 73 2e 64 6f 77 6e 6c 6f 61 64 2d 66 69 6c 65 22 5d 2b 22 3c 2f 61 3e 22 7d 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 76 69 64 65 6f 53 68 6f 72 74 63 6f 64 65 4c 69 62 72 61 72 79 26 26 22 6d 65 64 69 61 65 6c 65 6d 65 6e 74 22 21 3d 3d 74 2e 76 69 64 65 6f 53 68 6f 72 74 63 6f 64 65 4c 69 62 72 61 72 79 7c 7c 65 2e 70 75 73 68 28 22 2e 77 70 2d 76 69 64 65 6f 2d 73 68 6f 72 74 63 6f 64 65 22 29 2c 76 6f 69
                                  Data Ascii: ==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),voi
                                  2024-09-25 08:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  43192.168.2.449816188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC420OUTGET /wp-content/plugins/wp-smushit/app/assets/js/smush-lazy-load.min.js?ver=3.16.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:47 UTC784INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:47 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 20 Jun 2024 22:50:16 GMT
                                  etag: W/"6674b228-2018"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cyqrjeP0JwAwGwtXH4X8JpBAjdrkPEg5TqnVA%2FYjfZbSJ%2F6ZA3HnOuUdl16kWTvy9cDn2h%2Fgdisd9koNtECU20Sc3Egfo9BvOcGyQo9BVu3KTI%2F0q4uQxfBgGR67o7An247R0eAG"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c351e80917b5-EWR
                                  2024-09-25 08:49:47 UTC585INData Raw: 32 30 31 38 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 36 38 37 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 69 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 7b 6c 61 7a 79 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 22 2c 6c 6f 61 64 65 64 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 65 64 22 2c 6c 6f 61 64 69 6e 67 43 6c 61 73 73 3a 22 6c 61 7a 79 6c 6f 61 64 69 6e 67 22 2c 70 72 65 6c 6f 61 64 43 6c 61 73 73 3a 22 6c 61 7a 79 70 72 65 6c 6f 61 64 22 2c 65 72 72 6f 72 43 6c 61 73 73 3a 22 6c 61 7a 79 65 72 72 6f 72 22 2c 61 75 74 6f 73 69 7a 65 73
                                  Data Ascii: 2018!function(){var e={6879:function(e){!function(t,n){var a=function(e,t,n){"use strict";var a,i;if(function(){var t,n={lazyClass:"lazyload",loadedClass:"lazyloaded",loadingClass:"lazyloading",preloadClass:"lazypreload",errorClass:"lazyerror",autosizes
                                  2024-09-25 08:49:47 UTC1369INData Raw: 7c 21 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 63 66 67 3a 69 2c 6e 6f 53 75 70 70 6f 72 74 3a 21 30 7d 3b 76 61 72 20 72 3d 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 65 2e 48 54 4d 4c 50 69 63 74 75 72 65 45 6c 65 6d 65 6e 74 2c 73 3d 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 2c 6c 3d 22 67 65 74 41 74 74 72 69 62 75 74 65 22 2c 63 3d 65 5b 73 5d 2e 62 69 6e 64 28 65 29 2c 64 3d 65 2e 73 65 74 54 69 6d 65 6f 75 74 2c 75 3d 65 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 64 2c 66 3d 65 2e 72 65 71 75 65 73 74 49 64 6c 65 43 61 6c 6c 62 61 63 6b 2c 6d 3d 2f 5e 70 69 63 74 75 72 65 24 2f 69 2c
                                  Data Ascii: |!t.getElementsByClassName)return{init:function(){},cfg:i,noSupport:!0};var r=t.documentElement,o=e.HTMLPictureElement,s="addEventListener",l="getAttribute",c=e[s].bind(e),d=e.setTimeout,u=e.requestAnimationFrame||d,f=e.requestIdleCallback,m=/^picture$/i,
                                  2024-09-25 08:49:47 UTC1369INData Raw: 28 74 2e 68 69 64 64 65 6e 3f 64 3a 75 29 28 43 65 29 29 29 7d 2c 41 65 2e 5f 6c 73 46 6c 75 73 68 3d 43 65 2c 41 65 29 2c 4d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 77 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 77 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 61 70 70 6c 79 28 74 2c 6e 29 7d 29 29 7d 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 61 3d 30 2c 72 3d 69 2e 74 68 72 6f 74 74 6c 65 44 65 6c 61 79 2c 6f 3d 69 2e 72 69 63 54 69 6d 65 6f 75 74 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 21 31 2c 61 3d 6e 2e 6e 6f 77 28 29 2c 65 28 29 7d 2c 6c 3d 66 26 26 6f 3e 34 39 3f 66 75 6e 63 74 69
                                  Data Ascii: (t.hidden?d:u)(Ce)))},Ae._lsFlush=Ce,Ae),M=function(e,t){return t?function(){w(e)}:function(){var t=this,n=arguments;w((function(){e.apply(t,n)}))}},N=function(e){var t,a=0,r=i.throttleDelay,o=i.ricTimeout,s=function(){t=!1,a=n.now(),e()},l=f&&o>49?functi
                                  2024-09-25 08:49:47 UTC1369INData Raw: 28 64 3d 59 29 2c 76 7c 7c 28 76 3d 21 69 2e 65 78 70 61 6e 64 7c 7c 69 2e 65 78 70 61 6e 64 3c 31 3f 72 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3e 35 30 30 26 26 72 2e 63 6c 69 65 6e 74 57 69 64 74 68 3e 35 30 30 3f 35 30 30 3a 33 37 30 3a 69 2e 65 78 70 61 6e 64 2c 61 2e 5f 64 65 66 45 78 3d 76 2c 79 3d 76 2a 69 2e 65 78 70 46 61 63 74 6f 72 2c 67 3d 69 2e 68 46 61 63 2c 4a 3d 6e 75 6c 6c 2c 59 3c 79 26 26 5a 3c 31 26 26 65 65 3e 32 26 26 44 3e 32 26 26 21 74 2e 68 69 64 64 65 6e 3f 28 59 3d 79 2c 65 65 3d 30 29 3a 59 3d 44 3e 31 26 26 65 65 3e 31 26 26 5a 3c 36 3f 76 3a 58 29 2c 6d 21 3d 3d 64 26 26 28 24 3d 69 6e 6e 65 72 57 69 64 74 68 2b 64 2a 67 2c 71 3d 69 6e 6e 65 72 48 65 69 67 68 74 2b 64 2c 75 3d 2d 31 2a 64 2c 6d 3d 64 29 2c 6f 3d 70 5b 6e 5d
                                  Data Ascii: (d=Y),v||(v=!i.expand||i.expand<1?r.clientHeight>500&&r.clientWidth>500?500:370:i.expand,a._defEx=v,y=v*i.expFactor,g=i.hFac,J=null,Y<y&&Z<1&&ee>2&&D>2&&!t.hidden?(Y=y,ee=0):Y=D>1&&ee>1&&Z<6?v:X),m!==d&&($=innerWidth+d*g,q=innerHeight+d,u=-1*d,m=d),o=p[n]
                                  2024-09-25 08:49:47 UTC1369INData Raw: 6c 61 73 73 29 2c 76 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6b 29 2c 6b 3d 64 28 74 65 2c 32 35 30 30 29 2c 62 28 65 2c 6c 65 2c 21 30 29 29 2c 75 26 26 67 2e 63 61 6c 6c 28 63 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 6f 75 72 63 65 22 29 2c 64 65 29 2c 73 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 2c 73 29 3a 6f 26 26 21 75 26 26 28 51 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 3f 63 65 28 65 2c 6f 29 3a 65 2e 73 72 63 3d 6f 29 2c 72 26 26 28 73 7c 7c 75 29 26 26 41 28 65 2c 7b 73 72 63 3a 6f 7d 29 29 2c 65 2e 5f 6c 61 7a 79 52 61 63 65 26 26 64 65 6c 65 74 65 20 65 2e 5f 6c 61 7a 79 52 61 63 65 2c 68 28 65 2c 69 2e 6c 61 7a 79 43 6c 61 73 73 29 2c 77 28 28 66 75 6e 63 74 69 6f
                                  Data Ascii: lass),v&&(clearTimeout(k),k=d(te,2500),b(e,le,!0)),u&&g.call(c.getElementsByTagName("source"),de),s?e.setAttribute("srcset",s):o&&!u&&(Q.test(e.nodeName)?ce(e,o):e.src=o),r&&(s||u)&&A(e,{src:o})),e._lazyRace&&delete e._lazyRace,h(e,i.lazyClass),w((functio
                                  2024-09-25 08:49:47 UTC1369INData Raw: 6e 73 65 72 74 65 64 22 2c 72 65 2c 21 30 29 2c 72 5b 73 5d 28 22 44 4f 4d 41 74 74 72 4d 6f 64 69 66 69 65 64 22 2c 72 65 2c 21 30 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 72 65 2c 39 39 39 29 29 2c 63 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 72 65 2c 21 30 29 2c 5b 22 66 6f 63 75 73 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 22 63 6c 69 63 6b 22 2c 22 6c 6f 61 64 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 5b 73 5d 28 65 2c 72 65 2c 21 30 29 7d 29 29 2c 2f 64 24 7c 5e 63 2f 2e 74 65 73 74 28 74 2e 72 65 61 64 79 53 74 61 74 65 29 3f 79 65 28 29 3a 28 63 28 22 6c 6f 61 64 22 2c 79 65 29 2c 74 5b 73 5d 28 22 44 4f 4d 43 6f 6e 74 65
                                  Data Ascii: nserted",re,!0),r[s]("DOMAttrModified",re,!0),setInterval(re,999)),c("hashchange",re,!0),["focus","mouseover","click","load","transitionend","animationend"].forEach((function(e){t[s](e,re,!0)})),/d$|^c/.test(t.readyState)?ye():(c("load",ye),t[s]("DOMConte
                                  2024-09-25 08:49:47 UTC794INData Raw: 7b 76 61 72 20 69 3d 74 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 61 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 61 5d 28 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 6e 2e 64 28 74 2c 7b 61 3a 74 7d 29 2c 74 7d 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 74 29 6e 2e 6f 28 74 2c 61
                                  Data Ascii: {var i=t[a];if(void 0!==i)return i.exports;var r=t[a]={exports:{}};return e[a](r,r.exports,n),r.exports}n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},n.d=function(e,t){for(var a in t)n.o(t,a
                                  2024-09-25 08:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  44192.168.2.449817188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC584OUTGET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:48 UTC786INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:48 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sat, 12 Dec 2020 22:57:08 GMT
                                  etag: W/"5fd54ac4-1940"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=389Y2UEbD4GcclTowq3Um9Kz37G7VuTFKyKbtDt03naAshyZM7FJiQCJDvkx%2Fhv9ucoUEwSo0yFmwM7y1eycObST%2Bro3VEG2vK0kR%2B%2FB28wz%2BJEpHjdG2MOcP5uumeqxHC7UBg5P"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c351fea35e71-EWR
                                  2024-09-25 08:49:48 UTC583INData Raw: 31 39 34 30 0d 0a 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a
                                  Data Ascii: 1940/*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) *
                                  2024-09-25 08:49:48 UTC1369INData Raw: 7c 7c 65 29 7d 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 61 2c 6f 2c 73 2c 75 29 7d 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 75 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 28 75 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 54 3d 7b 70 72 6f 6d 69 73 65 3a 6e 75 6c 6c 2c 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 56 69 6d 65 6f 3f 54 2e 5f 63 72 65 61 74 65 50 6c 61 79 65 72 28 65 29 3a 28 54 2e 70 72 6f 6d 69 73 65
                                  Data Ascii: ||e)},i,i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise
                                  2024-09-25 08:49:48 UTC1369INData Raw: 73 65 22 70 61 75 73 65 64 22 3a 72 65 74 75 72 6e 20 79 3b 63 61 73 65 22 65 6e 64 65 64 22 3a 72 65 74 75 72 6e 20 55 3b 63 61 73 65 22 73 72 63 22 3a 72 65 74 75 72 6e 20 77 2e 67 65 74 56 69 64 65 6f 55 72 6c 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 65 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 65 29 7d 29 2c 6e 3b 63 61 73 65 22 62 75 66 66 65 72 65 64 22 3a 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 2a 62 7d 2c 6c 65 6e 67 74 68 3a 31 7d 3b 63 61 73 65 22 72 65 61 64 79 53 74 61 74 65 22 3a 72 65 74 75 72 6e 20 34 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d
                                  Data Ascii: se"paused":return y;case"ended":return U;case"src":return w.getVideoUrl().then(function(e){n=e}).catch(function(e){return N(e)}),n;case"buffered":return{start:function(){return 0},end:function(){return j*b},length:1};case"readyState":return 4}return null}
                                  2024-09-25 08:49:48 UTC1369INData Raw: 65 3a 69 2c 76 61 6c 75 65 3a 65 7d 29 7d 7d 2c 6f 3d 30 2c 73 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 69 28 72 5b 6f 5d 29 3b 66 6f 72 28 76 61 72 20 75 3d 6d 65 6a 73 2e 68 74 6d 6c 35 6d 65 64 69 61 2e 6d 65 74 68 6f 64 73 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 77 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 70 6c 61 79 22 3a 72 65 74 75 72 6e 20 79 3d 21 31 2c 77 2e 70 6c 61 79 28 29 3b 63 61 73 65 22 70 61 75 73 65 22 3a 72 65 74 75 72 6e 20 79 3d 21 30 2c 77 2e 70 61 75 73 65 28 29 3b 63 61 73 65 22 6c 6f 61 64 22 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 6c 73 65 20 76 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 63 61 6c 6c 22 2c 6d 65 74 68 6f 64 4e 61
                                  Data Ascii: e:i,value:e})}},o=0,s=r.length;o<s;o++)i(r[o]);for(var u=mejs.html5media.methods,c=function(e){h[e]=function(){if(null!==w)switch(e){case"play":return y=!1,w.play();case"pause":return y=!0,w.pause();case"load":return null}else v.push({type:"call",methodNa
                                  2024-09-25 08:49:48 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 3d 65 3b 76 61 72 20 74 3d 6d 65 6a 73 2e 55 74 69 6c 73 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 74 69 6d 65 75 70 64 61 74 65 22 2c 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 65 29 7d 29 7d 29 2c 77 2e 6f 6e 28 22 70 6c 61 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 55 3d 79 3d 21 31 3b 76 61 72 20 65 3d 6d 65 6a 73 2e 55 74 69 6c 73 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 70 6c 61 79 22 2c 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 3b 76 61 72 20 74 3d 6d 65 6a 73 2e 55 74 69 6c 73 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 70 6c 61 79 69 6e 67 22 2c 68 29 3b 66 2e 64 69 73 70 61 74 63
                                  Data Ascii: function(e){E=e;var t=mejs.Utils.createEvent("timeupdate",h);f.dispatchEvent(t)}).catch(function(e){return N(e)})}),w.on("play",function(){U=y=!1;var e=mejs.Utils.createEvent("play",h);f.dispatchEvent(e);var t=mejs.Utils.createEvent("playing",h);f.dispatc
                                  2024-09-25 08:49:48 UTC413INData Raw: 72 69 67 69 6e 61 6c 4e 6f 64 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 54 2e 6c 6f 61 64 28 7b 69 66 72 61 6d 65 3a 5f 2c 69 64 3a 68 2e 69 64 7d 29 2c 68 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 70 61 75 73 65 28 29 2c 77 26 26 28 5f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 2c 68 2e 73 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 65 29 2c 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 74 29 7d 2c 68 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 26 26 28 5f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 29 7d 2c 68 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f
                                  Data Ascii: riginalNode.style.display="none",T.load({iframe:_,id:h.id}),h.hide=function(){h.pause(),w&&(_.style.display="none")},h.setSize=function(e,t){_.setAttribute("width",e),_.setAttribute("height",t)},h.show=function(){w&&(_.style.display="")},h.destroy=functio
                                  2024-09-25 08:49:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  45192.168.2.449818188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:47 UTC591OUTGET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://amtemu-official.com/
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=0-


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  46192.168.2.449819188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:48 UTC408OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:48 UTC793INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:48 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sun, 05 Jun 2022 18:00:22 GMT
                                  etag: W/"629cef36-4a7"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fSDvQDV%2Ba3DA8y0cjgaZaMQ743RDmCqRw6txzgK9oaI7mNT%2BnkuygGMGBaDccghHPSAQpidAfZSjGNi8Snx%2BBSS%2FXtATb9mF%2B5VMdpE9mMpPCevDkQqU4vIApiam%2F%2F%2Biz4%2FjrZXe"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c353a9951931-EWR
                                  2024-09-25 08:49:48 UTC576INData Raw: 34 61 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26
                                  Data Ascii: 4a7!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&
                                  2024-09-25 08:49:48 UTC622INData Raw: 70 65 2e 5f 6d 65 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 61 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 29 2c 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 3d 61 28 74 68 69 73 2e 63 6f 6e 74 72 6f 6c 73 29 2c 74 68 69 73 2e 6c 61 79 65 72 73 3d 61 28 74 68 69 73 2e 6c 61 79 65 72 73 29 2c 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 50 6c 61 79 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 61 3f 65 5b 30 5d 3a 65 7d 2c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 50 6c 61 79 65 72 2e 70 72 6f
                                  Data Ascii: pe._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.pro
                                  2024-09-25 08:49:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  47192.168.2.449820188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:48 UTC412OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:48 UTC809INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:48 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Thu, 10 Nov 2022 03:56:34 GMT
                                  etag: W/"636c7672-26935"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZxL76Q1csZo6yko8kycbjV67q0EAWbH2ROw2J2seRQzbu4FDT1%2FsRaB42Cx0xgzbpLtDPVSFTgUafPGA9MRhFxiIdD3RXFD4aCv6sh0CDIIGwR7E8DDIDLgyQrt8Z8ZqnE1eVe3K"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c356e9945e65-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-09-25 08:49:48 UTC560INData Raw: 37 63 38 37 0d 0a 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a
                                  Data Ascii: 7c87/*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) *
                                  2024-09-25 08:49:48 UTC1369INData Raw: 74 3d 61 5b 6e 5d 5b 31 5d 5b 65 5d 3b 72 65 74 75 72 6e 20 64 28 74 7c 7c 65 29 7d 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 72 2c 61 2c 73 2c 6c 29 7d 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 6c 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 28 6c 5b 65 5d 29 3b 72 65 74 75 72 6e 20 64 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 7b 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 69 2c 72 2c 65 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e
                                  Data Ascii: t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof win
                                  2024-09-25 08:49:48 UTC1369INData Raw: 2e 70 75 73 68 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 74 72 79 7b 69 66 28 65 3d 3d 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 20 70 72 6f 6d 69 73 65 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 73 6f 6c 76 65 64 20 77 69 74 68 20 69 74 73 65 6c 66 2e 22 29 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 6c 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76
                                  Data Ascii: .push(o)}function a(t,e){try{if(e===t)throw new TypeError("A promise cannot be resolved with itself.");if(e&&("object"==typeof e||"function"==typeof e)){var n=e.then;if(e instanceof r)return t._state=3,t._value=e,void l(t);if("function"==typeof n)return v
                                  2024-09-25 08:49:48 UTC1369INData Raw: 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 72 3f 74 3a 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 72 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 28 6e 29 7d 29 7d 2c 72 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 6f 3d 69 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 69 5b 6e 5d 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 72 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69
                                  Data Ascii: on(t){return t&&"object"==typeof t&&t.constructor===r?t:new r(function(e){e(t)})},r.reject=function(n){return new r(function(e,t){t(n)})},r.race=function(i){return new r(function(e,t){for(var n=0,o=i.length;n<o;n++)i[n].then(e,t)})},r._immediateFn="functi
                                  2024-09-25 08:49:48 UTC1369INData Raw: 6f 77 65 64 20 62 79 20 32 20 6d 6f 72 65 20 6c 65 74 74 65 72 73 22 29 3b 64 2e 6c 61 6e 67 3d 74 5b 30 5d 2c 76 6f 69 64 20 30 3d 3d 3d 64 5b 74 5b 30 5d 5d 3f 28 74 5b 31 5d 3d 6e 75 6c 6c 21 3d 3d 74 5b 31 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 5b 31 5d 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 61 28 74 5b 31 5d 29 3f 74 5b 31 5d 3a 7b 7d 2c 64 5b 74 5b 30 5d 5d 3d 28 30 2c 6c 2e 69 73 4f 62 6a 65 63 74 45 6d 70 74 79 29 28 74 5b 31 5d 29 3f 73 2e 45 4e 3a 74 5b 31 5d 29 3a 6e 75 6c 6c 21 3d 3d 74 5b 31 5d 26 26 76 6f 69 64 20 30 21 3d 3d 74 5b 31 5d 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 61 28 74 5b 31 5d 29 26 26 28 64 5b 74 5b 30 5d 5d 3d 74 5b 31 5d 29 7d 72 65 74 75 72 6e 20 64 2e 6c 61 6e 67 7d 2c 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                                  Data Ascii: owed by 2 more letters");d.lang=t[0],void 0===d[t[0]]?(t[1]=null!==t[1]&&void 0!==t[1]&&"object"===a(t[1])?t[1]:{},d[t[0]]=(0,l.isObjectEmpty)(t[1])?s.EN:t[1]):null!==t[1]&&void 0!==t[1]&&"object"===a(t[1])&&(d[t[0]]=t[1])}return d.lang},t:function(e){var
                                  2024-09-25 08:49:48 UTC1369INData Raw: 30 5d 29 7c 7c 31 32 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 32 3c 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3c 32 30 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 34 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65
                                  Data Ascii: 0])||12===(arguments.length<=0?void 0:arguments[0])?arguments.length<=2?void 0:arguments[2]:2<(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])<20?arguments.length<=3?void 0:arguments[3]:arguments.length<=4?void 0:argume
                                  2024-09-25 08:49:48 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 33 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 32 3c 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3c 3d 34 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 61 72 67 75 6d 65 6e
                                  Data Ascii: rguments[3]},function(){return 1===(arguments.length<=0?void 0:arguments[0])?arguments.length<=1?void 0:arguments[1]:2<=(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])<=4?arguments.length<=2?void 0:arguments[2]:argumen
                                  2024-09-25 08:49:48 UTC1369INData Raw: 3c 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3c 31 31 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 34 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 34 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 35 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 35 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76
                                  Data Ascii: <(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])<11?arguments.length<=4?void 0:arguments[4]:arguments.length<=5?void 0:arguments[5]},function(){return 0===(arguments.length<=0?void 0:arguments[0])?arguments.length<=1?v
                                  2024-09-25 08:49:48 UTC1369INData Raw: 75 6d 65 6e 74 73 5b 32 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 31 21 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 26 26 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 3d 3d 31 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28
                                  Data Ascii: uments[2]:arguments.length<=3?void 0:arguments[3]},function(){return 11!==(arguments.length<=0?void 0:arguments[0])&&(arguments.length<=0?void 0:arguments[0])%10==1?arguments.length<=1?void 0:arguments[1]:arguments.length<=2?void 0:arguments[2]},function(
                                  2024-09-25 08:49:48 UTC1369INData Raw: 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 34 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 34 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 31 3d 3d 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                  Data Ascii: nts[0])?arguments.length<=3?void 0:arguments[3]:arguments.length<=4?void 0:arguments[4]},function(){return 0===(arguments.length<=0?void 0:arguments[0])?arguments.length<=1?void 0:arguments[1]:1===(arguments.length<=0?void 0:arguments[0])?arguments.length


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  48192.168.2.449821188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:48 UTC403OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.3.5 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:48 UTC785INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:48 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Tue, 04 Apr 2023 05:48:28 GMT
                                  etag: W/"642bba2c-453"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IqYTYQNDtdSOum0Mnt8Z%2BYLab%2Fql17LmT7Ug0p6OdevUZ%2BUIvTrdOOwjhG3Na6RPWJMEPO4bqtlAaSwVGbb8E%2BmuFF%2Fly0FAKprNHjbvSgkft2mQn2bR3PH2OfrwpJQqgGjAA5zT"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3570fdc726e-EWR
                                  2024-09-25 08:49:48 UTC584INData Raw: 34 35 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 74 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 74 2e 73 75 63 63 65 73 73 3d 74 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 65 2e 72 65 6e 64
                                  Data Ascii: 453!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var t={};return{initialize:function(){var e=[];(t="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):t).classPrefix="mejs-",t.success=t.success||function(e){var t,n;e.rend
                                  2024-09-25 08:49:48 UTC530INData Raw: 66 6c 61 73 68 22 29 7c 7c 2d 31 21 3d 3d 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 66 6c 76 22 29 29 72 65 74 75 72 6e 27 3c 61 20 68 72 65 66 3d 22 27 2b 74 2e 73 72 63 2b 27 22 3e 27 2b 6d 65 6a 73 4c 31 30 6e 2e 73 74 72 69 6e 67 73 5b 22 6d 65 6a 73 2e 64 6f 77 6e 6c 6f 61 64 2d 66 69 6c 65 22 5d 2b 22 3c 2f 61 3e 22 7d 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 76 69 64 65 6f 53 68 6f 72 74 63 6f 64 65 4c 69 62 72 61 72 79 26 26 22 6d 65 64 69 61 65 6c 65 6d 65 6e 74 22 21 3d 3d 74 2e 76 69 64 65 6f 53 68 6f 72 74 63 6f 64 65 4c 69 62 72 61 72 79 7c 7c 65 2e 70 75 73 68 28 22 2e 77 70 2d 76 69 64 65 6f 2d 73 68 6f 72 74 63 6f 64 65 22 29 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 61 75 64 69 6f 53 68 6f 72 74 63 6f 64 65 4c 69 62 72
                                  Data Ascii: flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+t.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},void 0!==t.videoShortcodeLibrary&&"mediaelement"!==t.videoShortcodeLibrary||e.push(".wp-video-shortcode"),void 0!==t.audioShortcodeLibr
                                  2024-09-25 08:49:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  49192.168.2.449823188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:48 UTC404OUTGET /wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:48 UTC778INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:48 GMT
                                  Content-Type: application/javascript
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  last-modified: Sat, 12 Dec 2020 22:57:08 GMT
                                  etag: W/"5fd54ac4-1940"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 0
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5zYfci7JqGR%2FhuJh6DlMwPXQj4iy3gKSBlH5j7pkALHExRG0hh3NhG40rsKX1etm8KVP0uvkUbmeeLkvAMUVZB5Flbwv81WSdMVkhaevqPrFHSCQCeJ8NvuPJt4dsz1KXvvyDLN7"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3585d948c90-EWR
                                  2024-09-25 08:49:48 UTC591INData Raw: 31 39 34 30 0d 0a 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a
                                  Data Ascii: 1940/*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) *
                                  2024-09-25 08:49:48 UTC1369INData Raw: 69 2e 65 78 70 6f 72 74 73 2c 61 2c 6f 2c 73 2c 75 29 7d 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 6c 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 75 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 28 75 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 54 3d 7b 70 72 6f 6d 69 73 65 3a 6e 75 6c 6c 2c 6c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 56 69 6d 65 6f 3f 54 2e 5f 63 72 65 61 74 65 50 6c 61 79 65 72 28 65 29 3a 28 54 2e 70 72 6f 6d 69 73 65 3d 54 2e 70 72 6f 6d 69
                                  Data Ascii: i.exports,a,o,s,u)}return s[n].exports}for(var l="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,n){"use strict";var T={promise:null,load:function(e){"undefined"!=typeof Vimeo?T._createPlayer(e):(T.promise=T.promi
                                  2024-09-25 08:49:48 UTC1369INData Raw: 64 22 3a 72 65 74 75 72 6e 20 79 3b 63 61 73 65 22 65 6e 64 65 64 22 3a 72 65 74 75 72 6e 20 55 3b 63 61 73 65 22 73 72 63 22 3a 72 65 74 75 72 6e 20 77 2e 67 65 74 56 69 64 65 6f 55 72 6c 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 65 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 65 29 7d 29 2c 6e 3b 63 61 73 65 22 62 75 66 66 65 72 65 64 22 3a 72 65 74 75 72 6e 7b 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 2a 62 7d 2c 6c 65 6e 67 74 68 3a 31 7d 3b 63 61 73 65 22 72 65 61 64 79 53 74 61 74 65 22 3a 72 65 74 75 72 6e 20 34 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e
                                  Data Ascii: d":return y;case"ended":return U;case"src":return w.getVideoUrl().then(function(e){n=e}).catch(function(e){return N(e)}),n;case"buffered":return{start:function(){return 0},end:function(){return j*b},length:1};case"readyState":return 4}return null}return n
                                  2024-09-25 08:49:48 UTC1369INData Raw: 65 3a 65 7d 29 7d 7d 2c 6f 3d 30 2c 73 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 69 28 72 5b 6f 5d 29 3b 66 6f 72 28 76 61 72 20 75 3d 6d 65 6a 73 2e 68 74 6d 6c 35 6d 65 64 69 61 2e 6d 65 74 68 6f 64 73 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 68 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 77 29 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 70 6c 61 79 22 3a 72 65 74 75 72 6e 20 79 3d 21 31 2c 77 2e 70 6c 61 79 28 29 3b 63 61 73 65 22 70 61 75 73 65 22 3a 72 65 74 75 72 6e 20 79 3d 21 30 2c 77 2e 70 61 75 73 65 28 29 3b 63 61 73 65 22 6c 6f 61 64 22 3a 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 65 6c 73 65 20 76 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 63 61 6c 6c 22 2c 6d 65 74 68 6f 64 4e 61 6d 65 3a 65 7d 29 7d 7d
                                  Data Ascii: e:e})}},o=0,s=r.length;o<s;o++)i(r[o]);for(var u=mejs.html5media.methods,c=function(e){h[e]=function(){if(null!==w)switch(e){case"play":return y=!1,w.play();case"pause":return y=!0,w.pause();case"load":return null}else v.push({type:"call",methodName:e})}}
                                  2024-09-25 08:49:48 UTC1369INData Raw: 28 65 29 7b 45 3d 65 3b 76 61 72 20 74 3d 6d 65 6a 73 2e 55 74 69 6c 73 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 74 69 6d 65 75 70 64 61 74 65 22 2c 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74 29 7d 29 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 65 29 7d 29 7d 29 2c 77 2e 6f 6e 28 22 70 6c 61 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 55 3d 79 3d 21 31 3b 76 61 72 20 65 3d 6d 65 6a 73 2e 55 74 69 6c 73 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 70 6c 61 79 22 2c 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 3b 76 61 72 20 74 3d 6d 65 6a 73 2e 55 74 69 6c 73 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 70 6c 61 79 69 6e 67 22 2c 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 74
                                  Data Ascii: (e){E=e;var t=mejs.Utils.createEvent("timeupdate",h);f.dispatchEvent(t)}).catch(function(e){return N(e)})}),w.on("play",function(){U=y=!1;var e=mejs.Utils.createEvent("play",h);f.dispatchEvent(e);var t=mejs.Utils.createEvent("playing",h);f.dispatchEvent(t
                                  2024-09-25 08:49:48 UTC405INData Raw: 6f 64 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 54 2e 6c 6f 61 64 28 7b 69 66 72 61 6d 65 3a 5f 2c 69 64 3a 68 2e 69 64 7d 29 2c 68 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 70 61 75 73 65 28 29 2c 77 26 26 28 5f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 2c 68 2e 73 65 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 2c 65 29 2c 5f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 2c 74 29 7d 2c 68 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 26 26 28 5f 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 29 7d 2c 68 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 68 7d
                                  Data Ascii: ode.style.display="none",T.load({iframe:_,id:h.id}),h.hide=function(){h.pause(),w&&(_.style.display="none")},h.setSize=function(e,t){_.setAttribute("width",e),_.setAttribute("height",t)},h.show=function(){w&&(_.style.display="")},h.destroy=function(){},h}
                                  2024-09-25 08:49:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  50192.168.2.44982735.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:48 UTC546OUTOPTIONS /report/v4?s=389Y2UEbD4GcclTowq3Um9Kz37G7VuTFKyKbtDt03naAshyZM7FJiQCJDvkx%2Fhv9ucoUEwSo0yFmwM7y1eycObST%2Bro3VEG2vK0kR%2B%2FB28wz%2BJEpHjdG2MOcP5uumeqxHC7UBg5P HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://amtemu-official.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:48 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: POST, OPTIONS
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Wed, 25 Sep 2024 08:49:48 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  51192.168.2.449828188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:49 UTC690OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  Content-Length: 83
                                  Cache-Control: max-age=0
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-platform: "Windows"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                  Accept: */*
                                  Origin: https://amtemu-official.com
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:49 UTC83OUTData Raw: 73 74 6f 72 61 67 65 5f 74 79 70 65 3d 63 6f 6f 6b 69 65 73 26 73 74 6f 72 61 67 65 5f 64 61 74 61 3d 26 61 63 74 69 6f 6e 3d 70 76 63 2d 63 68 65 63 6b 2d 70 6f 73 74 26 70 76 63 5f 6e 6f 6e 63 65 3d 32 36 62 36 30 64 35 66 65 37 26 69 64 3d 31 34
                                  Data Ascii: storage_type=cookies&storage_data=&action=pvc-check-post&pvc_nonce=26b60d5fe7&id=14
                                  2024-09-25 08:49:50 UTC1114INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:50 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  x-powered-by: PHP/8.0.30
                                  x-powered-by: PleskLin
                                  access-control-allow-origin: https://amtemu-official.com
                                  access-control-allow-credentials: true
                                  x-robots-tag: noindex
                                  x-content-type-options: nosniff
                                  expires: Wed, 11 Jan 1984 05:00:00 GMT
                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                  referrer-policy: strict-origin-when-cross-origin
                                  x-frame-options: SAMEORIGIN
                                  set-cookie: wccp_pro_functionality=excludethispage; expires=Wed, 25-Sep-2024 08:50:19 GMT; Max-Age=30; path=/; HttpOnly
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UCU0VWzgSbAixk37icgiMbhF4ErstsQxQVQJb1IryEx9Ls8%2F9g0KIYu5Y2gW6sQN7BNA%2BTYVj3GBZZan9SwX05S2FvBvqEJXQKB50pEg2xQlpvwggbTdQ5W1no8nStSFDIXQpk0G"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  Server: cloudflare
                                  CF-RAY: 8c89c35b69928c06-EWR
                                  2024-09-25 08:49:50 UTC134INData Raw: 38 30 0d 0a 7b 22 70 6f 73 74 5f 69 64 22 3a 31 34 2c 22 63 6f 75 6e 74 65 64 22 3a 74 72 75 65 2c 22 73 74 6f 72 61 67 65 22 3a 7b 22 6e 61 6d 65 22 3a 5b 22 70 76 63 5f 76 69 73 69 74 73 5b 30 5d 22 5d 2c 22 76 61 6c 75 65 22 3a 5b 22 31 37 32 37 33 34 30 35 39 30 62 31 34 22 5d 2c 22 65 78 70 69 72 79 22 3a 5b 31 37 32 37 33 34 30 35 39 30 5d 7d 2c 22 74 79 70 65 22 3a 22 70 6f 73 74 22 7d 0d 0a
                                  Data Ascii: 80{"post_id":14,"counted":true,"storage":{"name":["pvc_visits[0]"],"value":["1727340590b14"],"expiry":[1727340590]},"type":"post"}
                                  2024-09-25 08:49:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  52192.168.2.449830188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:49 UTC700OUTGET /wp-includes/js/mediaelement/mejs-controls.svg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://amtemu-official.com/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:49 UTC789INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:49 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 4598
                                  Connection: close
                                  last-modified: Tue, 01 Aug 2017 10:43:50 GMT
                                  etag: "59805b66-11f6"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DZ%2BHFqxvaFiTs%2BEWfY7Fl%2Bv7HwYlpLKOkkAhT9Ywc6axjGnLVrmYfXyJw2oxAetxUR4kfzXnJpL9cCkYiBZWp9z1B54drwNmqt2Ex5oo%2BmZmAg2WYyxgZUTaEZoywe4a9bJqmgW9"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c35b6ac44357-EWR
                                  2024-09-25 08:49:49 UTC580INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 30 20 31 32 30 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 7d 20 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 46 46 46 46 46 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 7d 20 2e 73 74 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 46 46 46 46 46 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f
                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stro
                                  2024-09-25 08:49:49 UTC1369INData Raw: 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 30 7b 6f 70 61 63 69 74 79 3a 30 2e 39 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 31 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 32 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 33 7b 6f 70 61 63 69 74 79 3a 30 2e 37 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b
                                  Data Ascii: fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-background:new;
                                  2024-09-25 08:49:49 UTC1369INData Raw: 73 3d 22 73 74 31 22 20 64 3d 22 4d 37 32 2e 36 20 36 2e 34 73 32 2e 36 2d 2e 34 20 32 2e 36 20 33 2e 38 2d 32 2e 36 20 33 2e 39 2d 32 2e 36 20 33 2e 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 37 20 35 2e 38 63 2d 2e 35 2e 34 2d 31 2e 32 2e 36 2d 31 2e 38 2e 36 48 34 32 63 2d 2e 36 20 30 2d 31 20 2e 34 2d 31 20 31 76 35 2e 37 63 30 20 2e 36 2e 34 20 31 20 31 20 31 68 34 2e 32 63 2e 33 2e 32 2e 35 2e 34 2e 38 2e 36 6c 33 2e 35 20 32 2e 36 63 2e 34 2e 33 2e 38 2e 31 2e 38 2d 2e 34 56 33 2e 35 63 30 2d 2e 35 2d 2e 34 2d 2e 37 2d 2e 38 2d 2e 34 4c 34 37 20 35 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 35 32 2e 38 20 37 6c 35 2e 34 20 35 2e 34 6d 2d 35 2e 34 20 30 4c 35 38 2e 32 20
                                  Data Ascii: s="st1" d="M72.6 6.4s2.6-.4 2.6 3.8-2.6 3.9-2.6 3.9"/><path class="st0" d="M47 5.8c-.5.4-1.2.6-1.8.6H42c-.6 0-1 .4-1 1v5.7c0 .6.4 1 1 1h4.2c.3.2.5.4.8.6l3.5 2.6c.4.3.8.1.8-.4V3.5c0-.5-.4-.7-.8-.4L47 5.8z"/><path class="st2" d="M52.8 7l5.4 5.4m-5.4 0L58.2
                                  2024-09-25 08:49:49 UTC1280INData Raw: 22 34 37 2e 31 22 20 72 3d 22 38 2e 31 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 37 22 20 63 78 3d 22 32 33 33 2e 39 22 20 63 79 3d 22 37 39 22 20 72 3d 22 35 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 38 22 20 63 78 3d 22 32 30 31 2e 39 22 20 63 79 3d 22 31 31 30 2e 39 22 20 72 3d 22 36 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 39 22 20 63 78 3d 22 31 37 30 2e 31 22 20 63 79 3d 22 37 39 22 20 72 3d 22 37 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 31 30 22 20 63 78 3d 22 31 37 38 2e 32 22 20 63 79 3d 22 35 36 2e 33 22 20 72 3d 22 37 2e 35 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 31 31 22 20 63 78 3d 22 32 32 36 2e 33 22 20 63 79 3d 22 35 36 2e 31 22 20 72 3d 22 34 2e
                                  Data Ascii: "47.1" r="8.1"/><circle class="st7" cx="233.9" cy="79" r="5"/><circle class="st8" cx="201.9" cy="110.9" r="6"/><circle class="st9" cx="170.1" cy="79" r="7"/><circle class="st10" cx="178.2" cy="56.3" r="7.5"/><circle class="st11" cx="226.3" cy="56.1" r="4.


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  53192.168.2.449829188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:49 UTC591OUTGET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://amtemu-official.com/
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=0-
                                  2024-09-25 08:49:49 UTC821INHTTP/1.1 206 Partial Content
                                  Date: Wed, 25 Sep 2024 08:49:49 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 18566539
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 23:59:12 GMT
                                  etag: "5e740750-11b4d8b"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Content-Range: bytes 0-18566538/18566539
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Uq8PaK0VoCfxjjqq3Cct3kyRvaQVPekoIc9csU8W5I2llLXqOsyMI9cN29VBBrbCrxpv6wAq1fYJuNhuNEGtb5zxLg6IorTH5pCbtkSMb6iZjgQZfdUiBAG%2Fl1lU%2BRVCGLJaa5Nn"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c35b7e1e4366-EWR
                                  2024-09-25 08:49:49 UTC548INData Raw: 00 00 00 18 66 74 79 70 6d 70 34 32 00 00 00 00 6d 70 34 31 69 73 6f 6d 01 19 8e f7 6d 64 61 74 00 00 00 3d 06 05 39 02 f8 61 50 fc 70 41 72 b7 32 48 f3 a7 2a 3d 34 4d 69 63 72 6f 73 6f 66 74 20 48 2e 32 36 34 20 45 6e 63 6f 64 65 72 20 56 31 2e 30 20 66 6f 72 20 57 69 6e 64 6f 77 73 00 80 00 00 1d bc 65 88 80 40 02 bf ff d0 9d 06 a2 80 00 81 af f0 01 26 f5 e0 21 81 68 9a bc 00 56 79 01 e0 52 84 5f 47 d9 ab 70 00 30 92 fc 06 2e a0 3f 40 07 bd 0a a9 d8 dd c9 a2 92 29 80 e6 cb 0d 78 08 54 66 ba 52 01 c1 79 62 b6 5f 6e f1 eb 25 74 44 0d f2 9c 0f f1 b6 81 d8 72 5a 24 21 f2 c3 5f 7a b3 6f 0d 4d d8 66 29 f7 8f 79 95 60 46 aa 69 01 7a 0f 7f c6 4a 16 91 3b 83 59 b5 d8 4e 63 67 57 60 43 18 c6 7b 00 20 6d bf f1 27 4d 21 58 08 0f 2b e3 b0 43 06 4f 08 f0 4b e9 7c 50
                                  Data Ascii: ftypmp42mp41isommdat=9aPpAr2H*=4Microsoft H.264 Encoder V1.0 for Windowse@&!hVyR_Gp0.?@)xTfRyb_n%tDrZ$!_zoMf)y`FizJ;YNcgW`C{ m'M!X+COK|P
                                  2024-09-25 08:49:49 UTC1369INData Raw: 0b c6 7e ab e1 19 3a 11 94 5a 42 c1 ea 89 6e 05 69 df 95 08 38 77 f9 c3 ff f2 3d af ff fc 3d be f1 5f ff d3 c1 3f bf 72 6b d7 ff f1 77 7f bf 72 68 bf fc 3e 09 37 ea f7 7d f7 af ff fe 13 af ae 4d 9f ff ae d8 26 ad 57 1a cb fe 59 40 3c 3f 55 af 4f 99 fa 61 3b 8a fd 7f fa 7f 19 ef bd f9 3b dd ee ff ff fe 09 f7 ef bd 03 26 af bd 5f 1f ff 92 9f ff ff f9 3f ff f0 95 7e bf 0f 87 f0 f6 6c 80 04 9a cf 33 0d 14 44 10 1f 8d 19 6d ff 84 6d 15 15 6f de 3c c9 ea f3 7f ff c1 0e f5 5b bf c0 0b 55 a0 2a 39 24 03 bb 8b ff fc 2e e2 b9 e7 5e e0 47 bd 3e bf 20 be 16 b6 50 2a 46 41 8c 1b c0 a8 30 b7 75 5a b9 a1 da 67 51 30 12 16 51 91 0e 63 95 41 f7 3e d0 60 08 f0 82 5f a3 0a 68 72 61 60 16 5d 84 45 40 45 dc 5d 54 5c 05 7a db 69 57 e3 ca 4f 22 39 80 3b d0 de 70 ca 64 b2 5e 13
                                  Data Ascii: ~:ZBni8w==_?rkwrh>7}M&WY@<?UOa;;&_?~l3Dmmo<[U*9$.^G> P*FA0uZgQ0QcA>`_hra`]E@E]T\ziWO"9;pd^
                                  2024-09-25 08:49:49 UTC1369INData Raw: 0a 45 00 35 33 ab 80 75 8a db 5d b4 2d f4 02 55 4f ab c0 73 e3 70 59 e2 fb ea 76 01 a7 54 85 04 71 00 3c 48 5a 3d 6e fd af f3 a7 e7 a8 bb ff 81 54 5b a2 26 41 32 f8 03 54 93 69 f9 0e 2a 0a d3 86 5f d4 45 f8 2a b4 56 a3 2b ae 0e c4 e2 1b 9a 1c 3c 22 7f d6 ba 00 98 62 1e 0a ef c0 e2 5e 19 94 20 f5 c0 1c 17 6f 48 4d aa bb df a1 14 0c a9 df 43 97 ed fa c8 1e 0a 3d 32 4c 1f 2f fa 60 82 26 62 92 fe 7a bf 2f 1f d7 c2 ef e4 8a 0b 13 9e f0 e2 20 62 1f d4 de c2 a8 e9 c0 bc 00 d9 e8 87 f1 f0 1c d7 c3 72 99 1b f7 d1 00 97 d8 70 37 9f 32 06 43 3e 73 73 01 f3 cd 1b 21 a6 4a ef 80 a5 3c 22 6b d7 06 46 b0 c2 55 bf 3e fa 19 8e 43 a8 52 19 02 66 ee a6 f0 7a 28 7e 76 a5 00 d7 9e 9b e6 e6 8d 39 1c a6 b1 1c 96 ad 39 62 02 1f fa b8 13 0b 4f c0 99 1c 59 1f 76 3c 33 c5 fe 41 0a
                                  Data Ascii: E53u]-UOspYvTq<HZ=nT[&A2Ti*_E*V+<"b^ oHMC=2L/`&bz/ brp72C>ss!J<"kFU>CRfz(~v99bOYv<3A
                                  2024-09-25 08:49:49 UTC1369INData Raw: 9e 4e cb 3c 64 66 8d d7 41 76 eb 1e 35 79 b8 bf 43 9a 1f 58 1c 4b 29 ec 7f 84 35 04 55 60 05 a0 c7 b7 82 49 87 eb 19 82 ec 89 c8 58 b0 1f 2a ec 06 21 5a c0 74 31 67 0b 3d f0 71 39 31 9f da 52 a3 38 29 20 10 42 ec 15 e7 df 3a 53 26 38 9e 18 2f 8f fe 4b 29 5d 0f 6f 25 0c d0 3e 67 6d 9b 8f 20 3b 09 93 56 f7 f2 9a 3c 34 31 df 4b 91 63 da cc a4 15 17 d8 f9 eb 55 f9 02 b6 98 8a 3e 2f ce e6 d0 32 74 75 a1 5e 1e 68 5e e5 6f 73 3d 44 3d 89 05 ba 86 39 f6 d7 b7 6a af 2e 1a 26 2a db ca d6 48 d6 5b 06 04 6f 50 c8 ef 05 e1 15 a8 80 5a e7 d0 18 b4 d7 60 3a 18 91 06 5e e0 e3 2c 26 31 fd 7e 23 68 b7 8f c3 ff d1 9e 69 ae 3c 4d 45 f6 2f 35 fe c7 de 3a 06 64 bc 90 99 90 2b 18 39 0e a0 9b c1 da 59 39 61 f9 f7 18 6d b0 af cf 99 69 0f ba ad 36 e2 1b 61 82 d9 7f c1 c3 63 d9 c0
                                  Data Ascii: N<dfAv5yCXK)5U`IX*!Zt1g=q91R8) B:S&8/K)]o%>gm ;V<41KcU>/2tu^h^os=D=9j.&*H[oPZ`:^,&1~#hi<ME/5:d+9Y9ami6ac
                                  2024-09-25 08:49:49 UTC1369INData Raw: 14 0f f9 26 90 13 6d 0b 23 9b 5b 83 a0 7c 04 5d 90 2d 20 66 c0 90 fb 9c 1c 30 f1 15 a0 b7 2a d0 47 6a c6 e5 df ab 15 61 73 df 35 14 1a f6 62 28 57 19 6b 48 a0 06 03 dd 41 45 b8 12 43 85 c2 ae c8 d5 55 f8 72 91 22 23 d5 ef f8 9c 0e 18 a2 13 55 ff e2 31 8a 7f 5f f6 97 ff d8 9e 54 b7 86 fe 90 13 e7 ba c9 22 28 f7 af 0f 55 85 e8 3f ff ae ef fa f0 11 84 83 56 7e 6f e1 cf 3f ff 04 1e eb 17 58 74 a6 bf ff e8 3f bb c8 a6 d1 ee 00 ca dd 38 70 ba f8 ee 3f f9 37 e2 c3 b9 65 d6 6c 1f 80 10 5b af a3 f7 3b fc 0b 13 3b 97 ff f0 f9 9c f0 41 50 03 0b c5 19 a3 3f 81 76 b6 09 31 62 6a b5 bf ae 1f b7 8f 8c c7 92 a8 7a ea af d6 22 ab 53 86 28 a0 37 33 ab 09 16 09 30 39 46 08 77 7e 49 69 43 76 9a 36 85 e0 d7 14 7a 76 80 51 fe 0a 41 af cc 00 58 4a ca 71 f1 33 74 90 17 15 f5 6e
                                  Data Ascii: &m#[|]- f0*Gjas5b(WkHAECUr"#U1_T"(U?V~o?Xt?8p?7el[;;AP?v1bjz"S(7309Fw~IiCv6zvQAXJq3tn
                                  2024-09-25 08:49:49 UTC1369INData Raw: ed 0a c5 2c e7 fe 11 cd 14 72 21 02 df d8 28 8c 1c fb 63 4d ef d0 37 78 89 99 62 ba 13 a4 56 55 a8 55 04 5f 3c 66 06 87 a0 7f 6f ea 8d a4 c7 21 4f e6 d6 ab a9 c1 71 8f ff bd e0 3f ff bf 4a 0d 68 27 b4 62 73 5a 7a 5b 90 9e fc 00 62 1c 74 4d 8f ee f0 0e da 8c 34 69 65 6e fd 6e 3c b9 36 12 1f fb af 94 57 92 67 5f 71 dd f1 80 2f 06 84 74 f1 90 45 d7 72 b4 05 b3 d8 e8 9b 5a 84 3d 59 12 cc ca 6b de 8a 15 2c 10 81 ff 6f 54 e8 6b 89 5d 18 bf 18 da d3 3f 5e af a4 a2 c0 7c a8 b6 9b 5d 44 d4 3c 3b fb cc a5 88 58 57 f2 81 a9 2a cd 03 8f 0b fc 8a d8 d5 10 7b 03 f1 2c 2b 59 b2 a5 a5 5c 0b ee 60 7c 7f 13 05 6a 6e 70 d1 1b 36 fb 40 6f 6e af 94 c9 91 0d 8d a9 aa 99 33 ae ff e7 d2 df df f3 e2 90 0f 87 b1 30 04 ae 42 52 a5 3c 19 59 60 75 28 9a ad 39 06 d2 fd 40 7f 52 dc 5d
                                  Data Ascii: ,r!(cM7xbVUU_<fo!Oq?Jh'bsZz[btM4ienn<6Wg_q/tErZ=Yk,oTk]?^|]D<;XW*{,+Y\`|jnp6@on30BR<Y`u(9@R]
                                  2024-09-25 08:49:49 UTC1369INData Raw: 9c 01 18 50 fc 7e 16 7d 32 d4 08 6c 47 a4 52 91 37 fd 80 4c 82 7c 12 b3 ef 50 aa c1 c0 63 20 84 00 04 02 30 03 b6 a0 bb 9b d8 25 87 84 2d 8f a2 1b 00 78 a0 8b 35 a7 00 26 f0 3c 6b aa 5f 9b 78 70 52 f9 0c 62 dc 1b 7f f5 5e 00 18 ea 87 60 86 27 fd 9b 09 80 62 02 cb 91 cb f0 10 72 99 ea 4d 1d 28 5d d4 57 45 30 f5 ab ef 7b 2f 8d 39 34 9c 6c 00 04 05 91 4f 3a 19 ec 4f c4 46 5b 0e ae 9d 0e 22 e3 3f c0 79 0b 26 70 50 02 bb f8 83 6b eb 6e 81 02 ed 3f c3 12 0a d5 82 85 de 3e dd e5 f0 1d 02 10 08 05 e2 1c c7 a5 e4 18 3b 9a ce cf 17 ee 83 47 52 f8 05 bb ba 40 90 8c 1d 84 df 70 6f d0 10 85 99 50 9e e0 50 d2 f7 db 50 77 f5 e4 14 cb 60 4d 6e 15 bc fc d3 59 93 3d bf f0 05 5b a1 91 11 52 46 8b 48 73 fb f7 e0 02 27 fe 53 71 31 0d 6a ff fb 84 3a 87 a5 f8 74 5a 58 6b 60 de
                                  Data Ascii: P~}2lGR7L|Pc 0%-x5&<k_xpRb^`'brM(]WE0{/94lO:OF["?y&pPkn?>;GR@poPPPw`MnY=[RFHs'Sq1j:tZXk`
                                  2024-09-25 08:49:49 UTC1369INData Raw: 6d 3b f5 f4 35 61 83 dc 7f ff f1 f4 fa ad 55 53 6b 20 87 d5 0f a5 13 07 01 55 51 6b b6 ae 15 01 c5 e1 1d dd c9 0e 86 a8 98 24 9f d7 0a 46 e4 41 40 65 76 22 0e ab eb 6b 2d dd 2c 54 bb 4b af 50 0d cf 27 11 e5 f7 e8 0d 46 d4 31 3e f8 d2 11 13 41 14 61 c7 5d de a6 4c 22 9f 9c d7 e3 3d 6a ff ce f5 69 4b 30 b5 73 40 6c 4c 5b 39 ce 78 68 f6 bb 9d 6a 31 73 ff 5b 32 49 dc 6b ab 1c 14 bb c9 d4 82 7f 7f aa 1d 8e 69 6e 48 04 41 e9 1c 34 72 30 41 25 02 ef 63 d5 53 44 18 b5 a9 5f 5c 78 d2 4d 1a a6 ac ad 21 0e 60 c6 31 68 ca f4 c0 9c ed 58 84 7b 81 80 17 70 2a 77 f2 9e 64 c3 8b c5 f0 4f d7 25 0a 82 d6 94 8a c9 1b 61 a5 b0 09 ed 57 e1 c0 4b 6e 87 7a 73 57 d0 00 08 18 87 9f 46 3e 36 bd 17 4f cf bb b1 e9 06 b8 34 71 91 19 cf 57 93 cc 83 ff ff 04 dd 75 fc 7f e3 c4 f5 ae 6c
                                  Data Ascii: m;5aUSk UQk$FA@ev"k-,TKP'F1>Aa]L"=jiK0s@lL[9xhj1s[2IkinHA4r0A%cSD_\xM!`1hX{p*wdO%aWKnzsWF>6O4qWul
                                  2024-09-25 08:49:49 UTC1369INData Raw: cc 50 c3 99 b4 10 4b be 32 1c 86 8e 9c fb df 84 15 6e 62 99 27 64 00 0a 01 99 6c 44 06 a9 26 e7 e4 5e 99 ae 6b b0 de ce 06 c3 89 e8 09 e1 5b 65 4b 64 5d f8 06 26 d5 dd a9 c6 b6 66 d9 fb 23 54 68 1f d3 7e f9 ac 17 80 46 5a ad c3 b5 4d bd 87 8b f9 db ff fc 3d 00 53 24 89 47 bf fe 7f 40 80 71 7c 01 32 c8 87 d3 fc ec 70 54 0e b8 60 1f a8 19 1e a8 28 59 7f e3 2b cb 5c 8d 15 4b fe 76 02 11 90 c4 01 d7 be 64 0e 90 49 98 25 ea a4 cc bc 86 9e 98 b8 16 1e c0 f4 d3 c5 6c b4 29 56 52 92 1c a1 6e ae 7e d7 00 51 e6 d5 89 8a aa 00 00 11 82 ee 6c 48 e0 e9 0e 30 10 a8 3c eb a1 90 14 6b 38 73 65 75 01 28 f1 6c bb 46 3e 5b 02 9e ff fb 63 5c c3 1a ed 1b 97 fa d4 c9 3c 74 76 ee 74 92 46 44 81 e2 5f 5b 73 9b 48 8f 0f 4b 3f ed fa 75 8f df 09 df c0 c8 ac c7 ff e5 1a 51 c0 4b 41
                                  Data Ascii: PK2nb'dlD&^k[eKd]&f#Th~FZM=S$G@q|2pT`(Y+\KvdI%l)VRn~QlH0<k8seu(lF>[c\<tvtFD_[sHK?uQKA
                                  2024-09-25 08:49:49 UTC1369INData Raw: 5b a1 e9 4b 08 ff ff ec e3 5c 83 3c ed a2 6d c6 12 df ed 39 26 d3 0f ce d9 fe e7 f6 9a 6d 6f b8 be 7e fe 57 77 dd ff a8 fc 59 fb ce 96 74 09 5a ff 63 21 7d 0c 38 ff 7c 3f 42 69 47 aa 53 33 b8 6b 1c fd c2 44 d3 cd a1 17 be 3a ec 3a eb e4 13 6e e7 ad a9 fc e6 64 9c 5c 7f c6 8c 8b 53 fb ff 38 1a 82 bc 7f bc 00 53 50 e2 1d 70 a3 37 b7 22 79 a3 4a de 83 25 23 c8 e0 e3 6f f0 3c 7f 59 2e ff ff fb c0 c5 0a c6 99 ff 21 d1 22 a4 bf 77 ef fa ef ff c2 57 4f 10 ad 02 9e 6a b9 4f a6 5f e7 c3 93 56 51 b5 ce 9d 96 f3 32 4f b5 9c 4a f6 4c d6 f0 2b 64 4d 94 c6 b9 ff 41 17 9e 59 53 6e 86 c2 ed fd 9f 69 2c 70 ff c2 51 b2 84 17 65 3e 40 5c 92 64 37 a7 a8 47 a3 ef b6 cf 7f 6d 1c 6b 7d 80 8e 5f f7 c2 0f 9a b4 ee f8 07 ff f0 f7 eb f2 03 b8 1c 73 15 de d1 da 46 29 30 54 94 e0 71
                                  Data Ascii: [K\<m9&mo~WwYtZc!}8|?BiGS3kD::nd\S8SPp7"yJ%#o<Y.!"wWOjO_VQ2OJL+dMAYSni,pQe>@\d7Gmk}_sF)0Tq


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  54192.168.2.44983135.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:49 UTC484OUTPOST /report/v4?s=389Y2UEbD4GcclTowq3Um9Kz37G7VuTFKyKbtDt03naAshyZM7FJiQCJDvkx%2Fhv9ucoUEwSo0yFmwM7y1eycObST%2Bro3VEG2vK0kR%2B%2FB28wz%2BJEpHjdG2MOcP5uumeqxHC7UBg5P HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 464
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:49 UTC464OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 74 65 6d 75 2d 6f 66 66 69 63 69 61 6c 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a
                                  Data Ascii: [{"age":0,"body":{"elapsed_time":1506,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://amtemu-official.com/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":0,"type":"abandoned"},"type":"network-error","url":
                                  2024-09-25 08:49:49 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Wed, 25 Sep 2024 08:49:49 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  55192.168.2.449833188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:50 UTC388OUTGET /wp-includes/js/mediaelement/mejs-controls.svg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:49:50 UTC795INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:50 GMT
                                  Content-Type: image/svg+xml
                                  Content-Length: 4598
                                  Connection: close
                                  last-modified: Tue, 01 Aug 2017 10:43:50 GMT
                                  etag: "59805b66-11f6"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jOa4XBR%2F%2F5gQ7VguoG3Kjbecx9uXRTBa%2BLZmXP8I%2BAVk%2BLy%2FM2ANmLZncVyYHKUKb61Ftwp0OnWvQZxNPn1%2BYpRpWQ304nTa1vc4OvAeujzZLA88NMGO0a4HkqOK7R8xLxhSD8qZ"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c36168cb8ca8-EWR
                                  2024-09-25 08:49:50 UTC574INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 30 30 22 20 68 65 69 67 68 74 3d 22 31 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 30 20 31 32 30 22 3e 3c 73 74 79 6c 65 3e 2e 73 74 30 7b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 7d 20 2e 73 74 31 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 46 46 46 46 46 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 2e 35 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 7d 20 2e 73 74 32 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 73 74 72 6f 6b 65 3a 23 46 46 46 46 46 46 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f
                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="400" height="120" viewBox="0 0 400 120"><style>.st0{fill:#FFFFFF;width:16px;height:16px} .st1{fill:none;stroke:#FFFFFF;stroke-width:1.5;stroke-linecap:round;} .st2{fill:none;stroke:#FFFFFF;stroke-width:2;stro
                                  2024-09-25 08:49:50 UTC1369INData Raw: 79 3a 30 2e 38 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 30 7b 6f 70 61 63 69 74 79 3a 30 2e 39 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 31 7b 6f 70 61 63 69 74 79 3a 30 2e 33 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 32 7b 6f 70 61 63 69 74 79 3a 30 2e 35 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 65 77 3b 7d 20 2e 73 74 31 33 7b 6f 70 61 63 69 74 79 3a 30 2e 37 3b 66 69 6c 6c 3a 23 46 46 46 46 46 46 3b 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e
                                  Data Ascii: y:0.8;fill:#FFFFFF;enable-background:new;} .st10{opacity:0.9;fill:#FFFFFF;enable-background:new;} .st11{opacity:0.3;fill:#FFFFFF;enable-background:new;} .st12{opacity:0.5;fill:#FFFFFF;enable-background:new;} .st13{opacity:0.7;fill:#FFFFFF;enable-backgroun
                                  2024-09-25 08:49:50 UTC1369INData Raw: 68 20 63 6c 61 73 73 3d 22 73 74 31 22 20 64 3d 22 4d 37 32 2e 36 20 36 2e 34 73 32 2e 36 2d 2e 34 20 32 2e 36 20 33 2e 38 2d 32 2e 36 20 33 2e 39 2d 32 2e 36 20 33 2e 39 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 37 20 35 2e 38 63 2d 2e 35 2e 34 2d 31 2e 32 2e 36 2d 31 2e 38 2e 36 48 34 32 63 2d 2e 36 20 30 2d 31 20 2e 34 2d 31 20 31 76 35 2e 37 63 30 20 2e 36 2e 34 20 31 20 31 20 31 68 34 2e 32 63 2e 33 2e 32 2e 35 2e 34 2e 38 2e 36 6c 33 2e 35 20 32 2e 36 63 2e 34 2e 33 2e 38 2e 31 2e 38 2d 2e 34 56 33 2e 35 63 30 2d 2e 35 2d 2e 34 2d 2e 37 2d 2e 38 2d 2e 34 4c 34 37 20 35 2e 38 7a 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 35 32 2e 38 20 37 6c 35 2e 34 20 35 2e 34 6d 2d 35 2e 34 20 30
                                  Data Ascii: h class="st1" d="M72.6 6.4s2.6-.4 2.6 3.8-2.6 3.9-2.6 3.9"/><path class="st0" d="M47 5.8c-.5.4-1.2.6-1.8.6H42c-.6 0-1 .4-1 1v5.7c0 .6.4 1 1 1h4.2c.3.2.5.4.8.6l3.5 2.6c.4.3.8.1.8-.4V3.5c0-.5-.4-.7-.8-.4L47 5.8z"/><path class="st2" d="M52.8 7l5.4 5.4m-5.4 0
                                  2024-09-25 08:49:50 UTC1286INData Raw: 39 22 20 63 79 3d 22 34 37 2e 31 22 20 72 3d 22 38 2e 31 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 37 22 20 63 78 3d 22 32 33 33 2e 39 22 20 63 79 3d 22 37 39 22 20 72 3d 22 35 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 38 22 20 63 78 3d 22 32 30 31 2e 39 22 20 63 79 3d 22 31 31 30 2e 39 22 20 72 3d 22 36 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 39 22 20 63 78 3d 22 31 37 30 2e 31 22 20 63 79 3d 22 37 39 22 20 72 3d 22 37 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 31 30 22 20 63 78 3d 22 31 37 38 2e 32 22 20 63 79 3d 22 35 36 2e 33 22 20 72 3d 22 37 2e 35 22 2f 3e 3c 63 69 72 63 6c 65 20 63 6c 61 73 73 3d 22 73 74 31 31 22 20 63 78 3d 22 32 32 36 2e 33 22 20 63 79 3d 22 35 36 2e 31 22
                                  Data Ascii: 9" cy="47.1" r="8.1"/><circle class="st7" cx="233.9" cy="79" r="5"/><circle class="st8" cx="201.9" cy="110.9" r="6"/><circle class="st9" cx="170.1" cy="79" r="7"/><circle class="st10" cx="178.2" cy="56.3" r="7.5"/><circle class="st11" cx="226.3" cy="56.1"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  56192.168.2.449834188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:50 UTC636OUTGET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://amtemu-official.com/
                                  Accept-Language: en-US,en;q=0.9
                                  Range: bytes=18448384-18566538
                                  If-Range: "5e740750-11b4d8b"
                                  2024-09-25 08:49:50 UTC828INHTTP/1.1 206 Partial Content
                                  Date: Wed, 25 Sep 2024 08:49:50 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 118155
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 23:59:12 GMT
                                  etag: "5e740750-11b4d8b"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 2
                                  Content-Range: bytes 18448384-18566538/18566539
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jxH446yH5pAs8cBMCrsHIZJg%2BeV200i5a8UBsOJcDadUOyfye6Y5czuYrw%2FimStO3OP3OMJyVobdU7eUBKjXC3I76Kkz7LHT3RM8m3%2B1zRvOUIOoASZ3C1muu4KYPFEdVrOoXuHU"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3632f19432e-EWR
                                  2024-09-25 08:49:50 UTC541INData Raw: 7e 2f ce 09 5b 42 01 1e 75 78 ec 86 b4 be e3 45 26 b8 8d fb fe 3f d7 5e 60 7f df 55 53 61 6e 27 bd 3f e5 f5 08 1f 0f 53 3c 45 fd 72 72 f9 2d 71 7e 1d 49 c3 cc 1f f1 56 a8 fe 40 c1 7f e4 c9 9b ac 6f 75 3b 3c 29 b0 7f 61 7f fe 2f af 7f 62 64 97 e9 12 00 00 01 4b 41 00 65 66 94 94 82 be 5f d5 68 47 95 7c c6 79 62 3b 22 24 cc b7 ab d0 ff 7d fb f8 1f 9f 43 ff 81 87 f8 9e 27 89 ce a6 75 33 a9 b1 6d 7e b8 42 65 aa e6 27 df f0 85 9f 7d 2d 6b 84 73 96 d3 b5 d7 2f ab f4 11 98 67 ca 7b 8d 0c 2c c5 e1 56 18 ee ab be 23 bd 21 80 a9 bd 44 58 bf af 62 32 92 ec 92 b1 fa fc 15 68 b6 7a 48 c3 ff fe 33 46 d5 50 32 5e ff cd e7 8a ee 62 ff e2 ed 35 b5 c2 7a 24 d2 54 7f 13 e7 40 bf e2 3d dc c4 8c 20 e7 e4 f2 23 97 e7 77 3c 54 12 ee 74 8c 3b f2 54 96 10 3b 6b e0 ba 39 c8 dd f7
                                  Data Ascii: ~/[BuxE&?^`USan'?S<Err-q~IV@ou;<)a/bdKAef_hG|yb;"$}C'u3m~Be'}-ks/g{,V#!DXb2hzH3FP2^b5z$T@= #w<Tt;T;k9
                                  2024-09-25 08:49:50 UTC1369INData Raw: 29 cd 29 07 75 c5 df bb 7f 8b df 7e b9 32 a8 d7 11 ed 6d 34 7e 2f 8c 9a 3e cf c9 d5 7c 54 95 cf 05 ff 15 cb f4 7f 84 bb d1 a3 fc 47 b9 02 1f 5d d6 95 f7 6c 72 2f 05 3c 46 34 10 3f ee ee 22 ac 5c d3 fc b6 07 00 a2 be 82 41 68 24 17 f9 24 89 ed 34 fc 27 c5 f5 5d 57 c4 7b 5b 4d 08 30 ff ff 41 ee 52 38 85 60 e2 15 03 38 51 47 fd ff b6 de db 71 0a 62 44 30 ff ff 41 eb d9 e2 15 83 46 1f ff e8 2b e5 cd 9d c0 00 00 00 0d 41 9a 54 54 0a f0 6f e0 a3 cd e0 13 18 00 00 00 0e 41 00 cb 1a 54 54 0a f0 08 67 81 cb c3 10 00 00 00 12 41 00 65 66 95 15 02 bc 04 57 fa f4 2a 23 0d c6 03 da 00 00 00 0f 41 00 26 01 a5 45 40 af 01 0b c9 b5 68 02 23 00 00 00 10 41 9a 56 56 0a f0 6f e0 a3 df bf 01 bb a8 15 20 00 00 00 15 41 00 cb 1a 56 56 0a f0 08 67 81 50 bf df 42 76 2f 4a 1e f0
                                  Data Ascii: ))u~2m4~/>|TG]lr/<F4?"\Ah$$4']W{[M0AR8`8QGqbD0AF+ATToATTgAefW*#A&E@h#AVVo AVVgPBv/J
                                  2024-09-25 08:49:50 UTC1369INData Raw: 3c fe 7f 3e b3 f9 bf fe 13 85 3c 01 5a 31 a1 16 3d e8 e6 d9 b5 fa 02 fe 13 ed 49 47 ed bc 21 2f 90 bf 14 eb 83 03 5b 9e bf ba 15 0c d2 95 bd cb 29 99 fc fe 7e 09 cf e2 37 88 f3 f8 8f 11 e7 d6 27 cf ac fe 7d 62 3c 47 cc fa cf c0 69 40 00 00 00 0f 41 00 26 01 a5 c5 c0 af 03 ef 74 8d 78 04 66 00 00 01 33 41 9a 5e 5e 0a f0 6f eb bf 35 3c de fe 23 d6 ba e4 f3 18 87 b5 ea b9 25 b9 29 f2 79 23 e2 3d 63 63 3d 34 b9 3d e5 7f 88 eb c7 83 c0 3f d7 7d 75 a4 3a 8f eb de 7e fd 7c 45 2c c9 2b 97 8b d6 ab fc 77 55 55 d7 c4 28 fb 58 85 78 85 2e 44 2d 88 51 74 14 51 74 12 0b 41 20 bf f8 85 c4 2b c4 2e 21 5e 21 5e 21 70 a2 bf a4 97 ff 10 b8 85 c4 2e 21 71 0a 2f 10 ab 10 b8 85 17 88 55 88 5c 42 8b c4 2a c4 2a c4 2a c4 2e 21 54 bc 4f ad 7f 17 d4 94 d1 a3 5c 5f 46 8f 55 56 a1
                                  Data Ascii: <><Z1=IG!/[)~7'}b<Gi@A&txf3A^^o5<#%)y#=cc=4=?}u:~|E,+wUU(Xx.D-QtQtA +.!^!^!p.!q/U\B***.!TO\_FUV
                                  2024-09-25 08:49:50 UTC1369INData Raw: 9c de 23 98 46 a0 a0 fb 11 20 21 34 6f ff f8 7a be 27 cf c8 7d 41 50 9c ea 4c 7e 8f d0 4f 5f eb f3 42 05 6f 4c 0b f8 cd 55 55 55 55 55 55 55 62 3c 46 a4 37 ff fc 3d 5e 09 a0 00 00 00 88 41 00 cb 1a 60 60 0a f1 10 11 de 03 cb 88 c5 e2 35 88 d6 23 97 9b d7 c2 3e b3 62 ed 6b e3 2a aa aa aa b6 b6 bf 84 2a be bb 58 29 3f 15 c9 ad 5f 13 d5 75 94 29 a0 6c 26 16 c2 61 7f e0 90 fc 1e 1f 14 e2 33 63 e2 b5 eb ea 4d 7f 17 eb aa f8 ee ab aa eb 05 e7 c5 cc 68 ff ff 04 1c bc 5a 05 c6 e3 e0 1f c3 d5 f1 1a c4 72 70 8e b5 af 5e 23 60 c9 58 26 c0 42 4b 80 fc cf c1 b6 03 f3 11 a9 38 9d 6b 5a ee 4f 55 59 e0 00 00 00 94 41 00 65 66 98 18 02 bc 10 88 c5 e2 31 78 8c 5e 23 58 8d 62 3a e2 fd 6a aa 6b 42 3d 6a bf 09 d5 7a 4b 05 06 ff ff 84 eb d7 a3 eb 3f 9f cf ac 47 19 c2 74 eb d2
                                  Data Ascii: #F !4oz'}APL~O_BoLUUUUUUUb<F7=^A``5#>bk**X)?_u)l&a3cMhZrp^#`X&BK8kZOUYAef1x^#Xb:jkB=jzK?Gt
                                  2024-09-25 08:49:50 UTC1369INData Raw: 00 00 0a 00 00 00 01 00 00 00 1b 00 00 00 09 00 00 00 01 00 00 00 1c 00 00 00 0a 00 00 00 01 00 00 00 1e 00 00 00 09 00 00 00 01 00 00 00 1f 00 00 00 0a 00 00 00 01 00 00 00 20 00 00 00 09 00 00 00 01 00 00 00 21 00 00 00 0a 00 00 00 01 00 00 00 22 00 00 00 09 00 00 00 01 00 00 00 23 00 00 00 0a 00 00 00 01 00 00 00 25 00 00 00 09 00 00 00 01 00 00 00 26 00 00 00 0a 00 00 00 01 00 00 00 27 00 00 00 09 00 00 00 01 00 00 00 28 00 00 00 0a 00 00 00 01 00 00 00 2a 00 00 00 09 00 00 00 01 00 00 00 2b 00 00 00 0a 00 00 00 01 00 00 00 2c 00 00 00 09 00 00 00 01 00 00 00 2d 00 00 00 0a 00 00 00 01 00 00 00 2f 00 00 00 09 00 00 00 01 00 00 00 30 00 00 00 0a 00 00 00 01 00 00 00 31 00 00 00 09 00 00 00 01 00 00 00 32 00 00 00 0a 00 00 00 01 00 00 00 34 00 00 00 09
                                  Data Ascii: !"#%&'(*+,-/0124
                                  2024-09-25 08:49:50 UTC1369INData Raw: 00 0a 00 00 00 01 00 00 00 a6 00 00 00 09 00 00 00 01 00 00 00 a7 00 00 00 0a 00 00 00 01 00 00 00 a9 00 00 00 09 00 00 00 01 00 00 00 aa 00 00 00 0a 00 00 00 01 00 00 00 ab 00 00 00 09 00 00 00 01 00 00 00 ac 00 00 00 0a 00 00 00 01 00 00 00 ae 00 00 00 09 00 00 00 01 00 00 00 af 00 00 00 0a 00 00 00 01 00 00 00 b0 00 00 00 09 00 00 00 01 00 00 00 b1 00 00 00 0a 00 00 00 01 00 00 00 b2 00 00 00 09 00 00 00 01 00 00 00 b3 00 00 00 0a 00 00 00 01 00 00 00 b5 00 00 00 09 00 00 00 01 00 00 00 b6 00 00 00 0a 00 00 00 01 00 00 00 b7 00 00 00 09 00 00 00 01 00 00 00 b8 00 00 00 0a 00 00 00 01 00 00 00 ba 00 00 00 09 00 00 00 01 00 00 00 bb 00 00 00 0a 00 00 00 01 00 00 00 bc 00 00 00 09 00 00 00 01 00 00 00 bd 00 00 00 0a 00 00 00 01 00 00 00 bf 00 00 00 09 00
                                  Data Ascii:
                                  2024-09-25 08:49:50 UTC1369INData Raw: 0a 00 00 00 01 00 00 01 31 00 00 00 09 00 00 00 01 00 00 01 32 00 00 00 0a 00 00 00 01 00 00 01 34 00 00 00 09 00 00 00 01 00 00 01 35 00 00 00 0a 00 00 00 01 00 00 01 36 00 00 00 09 00 00 00 01 00 00 01 37 00 00 00 0a 00 00 00 01 00 00 01 39 00 00 00 09 00 00 00 01 00 00 01 3a 00 00 00 0a 00 00 00 01 00 00 01 3b 00 00 00 09 00 00 00 01 00 00 01 3c 00 00 00 0a 00 00 00 01 00 00 01 3e 00 00 00 09 00 00 00 01 00 00 01 3f 00 00 00 0a 00 00 00 01 00 00 01 40 00 00 00 09 00 00 00 01 00 00 01 41 00 00 00 0a 00 00 00 01 00 00 01 43 00 00 00 09 00 00 00 01 00 00 01 44 00 00 00 0a 00 00 00 01 00 00 01 45 00 00 00 09 00 00 00 01 00 00 01 46 00 00 00 0a 00 00 00 01 00 00 01 47 00 00 00 09 00 00 00 01 00 00 01 48 00 00 00 0a 00 00 00 01 00 00 01 4a 00 00 00 09 00 00
                                  Data Ascii: 1245679:;<>?@ACDEFGHJ
                                  2024-09-25 08:49:50 UTC1369INData Raw: 00 00 00 01 00 00 01 bd 00 00 00 09 00 00 00 01 00 00 01 be 00 00 00 0a 00 00 00 01 00 00 01 bf 00 00 00 09 00 00 00 01 00 00 01 c0 00 00 00 0a 00 00 00 01 00 00 01 c1 00 00 00 09 00 00 00 01 00 00 01 c2 00 00 00 0a 00 00 00 01 00 00 01 c4 00 00 00 09 00 00 00 01 00 00 01 c5 00 00 00 0a 00 00 00 01 00 00 01 c6 00 00 00 09 00 00 00 01 00 00 01 c7 00 00 00 0a 00 00 00 01 00 00 01 c9 00 00 00 09 00 00 00 01 00 00 01 ca 00 00 00 0a 00 00 00 01 00 00 01 cb 00 00 00 09 00 00 00 01 00 00 01 cc 00 00 00 0a 00 00 00 01 00 00 01 ce 00 00 00 09 00 00 00 01 00 00 01 cf 00 00 00 0a 00 00 00 01 00 00 01 d0 00 00 00 09 00 00 00 01 00 00 01 d1 00 00 00 0a 00 00 00 01 00 00 01 d3 00 00 00 09 00 00 00 01 00 00 01 d4 00 00 00 0a 00 00 00 01 00 00 01 d5 00 00 00 09 00 00 00
                                  Data Ascii:
                                  2024-09-25 08:49:50 UTC1369INData Raw: 00 00 01 00 00 02 48 00 00 00 09 00 00 00 01 00 00 02 49 00 00 00 0a 00 00 00 01 00 00 02 4a 00 00 00 09 00 00 00 01 00 00 02 4b 00 00 00 0a 00 00 00 01 00 00 02 4d 00 00 00 09 00 00 00 01 00 00 02 4e 00 00 00 0a 00 00 00 01 00 00 02 4f 00 00 00 09 00 00 00 01 00 00 02 50 00 00 00 0a 00 00 00 01 00 00 02 52 00 00 00 09 00 00 00 01 00 00 02 53 00 00 00 0a 00 00 00 01 00 00 02 54 00 00 00 09 00 00 00 01 00 00 02 55 00 00 00 0a 00 00 00 01 00 00 02 56 00 00 00 09 00 00 00 01 00 00 02 57 00 00 00 0a 00 00 00 01 00 00 02 59 00 00 00 09 00 00 00 01 00 00 02 5a 00 00 00 0a 00 00 00 01 00 00 02 5b 00 00 00 09 00 00 00 01 00 00 02 5c 00 00 00 0a 00 00 00 01 00 00 02 5e 00 00 00 09 00 00 00 01 00 00 02 5f 00 00 00 0a 00 00 00 01 00 00 02 60 00 00 00 09 00 00 00 01
                                  Data Ascii: HIJKMNOPRSTUVWYZ[\^_`
                                  2024-09-25 08:49:50 UTC1369INData Raw: 00 01 00 00 02 d3 00 00 00 09 00 00 00 01 00 00 02 d4 00 00 00 0a 00 00 00 01 00 00 02 d5 00 00 00 09 00 00 00 01 00 00 02 d6 00 00 00 0a 00 00 00 01 00 00 02 d8 00 00 00 09 00 00 00 01 00 00 02 d9 00 00 00 0a 00 00 00 01 00 00 02 da 00 00 00 09 00 00 00 01 00 00 02 db 00 00 00 0a 00 00 00 01 00 00 02 dd 00 00 00 09 00 00 00 01 00 00 02 de 00 00 00 0a 00 00 00 01 00 00 02 df 00 00 00 09 00 00 00 01 00 00 02 e0 00 00 00 0a 00 00 00 01 00 00 02 e2 00 00 00 09 00 00 00 01 00 00 02 e3 00 00 00 0a 00 00 00 01 00 00 02 e4 00 00 00 09 00 00 00 01 00 00 02 e5 00 00 00 0a 00 00 00 01 00 00 02 e6 00 00 00 09 00 00 00 01 00 00 02 e7 00 00 00 0a 00 00 00 01 00 00 02 e9 00 00 00 09 00 00 00 01 00 00 02 ea 00 00 00 0a 00 00 00 01 00 00 02 eb 00 00 00 09 00 00 00 01 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  57192.168.2.449835188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:50 UTC443OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
                                  2024-09-25 08:49:51 UTC924INHTTP/1.1 400 Bad Request
                                  Date: Wed, 25 Sep 2024 08:49:51 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  x-powered-by: PHP/8.0.30
                                  x-robots-tag: noindex
                                  expires: Wed, 11 Jan 1984 05:00:00 GMT
                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                  set-cookie: wccp_pro_functionality=excludethispage; expires=Wed, 25-Sep-2024 08:50:21 GMT; Max-Age=30; path=/; HttpOnly
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z43Sw3zhGLj1JBjb35pkoI59NXlW865RlOI%2Bxo%2BSGQueBj0Mvyztno4ZAXlTcKjHH0w9y8bhcCum%2BrqIKAXDv2Th4t14kvtBhKcKc2bk1l4LUguUQkO0SOD5BgiARJnf5Hi7OQah"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3645b2a4386-EWR
                                  2024-09-25 08:49:51 UTC6INData Raw: 31 0d 0a 30 0d 0a
                                  Data Ascii: 10
                                  2024-09-25 08:49:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  58192.168.2.449838188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:51 UTC710OUTGET /wp-content/uploads/2020/03/amtemu-official.mp4?_=1 HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  Accept-Encoding: identity;q=1, *;q=0
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: video
                                  Referer: https://amtemu-official.com/
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
                                  Range: bytes=46915-18448383
                                  If-Range: "5e740750-11b4d8b"
                                  2024-09-25 08:49:52 UTC833INHTTP/1.1 206 Partial Content
                                  Date: Wed, 25 Sep 2024 08:49:51 GMT
                                  Content-Type: video/mp4
                                  Content-Length: 18401469
                                  Connection: close
                                  last-modified: Thu, 19 Mar 2020 23:59:12 GMT
                                  etag: "5e740750-11b4d8b"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 3
                                  Content-Range: bytes 46915-18448383/18566539
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KEaPX%2FTtCB5rcL%2FA8NHATgQXFUh6ZjhDztzZfedNVaQTvsoRlfabeGSa7Qx6dXMI%2FsWIESO2zJGYHK5%2FlJGM%2Bjibs0FRYyj2jV1%2Fcppp1f9ANfGAhX2yaUhGdSLTnXQmBLeU6BuK"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c36bc99c43bb-EWR
                                  2024-09-25 08:49:52 UTC536INData Raw: 90 38 58 1a 00 00 21 09 12 00 04 84 17 00 b2 2c 03 24 00 28 44 a0 01 68 f1 93 c0 0f 38 00 e1 60 65 81 92 00 1a 12 00 1a 16 06 58 18 a0 18 a0 67 00 70 b0 0c 50 31 40 c5 03 14 0e 14 c0 70 19 9d 77 7e 00 16 cb 0e f4 f6 47 8f c0 ca 00 f5 45 92 16 1f 07 f3 40 47 9d ca 58 56 8d ff f3 0b e1 00 ff 84 a0 13 6e 1d 39 54 9c e0 b5 5d 9b bb 77 f8 6f 4f 21 22 7f bb ff 3f 9f cf e7 f3 ff 19 14 0c 50 0c 50 31 40 31 20 15 05 80 19 60 62 81 8a 06 28 18 a0 62 81 8a 06 16 00 e0 40 07 0b 00 fc 64 e0 03 03 c0 21 80 96 06 58 19 60 18 90 08 80 8a 01 96 06 78 05 21 60 19 28 01 52 c0 31 00 11 82 58 06 4e 00 43 80 52 80 04 01 c7 8c 93 00 13 04 c0 14 82 c0 cb 03 2c 03 12 01 60 50 32 c0 c5 00 c4 80 52 16 01 9c 00 54 1c 01 81 60 19 c0 07 09 c0 26 3c 64 b0 0c 94 03 60 50 0c b0 32 c0 33
                                  Data Ascii: 8X!,$(Dh8`eXgpP1@pw~GE@GXVn9T]woO!"?PP1@1 `b(b@d!X`x!`(R1XNCR,`P2RT`&<d`P23
                                  2024-09-25 08:49:52 UTC1369INData Raw: 8a 01 8a 01 8a 01 85 c0 26 47 00 1e 70 05 21 60 06 58 06 28 06 28 06 28 07 37 e3 f8 c2 f1 da 5b db 8d 87 b1 79 fe c2 67 a1 9c fc 47 e2 98 a6 4c 66 28 da 62 d5 1c 1d 5c 0f d9 cd dd 0c 8a 62 9a 8f 32 c5 c5 fa 9b cf 91 e4 c4 a2 b0 98 71 9a ab c8 b9 78 6f 01 23 bc 83 e7 ff 76 5f 5f eb e3 22 98 a6 08 5c 5b 71 0c 2f 05 8a 97 8e 8a 83 a1 50 78 be 16 02 80 9c 03 ec 9c 02 d0 9c 00 cb 78 d8 b8 b8 e8 54 1d 0a 82 98 a6 94 0d e0 59 e4 76 16 42 e9 07 02 28 89 01 7b 80 0a 60 b3 5d bf e9 0c 8a 62 86 29 8a 62 86 29 8a 18 a6 29 8a 62 98 a6 29 85 8a 64 53 26 29 9f 19 14 c5 30 a8 7c 78 70 53 14 cf 0e 12 e3 06 70 a8 2c 00 cf c5 32 40 02 d0 70 18 1c 07 0f 00 3e 13 70 06 66 eb 9b ef f7 fe 02 1d f3 7d e4 11 12 e7 f3 08 61 0f 84 30 f7 15 ff fb a8 8d 75 17 fc 64 4f a4 76 ab 06 5b
                                  Data Ascii: &Gp!`X(((7[ygGLf(b\b2qxo#v__"\[q/PxxTYvB({`]b)b))b)dS&)0|xpSp,2@p>pf}a0udOv[
                                  2024-09-25 08:49:52 UTC1369INData Raw: 40 c4 80 1c f1 92 c0 31 20 70 e0 03 87 00 70 b0 31 40 ce 00 2a 0b 03 2c 0c b0 34 a0 06 58 b0 0c b0 31 40 c5 00 c5 00 e1 4c 03 b3 ca 8f fc 00 72 7d 4e 6d 5f b0 c2 d0 fd 23 f4 62 36 da ff 7e 84 9c d2 fe 5e a6 11 c7 0c 03 e2 af e0 6c 68 98 fb df e3 27 80 62 80 62 80 62 80 62 81 8a 06 28 18 a0 62 80 62 80 62 80 62 80 62 81 8a 06 28 18 a0 7e 32 28 18 4f 05 e0 50 32 c0 37 60 72 25 03 82 40 31 05 81 8a 06 20 02 90 50 34 80 05 61 60 62 81 a3 00 ad 16 07 e3 27 80 70 f0 0e 1c 01 c2 40 22 08 4a 01 f1 28 01 18 47 00 07 0e 00 38 58 19 60 62 40 38 78 07 0b 00 cb 03 3c 00 e1 e0 07 3c 64 98 00 a9 e0 07 0e 00 38 70 01 c3 c0 38 58 19 60 18 90 03 02 c0 cb 03 26 00 2a 3a 05 82 81 96 06 58 06 16 00 9b 3c 64 40 04 c5 18 01 02 24 00 01 bb 1d 00 41 02 7c 00 e1 e0 1c 4c 00 12 0c
                                  Data Ascii: @1 pp1@*,4X1@Lr}Nm_#b6~^lh'bbbb(bbbbb(~2(OP27`r%@1 P4a`b'p@"J(G8X`b@8x<<d8p8X`&*:X<d@$A|L
                                  2024-09-25 08:49:52 UTC1369INData Raw: 84 71 1c 5a 63 96 6e e8 92 6c 06 eb cb e9 ff ff 30 ff ff 41 28 74 dd 03 83 cb 07 b6 f7 f5 ab fc 33 dd fc 4e a7 e9 d6 69 5b f8 51 66 b5 3d 63 0f f7 36 e7 83 74 e2 04 2a e2 fb cf f0 87 37 60 fd 56 d5 16 b5 6a 5c bf ff e1 45 44 4d 8c 32 d1 51 f5 df 26 ba d9 74 bf e4 2f d3 04 0d 39 85 c9 fd fb ff f9 d7 b8 85 ce b9 d7 30 f1 3f fd 07 e0 4a 91 24 ed 87 b1 68 a5 6b 3f e6 11 c7 ff a0 95 b5 30 25 2f 73 06 bb e0 24 71 f3 4b fc 1c bd 25 91 15 b0 30 2f e6 4f 13 77 ff ff 8c 8b 02 18 09 c0 18 0a 01 96 01 9c 01 c2 c0 cb 03 14 0c 50 31 40 c5 03 14 0c 50 31 40 c5 03 14 0e 14 50 0f af 49 bd 37 ce 0e bd 0a c4 04 98 48 a8 07 7e 1f 92 22 68 70 9a 58 59 96 ff ff 9b 18 ff f4 1e b4 01 88 c5 1b ff 30 8f 08 ff a0 94 00 7d ed 33 82 57 30 52 cd bf 8f bf c4 ae 81 08 93 81 cb 79 95 82
                                  Data Ascii: qZcnl0A(t3Ni[Qf=c6t*7`Vj\EDM2Q&t/90?J$hk?0%/s$qK%0/OwP1@P1@PI7H~"hpXY0}3W0Ry
                                  2024-09-25 08:49:52 UTC1369INData Raw: 00 1c 38 00 e1 c0 18 16 00 64 80 1c 89 00 0e 52 fb 90 9e 32 97 2c 4f ac b0 32 c0 cb 03 2c 0c 50 31 40 c2 54 10 54 8e 00 d1 e0 03 86 30 27 0c 4a 01 f1 60 6f 80 4c 4b 03 97 c1 9d 3f 19 14 0c 5c 50 c5 c5 0c 40 15 02 81 96 06 28 18 11 ec 13 cf 0a 06 5c 16 3b 03 51 e0 70 98 00 d4 69 02 23 55 2e 32 a9 a1 67 81 d6 e9 61 eb 35 2d 26 a8 3a cd 4b 03 ac ca 58 94 3e 72 07 d1 b4 09 3a 4d 60 23 53 39 00 84 04 f8 07 2d 00 16 31 c0 11 01 d2 19 1e 5c f0 f2 c0 cb 0c b0 32 c0 31 4c 50 c9 c0 a9 c1 e9 40 03 c8 80 03 f1 61 87 40 e9 13 81 f1 e1 f8 c8 a0 18 a1 8a 18 a6 28 62 86 29 8a 64 c0 07 05 86 88 00 3f 1c 1c 14 31 43 2c c5 3e cd 82 63 20 ee f4 48 6c f2 6f 79 b4 2b 5a d7 c1 04 76 b5 eb 5a cc 1a 68 7c 7e 27 93 40 08 2d 7e 9d af fb ff 07 ae 07 2e 40 95 ef ef cd 6f ff e1 3b fd
                                  Data Ascii: 8dR2,O2,P1@TT0'J`oLK?\P@(\;Qpi#U.2ga5-&:KX>r:M`#S9-1\21LP@a@(b)d?1C,>c Hloy+ZvZh|~'@-~.@o;
                                  2024-09-25 08:49:52 UTC1369INData Raw: 40 cb 00 0c 50 31 40 31 40 c9 00 32 85 03 2c 0c 50 31 20 18 05 40 34 24 00 9a 0b 03 09 50 81 51 16 06 78 07 f8 c9 c0 1c 2c 00 cb 03 14 0c 34 00 10 92 35 40 8a d1 61 96 19 c0 05 42 50 03 2c 58 06 70 01 c2 50 0e 49 40 0b 18 98 00 88 15 a0 03 b2 f1 92 c0 c5 03 14 0c 50 31 43 14 31 43 14 0c b0 31 40 33 80 0e 12 00 53 02 81 86 40 27 98 78 04 60 92 81 d2 6f f5 0f e0 82 00 c6 7c a7 33 4f dd be 5d a2 36 3c a9 ff f8 4f fe c7 f6 3f 3e f3 f9 fc fe 7f 31 b4 7f fd 07 b9 ff 00 00 14 d4 41 00 26 01 a0 40 40 af f1 91 43 14 31 43 14 31 43 14 31 43 14 31 43 14 31 43 14 31 43 14 31 43 14 39 bf ff e1 ea f8 8d e2 3c 46 f1 1e 23 58 8f 11 e2 3c 47 88 f1 1e 23 c4 78 8f 11 ac c3 84 7f e1 15 87 05 33 9e 6b ea b1 39 b2 23 1f 65 37 ff fc 3d df 13 e2 3c c2 38 ff c0 22 b5 e0 3a 22 b2
                                  Data Ascii: @P1@1@2,P1 @4$PQx,45@aBP,XpPI@P1C1C1@3S@'x`o|3O]6<O?>1A&@@C1C1C1C1C1C1C1C9<F#X<G#x3k9#e7=<8":"
                                  2024-09-25 08:49:52 UTC1369INData Raw: d2 dd 87 1c dd 9f 19 11 c0 7a cc 2e 1f 0a 18 8e 1d eb 95 b3 8e 44 f0 e3 ca cb c7 7f e3 22 86 28 65 81 8a 06 28 62 86 28 18 a0 65 86 28 62 86 4c 10 70 7a cc 4f 3c 64 50 c3 81 e1 40 c9 8a 8f 58 28 1b b0 9c 20 80 9c 1c 38 38 5e 77 9d c2 c3 c5 3f 19 14 31 43 2c 0c 50 31 43 14 31 40 c5 03 10 1c 38 e3 18 76 0f 2c 38 39 9b f8 c8 a1 85 2a 28 1a 8a 1d c1 43 4b 4c 2c 32 c3 29 54 2c 35 14 5c c9 85 87 76 98 58 72 fc 09 90 7b 13 08 8c 8a c5 6e e2 86 28 62 0e 1c 70 49 c3 ce 16 19 61 96 19 c1 c1 4f e1 11 91 43 14 32 c3 14 31 43 14 31 43 14 33 8e 1d c5 3f 85 81 8a 19 61 af 8c 8a 18 a1 8a 06 28 18 a1 8a 18 a0 62 81 88 38 3d 63 64 ec 38 e1 61 e1 52 be 32 28 62 86 28 18 a0 62 86 28 62 86 28 18 80 e0 f5 83 cb e7 1c 1e 58 b3 e3 22 86 28 62 86 28 62 86 28 62 81 8a 06 70 70 e0
                                  Data Ascii: z.D"(e(b(e(bLpzO<dP@X( 88^w?1C,P1C1@8v,89*(CKL,2)T,5\vXr{n(bpIaOC21C1C3?a(b8=cd8aR2(b(b(b(X"(b(b(bpp
                                  2024-09-25 08:49:52 UTC1369INData Raw: f1 9d a0 c3 ff 7b f3 7f ff c3 fd f3 7f fc 03 0a 69 cf b3 eb 3b 9a 4e 47 13 53 d9 9b 13 a8 70 a9 ed 76 ed 4c d4 80 6d 50 c1 e0 82 9f 85 30 51 6b 5f ff 09 6b 9e 13 c0 b3 54 7f fa 1f cf 89 e4 dc f3 0f 43 0c 27 a7 eb 89 c7 56 7f 3e 6d 9f cd ff ff 04 db be ef 88 f0 ae 13 d8 9d 7f ff 80 1a 3c 5a 6e ef ea 85 77 ff c6 31 8b 7a b9 7f cf 9b cf 88 b1 37 ff fc 57 5d 7e b3 00 84 c3 c6 d9 45 d7 df 5d 44 e9 0a e4 25 e9 4f ff f7 85 b0 20 fb b3 00 26 7a 4b db fa db ff 4f e6 f0 0c 30 f8 ca f1 75 5e 6f 79 a3 c6 01 08 7b 97 80 9d 21 21 ab 51 b3 fc ff a5 97 29 da e6 8e 11 11 0f 85 cd 8a c9 d5 32 82 29 88 1a dc eb 55 77 59 98 3f 87 fb ba 74 3c 65 ab cc d9 ea bf 30 c7 1c 31 c4 22 73 f3 fb e6 c4 21 c0 31 11 8b af eb 00 20 7f fe 4b df f8 8c c7 2c c3 80 fe 01 84 57 00 20 2f 89 36
                                  Data Ascii: {i;NGSpvLmP0Qk_kTC'V>m<Znw1z7W]~E]D%O &zKO0u^oy{!!Q)2)UwY?t<e01"s!1 K,W /6
                                  2024-09-25 08:49:52 UTC1369INData Raw: b9 b0 ff 0f 89 bf bb ef c4 7d 46 40 c7 26 a2 75 5a ad 6a aa ab 37 97 ff bd 4d 9e be be b3 5b 11 33 fa 42 2b 6f 12 68 9b 7e 56 26 cf fd 03 c1 0e fc df ce 00 2a 3c 93 4c d4 cf 08 aa 54 21 4e df ac c9 0f a4 3f 09 fb cf 99 cd e1 2c 30 f1 9e ae db f7 cd c3 fe 3c 13 d6 b5 f4 d2 63 22 98 a6 28 62 86 28 65 86 28 62 98 a1 8a 18 a6 28 62 86 24 0c 05 0c 98 23 62 6d 71 83 ac 38 c6 57 02 6d 4a 80 0a 25 12 31 ef ae 7f f5 cc 2d e5 8f 8e 14 e1 be 97 bf 35 d8 a1 87 e1 15 01 6c b8 3d a5 e8 75 82 5c 61 1f 1a 08 0f f7 df c4 68 e1 5c 00 80 ef 76 b3 af ff 00 2b 74 8f 20 e3 d8 cb ab 95 1f ff fc 4e 21 c9 ba 7f fc 4d 26 f7 fb e6 e8 52 7a 42 30 8a c0 25 52 7a af 26 16 6d 29 ff ee 30 f9 7e d7 30 32 1c b1 bd 0a 42 2b cc 8d 55 d9 f9 be 1a 43 0e 09 ae ff 36 f1 18 cf a1 4c 23 e5 43 bf
                                  Data Ascii: }F@&uZj7M[3B+oh~V&*<LT!N?,0<c"(b(e(b(b$#bmq8WmJ%1-5l=u\ah\v+t N!M&RzB0%Rz&m)0~02B+UC6L#C
                                  2024-09-25 08:49:52 UTC1369INData Raw: 80 4d 87 63 3a 7f bf f3 7f e1 c0 20 83 c7 7d 00 00 00 cd 41 9a 06 06 0a f2 72 71 f8 bb e1 3e bd 9f 06 52 f7 e0 b7 ff f5 eb 04 45 f5 7d 41 47 69 2e 11 b3 c0 3c 4f 17 c9 34 f5 f8 47 b1 cb 7a e8 38 2b e6 c6 2c ff 7c 99 2f 17 d7 c6 05 53 e3 3d 75 5d 7d 25 c5 6b f5 7c 27 94 36 b4 bb 30 51 c5 63 09 17 a2 ae f8 42 60 a7 eb ac fc 25 5c 69 32 bc 9c 27 e9 57 04 9c be 3d 98 8e 59 db fc 47 af 59 7f fa 27 8f 21 74 6d f2 73 75 ae 2b 2b 3a f0 8f 35 ee e5 a4 6d 2c 4e 9f 87 8e 91 f8 ad fb e7 e5 e4 36 d4 bf d3 e1 2d 85 4f 54 1f 6e 54 b5 d1 18 5e e6 f7 33 a7 11 b5 f2 70 9f 76 ab 7c 9a e9 df f1 3c 92 a7 99 18 4b af 5f 13 b5 e9 b6 ea fd 90 63 82 0d 7e ac fa f7 f0 c7 0c fa 36 77 f8 c8 00 00 00 f9 41 00 cb 1a 06 06 0a f0 8f 37 8c 1d ad 02 4e 9e 5e c4 73 75 b1 64 e2 ab 4f c9 c9
                                  Data Ascii: Mc: }Arq>RE}AGi.<O4Gz8+,|/S=u]}%k|'60QcB`%\i2'W=YGY'!tmsu++:5m,N6-OTnT^3pv|<K_c~6wA7N^sudO


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  59192.168.2.449841188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:53 UTC716OUTGET /wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://amtemu-official.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
                                  2024-09-25 08:49:53 UTC791INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:53 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 1200
                                  Connection: close
                                  last-modified: Mon, 03 Aug 2020 10:43:46 GMT
                                  etag: "5f27ea62-4b0"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: REVALIDATED
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ISQK5itgwHnKl79T%2FjQFLwsvJc%2BVKNi%2FXrFQRVSX9%2FUgaajFyZ8aW%2BRFiSR8TITLS7jU8S6w%2BrsJdEDjuPEbHyXAImXLU8RAV3vKnJnGx5%2FURVGRUwoRJqWR7GWMLRqPs6ySYoTj"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c3749f7f1916-EWR
                                  2024-09-25 08:49:53 UTC578INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 00 20 00 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 03 04 01 07 00 05 06 ff c4 00 1a 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 06 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 9e 7e cc 2d 2c 24 77 89
                                  Data Ascii: JFIFHHC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ ~-,$w
                                  2024-09-25 08:49:53 UTC622INData Raw: 27 11 77 8f b1 86 f7 12 a5 40 a2 26 c2 3d 36 ec 6d 3c df e4 f3 7f 91 29 b7 61 69 ff c4 00 25 10 00 02 02 00 05 04 02 03 00 00 00 00 00 00 00 00 01 02 00 03 11 12 13 21 31 04 41 51 61 42 72 71 91 c1 ff da 00 08 01 01 00 06 3f 02 b5 56 f7 00 31 ef 32 d7 75 cc 7d 4c 1e eb 54 fb 95 2b 5e e4 16 1d e3 e6 e3 57 7f dc 22 b5 44 fc 40 9c a9 3c 11 88 89 97 8d 5f ec bb ee 66 b2 6e 7e 6b e2 65 18 6a b0 d8 78 94 fd c4 b5 97 a7 72 0b 1c 36 98 ad 16 83 ea 66 6a 2d 27 c9 95 33 74 ee 00 61 da 7f ff c4 00 1c 10 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 51 61 71 f0 ff da 00 08 01 01 00 01 3f 21 19 35 01 a1 73 a3 85 9c e8 46 2a 83 26 a4 76 2e 5a 40 5b a3 c4 0e 72 b4 42 10 6e a7 9c 77 2b 21 55 57 90 eb ef cc 0c 2b 81 0d ae 7c 88 95 d5 3d f6 63 bf bf 31 ac
                                  Data Ascii: 'w@&=6m<)ai%!1AQaBrq?V12u}LT+^W"D@<_fn~kejxr6fj-'3ta!1Qaq?!5sF*&v.Z@[rBnw+!UW+|=c1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  60192.168.2.4498374.175.87.197443
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:53 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ko27XRZs2zKVt7+&MD=UC5gKsTe HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-09-25 08:49:53 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                  MS-CorrelationId: 58cd58f1-1dbd-4873-abd2-0dfdb59ebe59
                                  MS-RequestId: 206a5649-146e-4c8a-817d-8699da62b6b7
                                  MS-CV: HUmAXzSjtUKhhHE4.0
                                  X-Microsoft-SLSClientCache: 2880
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Wed, 25 Sep 2024 08:49:52 GMT
                                  Connection: close
                                  Content-Length: 24490
                                  2024-09-25 08:49:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                  2024-09-25 08:49:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  61192.168.2.449844188.114.96.34432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:49:54 UTC476OUTGET /wp-content/uploads/2020/03/cropped-AMTEmu-Logo-32x32.jpg HTTP/1.1
                                  Host: amtemu-official.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  Cookie: wccp_pro_functionality=excludethispage; pvc_visits[0]=1727340590b14
                                  2024-09-25 08:49:54 UTC811INHTTP/1.1 200 OK
                                  Date: Wed, 25 Sep 2024 08:49:54 GMT
                                  Content-Type: image/jpeg
                                  Content-Length: 1200
                                  Connection: close
                                  last-modified: Mon, 03 Aug 2020 10:43:46 GMT
                                  etag: "5f27ea62-4b0"
                                  x-powered-by: PleskLin
                                  Cache-Control: max-age=31536000
                                  CF-Cache-Status: HIT
                                  Age: 1
                                  Accept-Ranges: bytes
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=De2jvFyI7LRA1U630G5Adntud44mQ8roasJIsG233lRXcPitfW1UGkWkq3Sk6A8oDkclrf1V%2BhQ6yP5phVvzlQEW1W3M%2BhhIrisNWV4QFO2b3gVmmIoMA8eoGCSVLrx3yKaFxZl3"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                  X-Content-Type-Options: nosniff
                                  Server: cloudflare
                                  CF-RAY: 8c89c37aba094229-EWR
                                  alt-svc: h3=":443"; ma=86400
                                  2024-09-25 08:49:54 UTC558INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c2 00 11 08 00 20 00 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 1a 00 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 00 03 04 01 07 00 05 06 ff c4 00 1a 01 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 02 00 01 03 04 06 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 9e 7e cc 2d 2c 24 77 89
                                  Data Ascii: JFIFHHC!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ ~-,$w
                                  2024-09-25 08:49:54 UTC642INData Raw: 3f 01 7a 8d ce 60 77 38 86 a3 8f d8 95 1b 9c c6 de 70 06 20 27 11 77 8f b1 86 f7 12 a5 40 a2 26 c2 3d 36 ec 6d 3c df e4 f3 7f 91 29 b7 61 69 ff c4 00 25 10 00 02 02 00 05 04 02 03 00 00 00 00 00 00 00 00 01 02 00 03 11 12 13 21 31 04 41 51 61 42 72 71 91 c1 ff da 00 08 01 01 00 06 3f 02 b5 56 f7 00 31 ef 32 d7 75 cc 7d 4c 1e eb 54 fb 95 2b 5e e4 16 1d e3 e6 e3 57 7f dc 22 b5 44 fc 40 9c a9 3c 11 88 89 97 8d 5f ec bb ee 66 b2 6e 7e 6b e2 65 18 6a b0 d8 78 94 fd c4 b5 97 a7 72 0b 1c 36 98 ad 16 83 ea 66 6a 2d 27 c9 95 33 74 ee 00 61 da 7f ff c4 00 1c 10 01 00 02 02 03 01 00 00 00 00 00 00 00 00 00 00 01 00 11 21 31 51 61 71 f0 ff da 00 08 01 01 00 01 3f 21 19 35 01 a1 73 a3 85 9c e8 46 2a 83 26 a4 76 2e 5a 40 5b a3 c4 0e 72 b4 42 10 6e a7 9c 77 2b 21 55 57
                                  Data Ascii: ?z`w8p 'w@&=6m<)ai%!1AQaBrq?V12u}LT+^W"D@<_fn~kejxr6fj-'3ta!1Qaq?!5sF*&v.Z@[rBnw+!UW


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  62192.168.2.4498474.175.87.197443
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:50:31 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ko27XRZs2zKVt7+&MD=UC5gKsTe HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                  Host: slscr.update.microsoft.com
                                  2024-09-25 08:50:31 UTC560INHTTP/1.1 200 OK
                                  Cache-Control: no-cache
                                  Pragma: no-cache
                                  Content-Type: application/octet-stream
                                  Expires: -1
                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                  MS-CorrelationId: 4ab4be30-e33c-42e1-a262-0b4866e5e879
                                  MS-RequestId: d7ebee92-0038-4732-8e75-c3f3d3bfe175
                                  MS-CV: vQx1xLSx+kaA0tb3.0
                                  X-Microsoft-SLSClientCache: 1440
                                  Content-Disposition: attachment; filename=environment.cab
                                  X-Content-Type-Options: nosniff
                                  Date: Wed, 25 Sep 2024 08:50:31 GMT
                                  Connection: close
                                  Content-Length: 30005
                                  2024-09-25 08:50:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                  2024-09-25 08:50:31 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  63192.168.2.44985035.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:50:48 UTC550OUTOPTIONS /report/v4?s=ISQK5itgwHnKl79T%2FjQFLwsvJc%2BVKNi%2FXrFQRVSX9%2FUgaajFyZ8aW%2BRFiSR8TITLS7jU8S6w%2BrsJdEDjuPEbHyXAImXLU8RAV3vKnJnGx5%2FURVGRUwoRJqWR7GWMLRqPs6ySYoTj HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://amtemu-official.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:50:48 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: OPTIONS, POST
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-length, content-type
                                  date: Wed, 25 Sep 2024 08:50:48 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  64192.168.2.44985135.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:50:48 UTC540OUTOPTIONS /report/v4?s=De2jvFyI7LRA1U630G5Adntud44mQ8roasJIsG233lRXcPitfW1UGkWkq3Sk6A8oDkclrf1V%2BhQ6yP5phVvzlQEW1W3M%2BhhIrisNWV4QFO2b3gVmmIoMA8eoGCSVLrx3yKaFxZl3 HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Origin: https://amtemu-official.com
                                  Access-Control-Request-Method: POST
                                  Access-Control-Request-Headers: content-type
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:50:48 UTC336INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  access-control-max-age: 86400
                                  access-control-allow-methods: OPTIONS, POST
                                  access-control-allow-origin: *
                                  access-control-allow-headers: content-type, content-length
                                  date: Wed, 25 Sep 2024 08:50:48 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  65192.168.2.44985235.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:50:49 UTC488OUTPOST /report/v4?s=ISQK5itgwHnKl79T%2FjQFLwsvJc%2BVKNi%2FXrFQRVSX9%2FUgaajFyZ8aW%2BRFiSR8TITLS7jU8S6w%2BrsJdEDjuPEbHyXAImXLU8RAV3vKnJnGx5%2FURVGRUwoRJqWR7GWMLRqPs6ySYoTj HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 939
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:50:49 UTC939OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 31 34 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 36 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 74 65 6d 75 2d 6f 66 66 69 63 69 61 6c 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 36 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                  Data Ascii: [{"age":56146,"body":{"elapsed_time":1265,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://amtemu-official.com/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":206,"type":"abandoned"},"type":"network-error",
                                  2024-09-25 08:50:49 UTC168INHTTP/1.1 200 OK
                                  Content-Length: 0
                                  date: Wed, 25 Sep 2024 08:50:49 GMT
                                  Via: 1.1 google
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  66192.168.2.44985335.190.80.14432304C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-09-25 08:50:49 UTC478OUTPOST /report/v4?s=De2jvFyI7LRA1U630G5Adntud44mQ8roasJIsG233lRXcPitfW1UGkWkq3Sk6A8oDkclrf1V%2BhQ6yP5phVvzlQEW1W3M%2BhhIrisNWV4QFO2b3gVmmIoMA8eoGCSVLrx3yKaFxZl3 HTTP/1.1
                                  Host: a.nel.cloudflare.com
                                  Connection: keep-alive
                                  Content-Length: 416
                                  Content-Type: application/reports+json
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-09-25 08:50:49 UTC416OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 38 33 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 38 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 6d 74 65 6d 75 2d 6f 66 66 69 63
                                  Data Ascii: [{"age":56837,"body":{"elapsed_time":1281,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":400,"type":"http.error"},"type":"network-error","url":"https://amtemu-offic
                                  2024-09-25 08:51:19 UTC232INHTTP/1.1 502 Bad Gateway
                                  Content-Type: text/html; charset=UTF-8
                                  Referrer-Policy: no-referrer
                                  Content-Length: 332
                                  Date: Wed, 25 Sep 2024 08:51:19 GMT
                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                  Connection: close
                                  2024-09-25 08:51:19 UTC332INData Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 35 30 32 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 72 6f 72 3a 20 53 65 72 76 65 72 20 45 72 72 6f 72 3c 2f 68 31 3e 0a 3c 68 32 3e 54 68 65 20 73 65 72 76 65 72 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 61 20 74 65 6d 70 6f 72 61 72 79 20 65 72 72 6f 72 20 61 6e 64 20 63 6f 75 6c 64 20 6e 6f 74 20 63 6f 6d 70 6c 65 74 65 20 79
                                  Data Ascii: <html><head><meta http-equiv="content-type" content="text/html;charset=utf-8"><title>502 Server Error</title></head><body text=#000000 bgcolor=#ffffff><h1>Error: Server Error</h1><h2>The server encountered a temporary error and could not complete y


                                  050100s020406080100

                                  Click to jump to process

                                  050100s0.0020406080100MB

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:04:49:35
                                  Start date:25/09/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://amtemu-official.com/
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  Target ID:2
                                  Start time:04:49:36
                                  Start date:25/09/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,6106424304714382276,7800768360948129297,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high
                                  Has exited:false

                                  No disassembly