Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://mobilelegendsmycode.com/

Overview

General Information

Sample URL:http://mobilelegendsmycode.com/
Analysis ID:1520930
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 3880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2180,i,5443675755633610423,4649124686751715967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mobilelegendsmycode.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://mobilelegendsmycode.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social usering
Source: http://mobilelegendsmycode.com/HTTP Parser: Has password / email / username input fields
Source: http://mobilelegendsmycode.com/HTTP Parser: Form action: verification.php
Source: http://mobilelegendsmycode.com/HTTP Parser: Form action: verification.php
Source: http://mobilelegendsmycode.com/HTTP Parser: Form action: verification.php
Source: http://mobilelegendsmycode.com/HTTP Parser: Form action: verification.php
Source: http://mobilelegendsmycode.com/HTTP Parser: <input type="password" .../> found
Source: http://mobilelegendsmycode.com/HTTP Parser: No favicon
Source: http://mobilelegendsmycode.com/HTTP Parser: No <meta name="author".. found
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49811 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/5.15.2/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.10.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://mobilelegendsmycode.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_fbc.css HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_gsad983efw.css HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_73bsuns.css HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_mtuisdhf.css HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_app.c1f25cbc36f8c0b8d83b0b447d45f15d.css HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_gcode-redeemcode.css HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /M9_okpLdBz0unRHHeX7FcZxEPLZDIQNCGEBoql7MxgSitDL4wUy4iYGQxfvqYogexQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_platform.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_nationMatch.json HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_manifest.a00eaf43396743251c74.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_vendor.c6f7244c5ae70910be52.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_app.05fc70f873d23f03d367.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_jquery-3.5.1.min.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t/font_474459_iufgkjienxfos9k9.woff HTTP/1.1Host: at.alicdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://mobilelegendsmycode.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://api.gifan.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /M9_okpLdBz0unRHHeX7FcZxEPLZDIQNCGEBoql7MxgSitDL4wUy4iYGQxfvqYogexQ HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.10.2.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_jquery-3.5.1.slim.min.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://mobilelegendsmycode.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_jquery.min.js HTTP/1.1Host: api.gifan.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fb.png HTTP/1.1Host: mobilelegendsmycode.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /files/20230324_vendor.c6f7244c5ae70910be52.js HTTP/1.1Host: api.gifan.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_platform.js HTTP/1.1Host: api.gifan.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_manifest.a00eaf43396743251c74.js HTTP/1.1Host: api.gifan.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_app.05fc70f873d23f03d367.js HTTP/1.1Host: api.gifan.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_jquery-3.5.1.slim.min.js HTTP/1.1Host: api.gifan.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/20230324_jquery.min.js HTTP/1.1Host: api.gifan.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HvNZrGOs4FS4Fbx&MD=XDl+NY5a HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HvNZrGOs4FS4Fbx&MD=XDl+NY5a HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mobilelegendsmycode.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: mobilelegendsmycode.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/popup.css HTTP/1.1Host: mobilelegendsmycode.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/fb.png HTTP/1.1Host: mobilelegendsmycode.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mobilelegendsmycode.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://mobilelegendsmycode.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: mobilelegendsmycode.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: api.gifan.id
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m.mobilelegends.com
Source: global trafficDNS traffic detected: DNS query: at.alicdn.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=KlPmSgH7uDR0UNsDn9XNDPvtDMHZBspCtd8PpHUz4r998h%2BJbgV1kOMEN3QmuuVc%2FUrVQv%2BmyKjo%2FGWX63VAg5TF%2BimkUrtqu3%2BQKhm5oaKTWHOHGcElLyQh9NyAj0A%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 447Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:50:08 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachestrict-transport-security: max-age=63072000; includeSubDomainsx-frame-options: SAMEORIGINx-content-type-options: nosniffx-turbo-charged-by: LiteSpeedCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKSzhRCc9Z7%2BK18Zh6LmMBCSzGctU0xEoOmU%2BUYOdAPv43qSynZH7pyaoGpKi77ct1A01dyGuZEOFmpHW24U5n75UJ2eF%2FNOmPsxGm2jL50H4xgJW%2FOcDHjWrFZ6UZ4%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9f64ebcaaa4217-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 23:50:11 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LUbwxXP7RojpeGbP9oeMtUC3p8uXHLxCvI1d7EfTgzV0Vvouhb6WjSYxy%2BdATXq2nsZeOOD7wwGo6N6lc3cHmse2WX%2BRwSKglM0xgh07FSx5iBioMzUui7ayinzTiZiCbC%2FOqW6Kjrtk4Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9f65025dcb0f74-EWRContent-Encoding: gzipData Raw: 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 55 90 c1 6e c2 30 10 44 ef fe 8a 29 e7 96 85 8a a3 65 a9 25 41 20 a5 14 55 e1 d0 a3 c1 5b 6c 29 d8 d4 d9 14 e5 ef ab 84 4a 6d af b3 6f 76 67 56 df 15 af cb fa 7d 57 62 5d bf 54 d8 ed 9f ab cd 12 93 07 a2 4d 59 af 88 8a ba b8 4d 1e a7 33 a2 72 3b 31 4a 7b 39 37 46 7b b6 ce 28 2d 41 1a 36 8b d9 02 db 24 58 a5 2e 3a 4d 37 51 69 1a 21 7d 48 ae 1f 7c 73 f3 87 f1 73 a3 f4 c5 d4 9e 91 f9 b3 e3 56 d8 61 ff 56 e1 6a 5b c4 24 f8 18 38 a4 08 f1 a1 45 cb f9 8b f3 54 d3 65 b4 3d 39 17 24 a4 68 9b a6 bf 87 c5 bf 00 8a 73 4e 79 5c c4 f1 98 ba 28 9c d9 e1 ea 43 c3 90 dc 87 78 82 24 74 2d c3 46 94 03 5c a4 63 77 e6 28 83 ee 6d 74 03 f8 9b ec e7 2c 8d 45 34 8d 0f 50 df 59 3c e4 fe 3b 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: eeUn0D)e%A U[l)JmovgV}Wb]TMYM3r;1J{97F{(-A6$X.:M7Qi!}H|ssVaVj[$8ETe=9$hsNy\(Cx$t-F\cw(mt,E4PY<;0
Source: chromecache_123.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_123.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_117.2.dr, chromecache_99.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_110.2.dr, chromecache_106.2.drString found in binary or memory: https://feross.org
Source: chromecache_90.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_90.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_126.2.dr, chromecache_94.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_110.2.dr, chromecache_106.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_111.2.drString found in binary or memory: https://github.com/lzxb/flex.css
Source: chromecache_126.2.dr, chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_126.2.dr, chromecache_94.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com//static/images/exchange.jpg);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/arrow.png);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/background/barbac.png);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/background/barbaclighter.png);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/background/bodybac.png);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/country/en.png
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/country/id.png
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/exchange.jpg);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/header.png);
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/icons/search.png)
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/loading.png
Source: chromecache_122.2.drString found in binary or memory: https://m.mobilelegends.com/static/images/v/barbac.png);
Source: chromecache_110.2.dr, chromecache_106.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49805 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.6:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49811 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/81@36/15
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2180,i,5443675755633610423,4649124686751715967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mobilelegendsmycode.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2180,i,5443675755633610423,4649124686751715967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://mobilelegendsmycode.com/100%SlashNextFraudulent Website type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
https://feross.org0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.10.207
truefalse
    unknown
    at.alicdn.com.danuoyi.alicdn.com
    163.181.92.250
    truefalse
      unknown
      bg.microsoft.map.fastly.net
      199.232.210.172
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          mobilelegendsmycode.com
          188.114.96.3
          truefalse
            unknown
            code.jquery.com
            151.101.130.137
            truefalse
              unknown
              api.gifan.id
              104.21.234.34
              truefalse
                unknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  unknown
                  play-lh.googleusercontent.com
                  142.250.185.182
                  truefalse
                    unknown
                    www.google.com
                    142.250.186.132
                    truefalse
                      unknown
                      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                      217.20.57.34
                      truefalse
                        unknown
                        at.alicdn.com
                        unknown
                        unknownfalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            unknown
                            m.mobilelegends.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://code.jquery.com/jquery-1.10.2.min.jsfalse
                                unknown
                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                • URL Reputation: safe
                                unknown
                                http://mobilelegendsmycode.com/true
                                  unknown
                                  https://api.gifan.id/files/20230324_app.05fc70f873d23f03d367.jsfalse
                                    unknown
                                    https://api.gifan.id/files/20230324_fbc.cssfalse
                                      unknown
                                      https://api.gifan.id/files/20230324_gsad983efw.cssfalse
                                        unknown
                                        https://api.gifan.id/files/20230324_jquery-3.5.1.min.jsfalse
                                          unknown
                                          https://a.nel.cloudflare.com/report/v4?s=KlPmSgH7uDR0UNsDn9XNDPvtDMHZBspCtd8PpHUz4r998h%2BJbgV1kOMEN3QmuuVc%2FUrVQv%2BmyKjo%2FGWX63VAg5TF%2BimkUrtqu3%2BQKhm5oaKTWHOHGcElLyQh9NyAj0A%3Dfalse
                                            unknown
                                            https://api.gifan.id/files/20230324_app.c1f25cbc36f8c0b8d83b0b447d45f15d.cssfalse
                                              unknown
                                              https://mobilelegendsmycode.com/img/fb.pngfalse
                                                unknown
                                                http://mobilelegendsmycode.com/css/popup.csstrue
                                                  unknown
                                                  http://mobilelegendsmycode.com/favicon.icotrue
                                                    unknown
                                                    https://play-lh.googleusercontent.com/M9_okpLdBz0unRHHeX7FcZxEPLZDIQNCGEBoql7MxgSitDL4wUy4iYGQxfvqYogexQfalse
                                                      unknown
                                                      http://mobilelegendsmycode.com/img/fb.pngtrue
                                                        unknown
                                                        https://api.gifan.id/files/20230324_73bsuns.cssfalse
                                                          unknown
                                                          https://api.gifan.id/files/20230324_mtuisdhf.cssfalse
                                                            unknown
                                                            https://api.gifan.id/files/20230324_platform.jsfalse
                                                              unknown
                                                              https://api.gifan.id/files/20230324_manifest.a00eaf43396743251c74.jsfalse
                                                                unknown
                                                                https://api.gifan.id/files/20230324_nationMatch.jsonfalse
                                                                  unknown
                                                                  https://api.gifan.id/files/20230324_jquery-3.5.1.slim.min.jsfalse
                                                                    unknown
                                                                    https://code.jquery.com/jquery-3.5.1.slim.min.jsfalse
                                                                      unknown
                                                                      http://mobilelegendsmycode.com/css/style.csstrue
                                                                        unknown
                                                                        https://api.gifan.id/files/20230324_gcode-redeemcode.cssfalse
                                                                          unknown
                                                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.cssfalse
                                                                            unknown
                                                                            https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                                              unknown
                                                                              https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssfalse
                                                                                unknown
                                                                                https://api.gifan.id/files/20230324_vendor.c6f7244c5ae70910be52.jsfalse
                                                                                  unknown
                                                                                  https://code.jquery.com/jquery-3.5.1.min.jsfalse
                                                                                    unknown
                                                                                    https://a.nel.cloudflare.com/report/v4?s=y%2FwscvnHRdBIUSL7yk3PcO2sdFif0qOyWw2bLdkYMNe2o%2BOx5bEIetrlAg%2FOyLautj0AX6N20uCICuAYSPsqJuMq8seIyMgjupMeKIVOtFK%2BlNfkQpobupYNIrj2vwU%3Dfalse
                                                                                      unknown
                                                                                      https://at.alicdn.com/t/font_474459_iufgkjienxfos9k9.wofffalse
                                                                                        unknown
                                                                                        https://api.gifan.id/files/20230324_jquery.min.jsfalse
                                                                                          unknown
                                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                                          http://fontawesome.iochromecache_123.2.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://m.mobilelegends.com//static/images/exchange.jpg);chromecache_122.2.drfalse
                                                                                            unknown
                                                                                            https://github.com/lzxb/flex.csschromecache_111.2.drfalse
                                                                                              unknown
                                                                                              https://m.mobilelegends.com/static/images/icons/search.png)chromecache_122.2.drfalse
                                                                                                unknown
                                                                                                https://m.mobilelegends.com/static/images/v/barbac.png);chromecache_122.2.drfalse
                                                                                                  unknown
                                                                                                  https://m.mobilelegends.com/static/images/background/bodybac.png);chromecache_122.2.drfalse
                                                                                                    unknown
                                                                                                    https://fontawesome.com/license/freechromecache_90.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://m.mobilelegends.com/static/images/country/en.pngchromecache_122.2.drfalse
                                                                                                      unknown
                                                                                                      https://fontawesome.comchromecache_90.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSEchromecache_110.2.dr, chromecache_106.2.drfalse
                                                                                                        unknown
                                                                                                        https://github.com/twbs/bootstrap/graphs/contributors)chromecache_126.2.dr, chromecache_94.2.drfalse
                                                                                                          unknown
                                                                                                          https://m.mobilelegends.com/static/images/exchange.jpg);chromecache_122.2.drfalse
                                                                                                            unknown
                                                                                                            https://apis.google.comchromecache_117.2.dr, chromecache_99.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://m.mobilelegends.com/static/images/loading.pngchromecache_122.2.drfalse
                                                                                                              unknown
                                                                                                              https://github.com/emn178/js-md5chromecache_110.2.dr, chromecache_106.2.drfalse
                                                                                                                unknown
                                                                                                                https://m.mobilelegends.com/static/images/arrow.png);chromecache_122.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://m.mobilelegends.com/static/images/country/id.pngchromecache_122.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://m.mobilelegends.com/static/images/background/barbaclighter.png);chromecache_122.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_126.2.dr, chromecache_94.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://m.mobilelegends.com/static/images/header.png);chromecache_122.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://m.mobilelegends.com/static/images/background/barbac.png);chromecache_122.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://getbootstrap.com/)chromecache_126.2.dr, chromecache_94.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://fontawesome.io/licensechromecache_123.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://feross.orgchromecache_110.2.dr, chromecache_106.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            104.18.10.207
                                                                                                                            stackpath.bootstrapcdn.comUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            151.101.130.137
                                                                                                                            code.jquery.comUnited States
                                                                                                                            54113FASTLYUSfalse
                                                                                                                            163.181.92.250
                                                                                                                            at.alicdn.com.danuoyi.alicdn.comUnited States
                                                                                                                            24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                                                                                            142.250.185.182
                                                                                                                            play-lh.googleusercontent.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            142.250.186.132
                                                                                                                            www.google.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            35.190.80.1
                                                                                                                            a.nel.cloudflare.comUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            104.17.24.14
                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            104.21.234.35
                                                                                                                            unknownUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            104.21.234.34
                                                                                                                            api.gifan.idUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            142.250.185.214
                                                                                                                            unknownUnited States
                                                                                                                            15169GOOGLEUSfalse
                                                                                                                            239.255.255.250
                                                                                                                            unknownReserved
                                                                                                                            unknownunknownfalse
                                                                                                                            188.114.97.3
                                                                                                                            unknownEuropean Union
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            188.114.96.3
                                                                                                                            mobilelegendsmycode.comEuropean Union
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            IP
                                                                                                                            192.168.2.4
                                                                                                                            192.168.2.6
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1520930
                                                                                                                            Start date and time:2024-09-28 01:49:09 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 3m 18s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                            Sample URL:http://mobilelegendsmycode.com/
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:6
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal48.win@16/81@36/15
                                                                                                                            EGA Information:Failed
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.185.238, 173.194.76.84, 34.104.35.123, 142.250.184.206, 142.250.185.234, 104.18.187.31, 104.18.186.31, 2.19.126.213, 2.19.126.203, 216.58.212.170, 216.58.206.46, 216.58.206.74, 172.217.18.106, 142.250.186.42, 142.250.74.202, 142.250.186.138, 142.250.186.170, 142.250.186.106, 172.217.16.138, 172.217.18.10, 216.58.206.42, 142.250.184.234, 142.250.186.74, 142.250.181.234, 172.217.16.202, 142.250.184.202, 192.229.221.95, 13.95.31.18, 217.20.57.34, 20.242.39.171, 142.250.184.227, 93.184.221.240
                                                                                                                            • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, encrypted-tbn0.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, m.mobilelegends.com.akamaized.net, clients.l.google.com, a1815.dscv.akamai.net
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • VT rate limit hit for: http://mobilelegendsmycode.com/
                                                                                                                            No simulations
                                                                                                                            InputOutput
                                                                                                                            URL: http://mobilelegendsmycode.com/ Model: jbxai
                                                                                                                            {
                                                                                                                            "brand":[],
                                                                                                                            "contains_trigger_text":false,
                                                                                                                            "trigger_text":"",
                                                                                                                            "prominent_button_name":"Redeem",
                                                                                                                            "text_input_field_labels":"unknown",
                                                                                                                            "pdf_icon_visible":false,
                                                                                                                            "has_visible_captcha":false,
                                                                                                                            "has_urgent_text":false,
                                                                                                                            "has_visible_qrcode":false}
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):28789
                                                                                                                            Entropy (8bit):7.971396460866589
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                            MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                            SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                            SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                            SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2940
                                                                                                                            Entropy (8bit):4.542670116291893
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:lblkiqGo2OqwUbIFWRNQLVDtwxQmmwBTFs3VN/TJFFzvC:lblkiq2OqwKIEMLVDlKdFs/NFFrC
                                                                                                                            MD5:D3E896EE186C92847DD9E53D5A791049
                                                                                                                            SHA1:17D798DE9970BBE6384DA3B18BE9C4F361CF4206
                                                                                                                            SHA-256:4ABB644266A5139ED69498A2F9522AFE373C41787FDA172DAD55CE1AFB18A8DF
                                                                                                                            SHA-512:99E8CD0A366567E1E24B49734707845BEA619489206678CFCD394BEE84F77D15FED586C01EB09353D00414BD702810C162EA2ACC1B864A845154621D2A96007C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_gsad983efw.css
                                                                                                                            Preview: .container-box-google {. background: #fff;. max-width: 330px;. height: 340px;. position: relative;. margin: 50px auto;. margin-top: 10%;. text-align: center;. font-family: system-ui;. color: #000;. border-radius: 10px;. }. .close-alex-google {. background: #000;. width: 20px;. height: 20px;. color: #fff;. text-align: center;. text-decoration: none;. border-radius: 50%;. border: 1.5px solid #fff;. top: -8px;. right: -10px;. position: absolute;. z-index: 9999999;. display: block;. }. .close-alex-google i {. color: #fff;. padding-top: 1px;. }. .atasan-google {. background: #fff;. width: 100%;. font-size: 25px;. font-weight: bold;. text-align: left;. position: relative;. border-radius: 10px;. }. .img-loggoogle {. width: 100px;.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2278), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2278
                                                                                                                            Entropy (8bit):5.38114559103242
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:EsFeE9jT6UToy4Biwcyodp7dK7McizGuJVTkvn:EG9j1ky4badJd8Yzivn
                                                                                                                            MD5:8FD850777A7904826DF2DFB63AEE1E21
                                                                                                                            SHA1:76EF36B84AFA6DC313BFD04A5EEB5DC64D07233D
                                                                                                                            SHA-256:09E0B9ADDF37A7C1BED13265E0B4A9C56A279812A94983078A6DC5BD2896F415
                                                                                                                            SHA-512:02A94AD19A2B0E8D05CF86C1A6EB0980D541709DFA261ADFB4C96D88C84B8596EE485851A9534F08971E0BB119788D2F4F92986C66CBC37EE254F45BEA4A7B30
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_manifest.a00eaf43396743251c74.js
                                                                                                                            Preview:!function(e){function c(f){if(a[f])return a[f].exports;var n=a[f]={i:f,l:!1,exports:{}};return e[f].call(n.exports,n,n.exports,c),n.l=!0,n.exports}var f=window.webpackJsonp;window.webpackJsonp=function(a,r,t){for(var o,d,b,i=0,u=[];i<a.length;i++)d=a[i],n[d]&&u.push(n[d][0]),n[d]=0;for(o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o]);for(f&&f(a,r,t);u.length;)u.shift()();if(t)for(i=0;i<t.length;i++)b=c(c.s=t[i]);return b};var a={},n={34:0};c.e=function(e){function f(){o.onerror=o.onload=null,clearTimeout(d);var c=n[e];0!==c&&(c&&c[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[e];if(0===a)return new Promise(function(e){e()});if(a)return a[2];var r=new Promise(function(c,f){a=n[e]=[c,f]});a[2]=r;var t=document.getElementsByTagName("head")[0],o=document.createElement("script");o.type="text/javascript",o.charset="utf-8",o.async=!0,o.timeout=12e4,c.nc&&o.setAttribute("nonce",c.nc),o.src=c.p+"static/js/"+e+"."+{0:"3bb863f60f6753fe47cb",1:"7440c484cafeb003db39
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32802), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):33722
                                                                                                                            Entropy (8bit):5.512518863192882
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:0R/rF9nXH4/bhshYvMg0A7oEtPQ9KA63fhERgvxTieDlX/bQshYvMgkaSzT2ag1w:0R/rF9MWom4Xg1w
                                                                                                                            MD5:9F2550D79FC890DC086179949377EDB3
                                                                                                                            SHA1:351F1C585F90437F14F1C7CDFAECF292F3413EB1
                                                                                                                            SHA-256:0EA187B8C5EC10098D12CF77CD6942E9642118F1E30E5C2052F08A6D99B7E7FE
                                                                                                                            SHA-512:5E20138EBD06A91EE461D163B4684199583EC77C9BD303D25B46E9197C6C34A320EDAAC29595FDE0E3D76E98E0CF10C4EED184A2CF3FED742AB42E56E7DF4CD1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:webpackJsonp([33],{123:function(e,a,n){"use strict";var t=n(327),i=n(178),r=(n.n(i),""),o="",s="";r="//api.mobilelegends.com",o="https://api.mobilelegends.com/m/hero/list",s="https://api.mobilelegends.com/m/hero/getRankData","dev-test-web.mobilelegends.com"==window.location.host&&(r="//test-api.mobilelegends.com",o="https://test-api.mobilelegends.com/m/hero/list",s="https://test-api.mobilelegends.com/m/hero/getRankData"),a.a={freehero:function(e){return t.a.post(o,{lang:e})},matchlist:function(e){var a={sdate:e,url:"/nationmatch/list"};return t.a.yxget("/API/NationMatchAPI.php",a)},areasort:function(e,a){var n={lang:e,type:a};return t.a.post(s,n)},personinfo:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetUserAccountInfo.php",a)},ownherolist:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetAllHeroList.php",a)},personherorate:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetHeroW
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2981
                                                                                                                            Entropy (8bit):4.503064788346115
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:1ZciqGo2GqwcbsA+W9NQLVD13wxQmmwYSVTLTJFFzvC:1Zciq2Gqwyt3ILVDxKDVLNFFrC
                                                                                                                            MD5:D3D3699F11613D83C4A870C0EF86F23F
                                                                                                                            SHA1:154BC1954626796E00AB403FF3F2D38E8F51B717
                                                                                                                            SHA-256:CB1B7E421F8AF1B72A3643A50B3F85222C8CA35B4FA70DCA2524090252C2E8D4
                                                                                                                            SHA-512:1AE443E1F85D5B7C6D141932B6CA0D1E82D8D2AF11DE75FE1031B85BAF052685F19C8D045D562C43985F81189A56D7981510EDB5F77BEA37F0E44272095A344A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_73bsuns.css
                                                                                                                            Preview:.container-box-vk {. background: #fff;. max-width: 330px;. height: 340px;. position: relative;. margin: 50px auto;. margin-top: 10%;. text-align: center;. font-family: system-ui;. color: #000;. border-radius: 10px;. }. .close-alex-vk {. background: #000;. width: 20px;. height: 20px;. color: #fff;. text-align: center;. text-decoration: none;. border-radius: 50%;. border: 1.5px solid #fff;. top: -8px;. right: -10px;. position: absolute;. z-index: 9999999;. display: block;. }. .close-alex-vk i {. color: #fff;. padding-top: 1px;. }. .atasan-vk {. background: #fff;. width: 100%;. font-size: 25px;. font-weight: bold;. text-align: left;. position: relative;. border-radius: 10px;. }. .img-logvk {. width: 55px;. margin-top: 10px;. }.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65245)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):72380
                                                                                                                            Entropy (8bit):5.291235892642397
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                            MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                            SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                            SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                            SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://code.jquery.com/jquery-3.5.1.slim.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):597877
                                                                                                                            Entropy (8bit):5.900340158008999
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:+aY1Bs1KWxjchmUDUbqNfZIZACCnuKjhX/TnOlIqEDwUpvGByoKDIIYYmAaVrUVu:oPsxlYfuZADnjhXMIppvGQDIJAaVh9T
                                                                                                                            MD5:229485DC25F44AAE030EDBFB6A9705FB
                                                                                                                            SHA1:D6806B1893CC69E776ED67D474318EB58860C098
                                                                                                                            SHA-256:D3C85BA88E912F9863D9611AFC911618943C143536D7B14149CD8943D3112B34
                                                                                                                            SHA-512:0DA6CD7F2C79DA95FDDF13752B7B9360B7A96A74D39DB1B4B044BCB76A70D9AF29546CBE9040076A113A0E2CA2EB203E3DCBE0ED618C438EC9AB109AA623D26F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_vendor.c6f7244c5ae70910be52.js
                                                                                                                            Preview:webpackJsonp([32],[function(e,t,n){var r=n(3),i=n(24),a=n(12),o=n(13),s=n(25),u=function(e,t,n){var c,d,l,f,_=e&u.F,h=e&u.G,m=e&u.S,p=e&u.P,y=e&u.B,v=h?r:m?r[t]||(r[t]={}):(r[t]||{}).prototype,g=h?i:i[t]||(i[t]={}),M=g.prototype||(g.prototype={});h&&(n=t);for(c in n)d=!_&&v&&void 0!==v[c],l=(d?v:n)[c],f=y&&d?s(l,r):p&&"function"==typeof l?s(Function.call,l):l,v&&o(v,c,l,e&u.U),g[c]!=l&&a(g,c,f),p&&M[c]!=l&&(M[c]=l)};r.core=i,u.F=1,u.G=2,u.S=4,u.P=8,u.B=16,u.W=32,u.U=64,u.R=128,e.exports=u},function(e,t,n){(function(e){!function(t,n){e.exports=n()}(0,function(){"use strict";function t(){return Sr.apply(null,arguments)}function r(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function a(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var t;for(t in e)if(e.hasOwnProperty(t))return!1;return!0}function o(e){return void 0===e}function s(e){r
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 35986
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):9479
                                                                                                                            Entropy (8bit):7.97977281064211
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:V8z7wKrUm80R7BLnNiIqiibXAeSGzJ/Hj2iVOtHyFejy8wzNx4oy:VU7wKLvR71OiyXA0VHy/I8+y
                                                                                                                            MD5:11AC2907312BB384BF425849FA3502D0
                                                                                                                            SHA1:09401A14AF05F711583A3829EB5D4DE68ED5D918
                                                                                                                            SHA-256:06745A58A4EDE7E079DC6FF9F15BF5D70A9735C60FA1FB28ABCB77361F51A8A7
                                                                                                                            SHA-512:4688EBF6C92436DD8F99EF1D987042F7A67E1AFD9FA71CD5F7E60976580FB65148C522AE44E8AFE7AEACFC96F53E8C682DE79D6BADAF0C443376B9C40134CB2F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://mobilelegendsmycode.com/
                                                                                                                            Preview:................}..H..}......|.G.$H..z.U...\....@......q.....2..t.A..A.........%.$..|.].n.;...p.w..w..#.......E}. ..+..bB.P..l.....P.e#.}....>F|......%..B.>F.Hv.G..H....3.0r.0b......3.).adz.I.X.l..h..@4.#&/..\.......$6......D...T+=BY...P.&....c....rO ZDD...P.Xv..<.j... ..:..,..|...e.MjM<.......).eJ.....R6\..y.._x8.6....tu....d.~I....:F..b....%b.m.j....._..j.1...>..&.&SI......c...s.hZ.<..L/...!.Y...C'..G'.... fl.....C..q.H...=]...z.a..@X.lh<F.wm@G..P...g.$...d.OV.`.DL....6...&p...H.:H.!EH.)..t2..3...+n"....hA~.Y...XB...N...x2$...;.......V..X.u3.)...n.W.....k.K.q...C.8...q._X....~....(`......5. ...<.2l2.."J...cE....T. .Y.*..Ek..rdM9Gz;.`Yq).$.(..%+1bV."#.R..J+...]./..0...1f.~4.<.&D....80.*f..a....%.IWm.a......I.o..ob..p.@.G..qP...(...|.D..g{.....0.:k..."..1` .?P&.e..up...?. v.}..X..s.`@.=m..c.`.@a.......w........\lU....g..?S...O..aC....h@.@..D.H..hx._...`..=.piku....^.Y..Hl...T.ZQ.1.L}....|<...s..>P...t.c<P..Y.U..bl...*....<.......<.:..X...KR~u..(M.Rj.YFX}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):597877
                                                                                                                            Entropy (8bit):5.900340158008999
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:+aY1Bs1KWxjchmUDUbqNfZIZACCnuKjhX/TnOlIqEDwUpvGByoKDIIYYmAaVrUVu:oPsxlYfuZADnjhXMIppvGQDIJAaVh9T
                                                                                                                            MD5:229485DC25F44AAE030EDBFB6A9705FB
                                                                                                                            SHA1:D6806B1893CC69E776ED67D474318EB58860C098
                                                                                                                            SHA-256:D3C85BA88E912F9863D9611AFC911618943C143536D7B14149CD8943D3112B34
                                                                                                                            SHA-512:0DA6CD7F2C79DA95FDDF13752B7B9360B7A96A74D39DB1B4B044BCB76A70D9AF29546CBE9040076A113A0E2CA2EB203E3DCBE0ED618C438EC9AB109AA623D26F
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:webpackJsonp([32],[function(e,t,n){var r=n(3),i=n(24),a=n(12),o=n(13),s=n(25),u=function(e,t,n){var c,d,l,f,_=e&u.F,h=e&u.G,m=e&u.S,p=e&u.P,y=e&u.B,v=h?r:m?r[t]||(r[t]={}):(r[t]||{}).prototype,g=h?i:i[t]||(i[t]={}),M=g.prototype||(g.prototype={});h&&(n=t);for(c in n)d=!_&&v&&void 0!==v[c],l=(d?v:n)[c],f=y&&d?s(l,r):p&&"function"==typeof l?s(Function.call,l):l,v&&o(v,c,l,e&u.U),g[c]!=l&&a(g,c,f),p&&M[c]!=l&&(M[c]=l)};r.core=i,u.F=1,u.G=2,u.S=4,u.P=8,u.B=16,u.W=32,u.U=64,u.R=128,e.exports=u},function(e,t,n){(function(e){!function(t,n){e.exports=n()}(0,function(){"use strict";function t(){return Sr.apply(null,arguments)}function r(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function a(e){if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;var t;for(t in e)if(e.hasOwnProperty(t))return!1;return!0}function o(e){return void 0===e}function s(e){r
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3252), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3252
                                                                                                                            Entropy (8bit):4.94358562523735
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:REmNfsb+3knOEJ4mOctLFtpE5xE5eujCwm9yqWPCMupyG+ZgeV:RjNfsb5OEJ4mOctLFtpEjEQo/6BcjeF2
                                                                                                                            MD5:B0131C984D0D9B7B0D25605614F2E12D
                                                                                                                            SHA1:546926534F565B6E7D2CDCB2E3D49735B0137F4B
                                                                                                                            SHA-256:F063F25E3E41A21AA55E53FF920A0DF23FF5E56E004B0EC9CFCD02B064F4110E
                                                                                                                            SHA-512:464DB8A70E85EE11A165FD4C99FA09325E5813D2074769B32E372C6AEE637410FDF48841B7F2D94F3CEFFE5D11F61F2A652ACCE5BB6CDDD6282E6D8C7758CC7B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_app.c1f25cbc36f8c0b8d83b0b447d45f15d.css
                                                                                                                            Preview:/*! https://github.com/lzxb/flex.css */[flex]{display:-ms-flexbox;display:flex}[flex]>*{display:block}[flex]>[flex]{display:-ms-flexbox;display:flex}[flex~="dir:left"]{-ms-flex-direction:row;flex-direction:row}[flex~="dir:right"]{-ms-flex-direction:row-reverse;flex-direction:row-reverse;-webkit-box-pack:end}[flex~="dir:top"]{-ms-flex-direction:column;flex-direction:column}[flex~="dir:bottom"]{-ms-flex-direction:column-reverse;flex-direction:column-reverse;-webkit-box-pack:end}[flex~="main:left"]{-ms-flex-pack:start;justify-content:flex-start}[flex~="main:right"]{-ms-flex-pack:end;justify-content:flex-end}[flex~="main:justify"]{-ms-flex-pack:justify;justify-content:space-between}[flex~="main:center"]{-ms-flex-pack:center;justify-content:center}[flex~="cross:top"]{-ms-flex-align:start;align-items:flex-start}[flex~="cross:bottom"]{-ms-flex-align:end;align-items:flex-end}[flex~="cross:center"]{-ms-flex-align:center;align-items:center}[flex~="cross:baseline"]{-ms-flex-align:baseline;align-i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32061)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):84245
                                                                                                                            Entropy (8bit):5.369495907619158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                            MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                            SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                            SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                            SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 225 x 224, 8-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):2882
                                                                                                                            Entropy (8bit):7.908399064371806
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:UzqvI6cxFgyJ7FdE25u64sTugJSL3bC3g63SmrL88IGgs:UzuI6c7gO7FK25u6bugJqrcSKL8xbs
                                                                                                                            MD5:91ED7B9885D2FC54C1F9D52AA1CFA67F
                                                                                                                            SHA1:5965F9BCD381966FB8541E45659A866215460CBF
                                                                                                                            SHA-256:E6621889611F143627096C5A357AEADD8157FDEF2C0E804382F1D5F4B53536BD
                                                                                                                            SHA-512:579D747A30A3FB03E51B40B4148A32295A9A953270DA0596C85409C6C8BED0F8995F720B194E957D375300A1F9DD8D04916670126D757A0EFC0A9D3A3C9A862C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcT7YwV0jYSFWQeGphQhuypavbcQY8W-8fLQ9OQi-dLKu3pLQzoUX0hMvQBQ5t8F05ZnlNU&usqp=CAU
                                                                                                                            Preview:.PNG........IHDR..............1.....fPLTEQ.....J}.~....I|.@w......>v.Cy.L~..................T...............k...........t..[.....g..y.....i....IDATx..o..,....-k.?.e...K>..L.a@.g..<...a....<t...........?B..G.k.^..q....2...y.B.s.E.C..v.b.I7.O......V<.RH.9..1.$.s..{..U../b^]..X[..........Jf......m.o....E"..I.H..m...d..'......ei....l..../......^+&..Rj..e..}...K-..0.^.....t.a&.....2.&\....$y.*B....A.b..V.y...7P...F..Om$.....x..g3..7..Q.0a..`.... a.. sW....a.c.6.Px...^1.(...w~..]...p....Z|.....}.. ...0...6...f@......t.}..S.]q.M....n..W..g?.h.....]r..F>O..X.....6..a..d.J......zq.#..#i.75....U.V...?W4..J...F....a..gs.JE.}..#.Q..C......p.BD......4.9.Kx.u.... ...F..........!..Dx.....nA.,....2......$,..KY...3.>..u.CYY4.@.Pb.F.$.ee.H@....=.s.v'\.E...oA....`V..:..;a..Nw.. <.Ex.....n...........u'.h...|..z...U'_.CH.K.b:..O.X+..F. ..aQE....I(..........%.t.|*.....!B.G.I..J...../...(.p1.2.w..wB.&..........._.{V9.....-......p..B......E.M,...{.>.....S
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_jquery.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format, TrueType, length 4308, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4308
                                                                                                                            Entropy (8bit):7.8685887090735775
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:oyiZpgYN8rKFfl97YYfoU3iv+PQIq6rGRkPfgAqzGo+i:oyiZplIKFt988OczGaPfgeo+i
                                                                                                                            MD5:2C6CA37F632E4108E77857CA7C4866E8
                                                                                                                            SHA1:8AE22586CE372A42112FD4C53B3CAA03DA457673
                                                                                                                            SHA-256:8BCD21C268C39751D9493ABDDD976E9F247512E12090F56C79190C3849849405
                                                                                                                            SHA-512:E21E90383DA4C85BC87EDFD2D4378F2FB7063CE624D3298F148F7F1B129B194046D39B624C02C56F35747CB389AEC0F2EEF3A6FFBE686D3C46A63C370AD3E646
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://at.alicdn.com/t/font_474459_iufgkjienxfos9k9.woff
                                                                                                                            Preview:wOFF........................................GSUB.......3...B....OS/2...<...D...VV.L.cmap............pCF.glyf.......T....9.o]head.......1...6....hhea... ... ...$....hmtx...@.../...`f...loca...p...2...2($$&maxp........... .(.zname.......E...m>T.}post............H...x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`d.d........t.....B3.f0b.```b`ef....\S...*^.cn..........f........x...NBA....E."...:c....Zx.TzJj......>..!.Vvx...4Z.g.............B.EF.O.f....n........X(W.....F.h.....f..Z.4.=M_Ckf...#.});{....9.+N9...~.%.4..;Z.6w.u....~..."......>Y.\...%..}...;l..............@....^`wP?H..A`..0.w.5 ....O...Y4..1...-.....A.q-.4.Z.i......f.....yk...x.eW...e......6...v..&..$.Mv.$wI6......u...z.(.."....3"Q.A..D.FD..P.Q....#.Zq..L;Pp..V.g....^....@....<....GdB..fO....>2D.&S.._..(......0,.0.Q....2......a..\.1.B.j......=........g.R...P.......0rvOllP./m%........u.......R,.W....q....O..i..i73qQ$._.......h.!...mi.../g.q=.tE..L..&`.q5...:....O..-....a......./M...p.r
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (32802), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):33722
                                                                                                                            Entropy (8bit):5.512518863192882
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:0R/rF9nXH4/bhshYvMg0A7oEtPQ9KA63fhERgvxTieDlX/bQshYvMgkaSzT2ag1w:0R/rF9MWom4Xg1w
                                                                                                                            MD5:9F2550D79FC890DC086179949377EDB3
                                                                                                                            SHA1:351F1C585F90437F14F1C7CDFAECF292F3413EB1
                                                                                                                            SHA-256:0EA187B8C5EC10098D12CF77CD6942E9642118F1E30E5C2052F08A6D99B7E7FE
                                                                                                                            SHA-512:5E20138EBD06A91EE461D163B4684199583EC77C9BD303D25B46E9197C6C34A320EDAAC29595FDE0E3D76E98E0CF10C4EED184A2CF3FED742AB42E56E7DF4CD1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_app.05fc70f873d23f03d367.js
                                                                                                                            Preview:webpackJsonp([33],{123:function(e,a,n){"use strict";var t=n(327),i=n(178),r=(n.n(i),""),o="",s="";r="//api.mobilelegends.com",o="https://api.mobilelegends.com/m/hero/list",s="https://api.mobilelegends.com/m/hero/getRankData","dev-test-web.mobilelegends.com"==window.location.host&&(r="//test-api.mobilelegends.com",o="https://test-api.mobilelegends.com/m/hero/list",s="https://test-api.mobilelegends.com/m/hero/getRankData"),a.a={freehero:function(e){return t.a.post(o,{lang:e})},matchlist:function(e){var a={sdate:e,url:"/nationmatch/list"};return t.a.yxget("/API/NationMatchAPI.php",a)},areasort:function(e,a){var n={lang:e,type:a};return t.a.post(s,n)},personinfo:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetUserAccountInfo.php",a)},ownherolist:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetAllHeroList.php",a)},personherorate:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetHeroW
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (6252)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):44133
                                                                                                                            Entropy (8bit):5.561546207920248
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:h7gzyg3Ub7ImD+yYJ46d0xanGyS21KccsAQTM3UCWVf11FH4ra:doY7ImD+yYJbd0xaGytNSgyO
                                                                                                                            MD5:D73DC1DC534A0F76564DC1D1E8C111CD
                                                                                                                            SHA1:BFE97D3DE188A0252EFB428138DC4C33C4C8AA4A
                                                                                                                            SHA-256:ABD87D9502F999B8DBBB50A0642E3325B5DA38268E9B7F302ACD0DF4130FA995
                                                                                                                            SHA-512:B5965318E763BFFAA04D3EC94A91F8B416A94CCE42C52CAB354BDC9C9ABE5A30798C05C82A60AB5C8CBFF348727C159760D20B6AE873951B785D2D494ABE177E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:var gapi=window.gapi=window.gapi||{};gapi._bs=new Date().getTime();(function(){var m=this,aa=function(a,b,c){return a.call.apply(a.bind,arguments)},ba=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}},ca=function(a,b,c){ca=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return ca.apply(null,arguments)},da=function(a,.b){function c(){}c.prototype=b.prototype;a.fa=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.w=function(a,c,f){for(var d=Array(arguments.length-2),e=2;e<arguments.length;e++)d[e-2]=arguments[e];return b.prototype[c].apply(a,d)}};/*. gapi.loader.OBJECT_CREATE_TEST_OVERRIDE &&*/.var p=window,t=document,ea=p.location,fa=function(){},ha=/\[native code\]/,v=function(a,b,c){return a[b]=a[b]||c},ia=function(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65245)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):72380
                                                                                                                            Entropy (8bit):5.291235892642397
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                            MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                            SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                            SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                            SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32180)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):84320
                                                                                                                            Entropy (8bit):5.370493917084567
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                                                            MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                            SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                            SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                            SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                            Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):429211
                                                                                                                            Entropy (8bit):7.997396699280808
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:12288:1bSyDc0eWLnutcWUi3nEzbR1uTTYRWYkq2HjcQJfrA2:9ReUnuCJb3uvYRW/dDBR
                                                                                                                            MD5:5B27A9313E89310E5C88C2F5DC2B465D
                                                                                                                            SHA1:65A6DBDF871294C9725A0984F494BA71F906EA11
                                                                                                                            SHA-256:A2D981713F3E56D35B4D2990027B91C95ED77C9D1BD4B2FB958B69C1D03BF44A
                                                                                                                            SHA-512:138D53501F957A4D1AFC8C1AADD3BDBB0A4470ADE472E02253A00A15111F67CC9EBF41E0EC846CBCDF870A8F800E5227349B2CFAF72E2141D548B7E60FCBC87B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR.............{.C.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:46D2A4396DF311EC8E4DA5C9A69C11A5" xmpMM:DocumentID="xmp.did:46D2A43A6DF311EC8E4DA5C9A69C11A5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:46D2A4376DF311EC8E4DA5C9A69C11A5" stRef:documentID="xmp.did:46D2A4386DF311EC8E4DA5C9A69C11A5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.'......IDATx.\.W.eIr&...SV...]...=3=..............4>.F...f|........5#....]...=...#z..b..tef.....A...f3......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (340), with CRLF line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):42300
                                                                                                                            Entropy (8bit):4.27580530272452
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:h1iE3vNuLvUexAFE3vNuLvUexAVWazUKjweUKN4:h1iEOUexAFEOUexAYn
                                                                                                                            MD5:78CCE0FBDCECCC69F4D0B568620183C2
                                                                                                                            SHA1:FDDE36287AE8CB7DEB9459E0F875774529B0029B
                                                                                                                            SHA-256:D0E90E019CE1DE947B71FF3E379125271B47E7C98CB857FED61DB52BC5305BD7
                                                                                                                            SHA-512:71E5974B68CB1112A6E1500D10580AAA1793E6D828F72F339B4BC959DF8ED23CEFBB7CC36E357A0723765BD6377CB8C1DEE3B4A89FD5C25C5DC365D5A17C771C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_gcode-redeemcode.css
                                                                                                                            Preview:.. html,.. body {.. min-height: 100vh;.. background: #130F26;.. }.... #loadingMask {.. width: 100%;.. height: 100vh;.. background: #130F26;.. position: fixed;.. left: 0;.. top: 0;.. z-index: 10000;.. }.... #loading {.. width: 70px;.. height: 70px;.. position: absolute;.. left: 0;.. top: 0;.. right: 0;.. bottom: 0;.. margin: auto;.. background-image: url('https://m.mobilelegends.com/static/images/loading.png');.. background-repeat: no-repeat;.. background-size: 350px 70px;.. animation-name: loadingAnimate;.. animation-duration: 500ms;.. animation-iteration-count: infinite;.. animation-timing-function: step-start;.. -webkit-animation-name: loadingAnimate;.. -webkit-animation-duration: 500ms;.. -webkit-animation-iteration-count: infinite;.. -webkit-animation-timing-f
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (30837)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):31000
                                                                                                                            Entropy (8bit):4.746143404849733
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                            MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                            SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                            SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                            SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                            Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):429211
                                                                                                                            Entropy (8bit):7.997396699280808
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:12288:1bSyDc0eWLnutcWUi3nEzbR1uTTYRWYkq2HjcQJfrA2:9ReUnuCJb3uvYRW/dDBR
                                                                                                                            MD5:5B27A9313E89310E5C88C2F5DC2B465D
                                                                                                                            SHA1:65A6DBDF871294C9725A0984F494BA71F906EA11
                                                                                                                            SHA-256:A2D981713F3E56D35B4D2990027B91C95ED77C9D1BD4B2FB958B69C1D03BF44A
                                                                                                                            SHA-512:138D53501F957A4D1AFC8C1AADD3BDBB0A4470ADE472E02253A00A15111F67CC9EBF41E0EC846CBCDF870A8F800E5227349B2CFAF72E2141D548B7E60FCBC87B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://play-lh.googleusercontent.com/M9_okpLdBz0unRHHeX7FcZxEPLZDIQNCGEBoql7MxgSitDL4wUy4iYGQxfvqYogexQ
                                                                                                                            Preview:.PNG........IHDR.............{.C.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:46D2A4396DF311EC8E4DA5C9A69C11A5" xmpMM:DocumentID="xmp.did:46D2A43A6DF311EC8E4DA5C9A69C11A5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:46D2A4376DF311EC8E4DA5C9A69C11A5" stRef:documentID="xmp.did:46D2A4386DF311EC8E4DA5C9A69C11A5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.'......IDATx.\.W.eIr&...SV...]...=3=..............4>.F...f|........5#....]...=...#z..b..tef.....A...f3......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32061)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):84245
                                                                                                                            Entropy (8bit):5.369495907619158
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                            MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                            SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                            SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                            SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
                                                                                                                            Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65299)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):84152
                                                                                                                            Entropy (8bit):5.1609825846750415
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:du/iPy7+zZHVPVBNpwV7BTUB6/YLF/fB+4ed4MMAja+t+QnXLb1+uaR+orWieOJ6:deiayUYLZ83dPD3GAP6f2jX+i/Q2
                                                                                                                            MD5:7F389F5D2622CE2090ECA7C36BCB90BC
                                                                                                                            SHA1:AB27031159724E2421F6FF5C70F48E657ABE9D39
                                                                                                                            SHA-256:8D7089253DCA29C9CD8D9DEB7EC69B0A3D445F88F6A26478C719BE1F90ADCB01
                                                                                                                            SHA-512:89C7978E36E6076AF0A17F7729AE870073FE07BE88635CF4A3787E3753DE0ED452B3279EB54DFFD10289A86C8F25C5FADF3CAC35E860805C0C0BF6E2EDDBCC8A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3006
                                                                                                                            Entropy (8bit):4.348287208587697
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:ZvTMgs8izzB2oq1q2B2TTPFF+h0B5QyjLs8+Sw6CS2gPUFTzYbUFw:VW8i52oq1q2B2TpF+yjQyjLs8xw6CS2C
                                                                                                                            MD5:AF209CD35E9897DE9356007CDB908F30
                                                                                                                            SHA1:A021F38E97C55B3AA0415B51C68B9E9E840C4673
                                                                                                                            SHA-256:0598957E2883474AD8123280A254286DC1F356E10614AC0936A03BCF12296022
                                                                                                                            SHA-512:6CC0ECA4F8EAADA0F448E423A31F97C5D7FE709096389BFCC9DC2A9F5573F85FB888CAB74A52C1B84E04CBBB4EBB3E0ACC5BFDB26B03D580B0E9B17FDF285A6E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_mtuisdhf.css
                                                                                                                            Preview:.popup-ariandi {. display: none;. background: rgba(0,0,0,0.5);. width: 100%;. height: 100%;. position: fixed;. top: 0;. left: 0;. z-index: 9999999;. }. .close-alex-mt {. background: #000;. width: 20px;. height: 20px;. color: #fff;. text-align: center;. text-decoration: none;. border-radius: 50%;. border: 1.5px solid #fff;. position: absolute;. top: -8px;. right: -10px;. display: block;. }. .close-alex-mt i {. color: #fff;. padding-top: 1px;. }. .container-box-mt {. background: #211f36; . border: 1px solid #fff;. max-width: 330px;. height: auto;. position: relative;. margin: 50px auto;. margin-top: 1.9%;. text-align: center;. font-family: system-ui;. color: #000;. border-radius: 10px;. }. .isi-mt {. width: 300px;. height:
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 3071
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):797
                                                                                                                            Entropy (8bit):7.725710790079286
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:XHvtpt0F7+71ffzm3l3JyV07qp/CsUjsFqmsekfj2qIC4t4Dl:XPaF7u1ffz0lsm+RC7sQms7fjnfl
                                                                                                                            MD5:30743BECDBB7E926CBBE8C9C37BA2BFC
                                                                                                                            SHA1:BCC0C30A725CC43F6C45FA038D62FDFB3FD3000D
                                                                                                                            SHA-256:6AFA046C26030548DB1A723B5A49E45B290335760944F8ACC9D464B28FC1600A
                                                                                                                            SHA-512:DF15DFD991D52C1970FCB455E416A32EA68DE649A3CA679EBBC3991418975CB75AD0A72DA7F8CAE3355B21320C3C9ED0CA67D347737C784B825750E128DA73F5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://mobilelegendsmycode.com/css/popup.css
                                                                                                                            Preview:...........VQn.0...SX.Vm..A.T-.Y.=.^.`C.862.t.....0.a....HQ<..7.P.C...Q.B.B..*..Q....St...........*Vl.wF.6EI.....r.].au..1EB...=V%.)..-.R.i&E...P.F-.....B...g.U&...a..]..A...2.w.C.E.b}.;>"&.mR.b>........pY2a...^..d\.1..j.8n.7q.<...VE.JQR5......Ha..u..U...\..l.-W.s...T..&..p.%.Y.FG..R.(.BS5..R..h...sg...:....Ea.%.\.t..P6..j.A]T..n.f..@9.4.9x......U.e4pbr...".F...z.....L..7a`J....SWL..L6pzTdg...|}{{...7....hx.N.b.NW.c.~S.)..Ps...d...d.Kt.^i..0....q.e.....~gZSu..dz.........9$s.<... ..(|...../$c#4........X.D..$.....q...j.....Lu.p5#@.t..6&..k.Bv;C2"C..eN..>&...r/.......H....a$.?.:W....AwC.?.q...&:.[.h..>..}.3..3.]..U.$....HX.}..O.A.....00.=s'.....i=.......?(Oa..l.4..<...gL~.....^......)c).3.T....6W.).s..L.x%._..H.9.3....4#..rhZ.M.Yi4).f$.L..O...{......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):93107
                                                                                                                            Entropy (8bit):5.3006825261237
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:L4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:LGsKXlI2p0WPSbDrstfam
                                                                                                                            MD5:628072E7212DB1E8CDACB22B21752CDA
                                                                                                                            SHA1:0511ABE9863C2EA7084EFA7E24D1D86C5B3974F1
                                                                                                                            SHA-256:0BA081F546084BD5097AA8A73C75931D5AA1FC4D6E846E53C21F98E6A1509988
                                                                                                                            SHA-512:3AA68568FF2592EAD412A0C7F5C39ABC37AC562F00B7C16AF07CD5EFF881AADCE77EC71040B36C0AD9C2D2AA4EDD7744FA72B0F44CB8B485D4F283B1B49C2141
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://code.jquery.com/jquery-1.10.2.min.js
                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-1.10.2.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatecha
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 315
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):238
                                                                                                                            Entropy (8bit):7.038294076142272
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:XtfExf+Jnb7qH6H7USMMN49cWWcOR4NxX+MmswKzn:XXJb/HDNNIvNxlyO
                                                                                                                            MD5:F5945C4D5E4298D818D50D70865F2857
                                                                                                                            SHA1:F35C3593933AF2DB1933093809EF78F45B9B7144
                                                                                                                            SHA-256:D2A3F46998410A6FA09375F2813DA63AA04BBC6CAAE20E770DA12530BA881B38
                                                                                                                            SHA-512:8A5B30ED6FD9D345CFE5F816588CEEE34F375F81B3B7F5330EC27F9E4FB5869D0A32456147D12F6D7407D1089DCEB7F1DCCDD1E8AD3580E0DB50934B03F77709
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://mobilelegendsmycode.com/favicon.ico
                                                                                                                            Preview:..........U..n.0.D...)...e.%A ..U...[l)......Jm..ovgV.....}Wb].T.......MY.....M..3.r;1J{97F{..(-A.6....$X..:M7Qi.!}H..|s..s........V.a.V.j[.$..8...E....T.e.=9.$.h.......sNy\..(....C..x.$t-.F..\.cw.(..mt.....,.E4..P.Y<..;...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32180)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):84320
                                                                                                                            Entropy (8bit):5.370493917084567
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                                                            MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                            SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                            SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                            SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 225 x 224, 8-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2882
                                                                                                                            Entropy (8bit):7.908399064371806
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:UzqvI6cxFgyJ7FdE25u64sTugJSL3bC3g63SmrL88IGgs:UzuI6c7gO7FK25u6bugJqrcSKL8xbs
                                                                                                                            MD5:91ED7B9885D2FC54C1F9D52AA1CFA67F
                                                                                                                            SHA1:5965F9BCD381966FB8541E45659A866215460CBF
                                                                                                                            SHA-256:E6621889611F143627096C5A357AEADD8157FDEF2C0E804382F1D5F4B53536BD
                                                                                                                            SHA-512:579D747A30A3FB03E51B40B4148A32295A9A953270DA0596C85409C6C8BED0F8995F720B194E957D375300A1F9DD8D04916670126D757A0EFC0A9D3A3C9A862C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:.PNG........IHDR..............1.....fPLTEQ.....J}.~....I|.@w......>v.Cy.L~..................T...............k...........t..[.....g..y.....i....IDATx..o..,....-k.?.e...K>..L.a@.g..<...a....<t...........?B..G.k.^..q....2...y.B.s.E.C..v.b.I7.O......V<.RH.9..1.$.s..{..U../b^]..X[..........Jf......m.o....E"..I.H..m...d..'......ei....l..../......^+&..Rj..e..}...K-..0.^.....t.a&.....2.&\....$y.*B....A.b..V.y...7P...F..Om$.....x..g3..7..Q.0a..`.... a.. sW....a.c.6.Px...^1.(...w~..]...p....Z|.....}.. ...0...6...f@......t.}..S.]q.M....n..W..g?.h.....]r..F>O..X.....6..a..d.J......zq.#..#i.75....U.V...?W4..J...F....a..gs.JE.}..#.Q..C......p.BD......4.9.Kx.u.... ...F..........!..Dx.....nA.,....2......$,..KY...3.>..u.CYY4.@.Pb.F.$.ee.H@....=.s.v'\.E...oA....`V..:..;a..Nw.. <.Ex.....n...........u'.h...|..z...U'_.CH.K.b:..O.X+..F. ..aQE....I(..........%.t.|*.....!B.G.I..J...../...(.p1.2.w..wB.&..........._.{V9.....-......p..B......E.M,...{.>.....S
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (2278), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2278
                                                                                                                            Entropy (8bit):5.38114559103242
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:EsFeE9jT6UToy4Biwcyodp7dK7McizGuJVTkvn:EG9j1ky4badJd8Yzivn
                                                                                                                            MD5:8FD850777A7904826DF2DFB63AEE1E21
                                                                                                                            SHA1:76EF36B84AFA6DC313BFD04A5EEB5DC64D07233D
                                                                                                                            SHA-256:09E0B9ADDF37A7C1BED13265E0B4A9C56A279812A94983078A6DC5BD2896F415
                                                                                                                            SHA-512:02A94AD19A2B0E8D05CF86C1A6EB0980D541709DFA261ADFB4C96D88C84B8596EE485851A9534F08971E0BB119788D2F4F92986C66CBC37EE254F45BEA4A7B30
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:!function(e){function c(f){if(a[f])return a[f].exports;var n=a[f]={i:f,l:!1,exports:{}};return e[f].call(n.exports,n,n.exports,c),n.l=!0,n.exports}var f=window.webpackJsonp;window.webpackJsonp=function(a,r,t){for(var o,d,b,i=0,u=[];i<a.length;i++)d=a[i],n[d]&&u.push(n[d][0]),n[d]=0;for(o in r)Object.prototype.hasOwnProperty.call(r,o)&&(e[o]=r[o]);for(f&&f(a,r,t);u.length;)u.shift()();if(t)for(i=0;i<t.length;i++)b=c(c.s=t[i]);return b};var a={},n={34:0};c.e=function(e){function f(){o.onerror=o.onload=null,clearTimeout(d);var c=n[e];0!==c&&(c&&c[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[e];if(0===a)return new Promise(function(e){e()});if(a)return a[2];var r=new Promise(function(c,f){a=n[e]=[c,f]});a[2]=r;var t=document.getElementsByTagName("head")[0],o=document.createElement("script");o.type="text/javascript",o.charset="utf-8",o.async=!0,o.timeout=12e4,c.nc&&o.setAttribute("nonce",c.nc),o.src=c.p+"static/js/"+e+"."+{0:"3bb863f60f6753fe47cb",1:"7440c484cafeb003db39
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):89501
                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):28789
                                                                                                                            Entropy (8bit):7.971396460866589
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                            MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                            SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                            SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                            SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://mobilelegendsmycode.com/img/fb.png
                                                                                                                            Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65245)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):72380
                                                                                                                            Entropy (8bit):5.291235892642397
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                            MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                            SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                            SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                            SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_jquery-3.5.1.slim.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 8143
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1822
                                                                                                                            Entropy (8bit):7.909354806939454
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:XqmHqYN7rqZyawWREGRMbv/a6L6iRgLGie6fCsn:8Y5rSyawWR7RbaFqCsn
                                                                                                                            MD5:EFB28F6818B1C1ADDC5C22DC7EA65566
                                                                                                                            SHA1:9F13DEB1F3887D52E4FD3B6CBBE0B1356797117C
                                                                                                                            SHA-256:00FBDDDB1B66FD9A3E9444BD016E0FA939F04C251F78EC3C8CF76809F39E3533
                                                                                                                            SHA-512:AFFBFD5F6D54A509ED74D262D333CC7788B227AA570102EE86ECD300D6D0CCD236EF3EB4705BED1D88F3ECD6715907A0C593823EE39C3197D8DA5B79E74388B1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:http://mobilelegendsmycode.com/css/style.css
                                                                                                                            Preview:...........X.n.6.}N.... ......})Zl..?@I..&..N.-...o.)Q.....P8A"...3gf............<.rs}....t...v.Z.M>..W.G.;...~...X.*...@..=g'Z..*..\..+q.8..O....!.............%..q9....~.JF......mC.k^.$-.b.....\U.j..r....i'N.?-...q....h.....,.AP.}"...w.P...'..-..9...i..^.V......9...\..4K...Y X.SF.3T0!..mX..f4.@......`.t.H..z..z.t.[ ...).2...$.J....|.I.GQ9.k...'X....rTn...6...Q.9*....~..jFET.#&...?.....B.F-..9@.J..[... ....2q_c..<`R=8..`J.a...m....,|.X/c.....x.6.T.0.PSU.lHJF.._.Xc...y1.j....,".d...3(r.j.d.2.....$....;.H.F.n.....u];.*...d..32..@.n7.3..s......q.KH.<G\U...$.ZDP.?6..kV.Z..;...\..8?.F..7........O./.}.Z=..x....v:..V..`.2...Z..o6.GM...E......O...rj.`;<.*..-vE.i.3.Vq. ..bd..4hp....18......fCs......d.1v.....Ee@......[........+.S].a.I.bR_....gT.njzG-..."L+t.w.....*..G`~.K...>G.%C......../k.Se:.zgD..........$.>.`. ....d............@J.`.&..I....o.6.S.jW!A\.!.:\.....h....B..#A....$t2 ...e.-...y..t.l|.....'..Q....%@d.UT...>..m.na.59..;30......`.v.`k,.K.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (59158)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):59344
                                                                                                                            Entropy (8bit):4.717036000951912
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:5Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:5E0PxXE4YXJgndFTfy9lt5B
                                                                                                                            MD5:C4AF24CE595437830AF0A401897698B2
                                                                                                                            SHA1:06B7F92DD894A9EDB0AEB9D040B489460ECFF593
                                                                                                                            SHA-256:D1FB8D8337CD22568295B0ED998C85C58F0B4CD083AF0B0DB21CB0AF80002F2D
                                                                                                                            SHA-512:1CAE5F80B04BFB1BBA766FC88B7CF8C619525326604D3F6DB9CFE14ABB70EAECC93AF811AF66BD8F2C714F57A5CBE07EC4502624A5524DBA4CFC2B8BEEAC4EF3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.2/css/all.min.css
                                                                                                                            Preview:/*!. * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):68
                                                                                                                            Entropy (8bit):4.884322583483795
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:QQinPbMT9NSn1V//ITW/Yn:+Pb91NpY
                                                                                                                            MD5:1BC4CA50FD62AB04AAF61168D30DF93A
                                                                                                                            SHA1:EFAFD379D498915D8728E9652A824BFC8A0A9255
                                                                                                                            SHA-256:F06C4A885DA5F70A079D6BEE59320BB42BAF79C8D7822D9A14B2C3F41EF52C89
                                                                                                                            SHA-512:95F175E4833D664F3014AC675132B571469E99F2CBECD836495E5E8651E81699E1D2F683324E54BD99C304642C1AE802280C58F8D4220D0A766CAA644D63F9E4
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwmV6Sy75vnZpBIFDXhvEhkSBQ3OQUx6Eh4JQh0ZJ59LbTwSBQ11X7lBEgUN7nQPthIFDVgAmvs=?alt=proto
                                                                                                                            Preview:ChIKBw14bxIZGgAKBw3OQUx6GgAKGwoHDXVfuUEaAAoHDe50D7YaAAoHDVgAmvsaAA==
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):4979
                                                                                                                            Entropy (8bit):4.375423438449984
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:VWvi52Hq1V2w0qJws2S2wpF+R2aC2OTTwFihVN86CS2MFOt2bFOkyFML2ZF5uMc3:VWq52K2w0cws2S2wpF+R2aC2SMkhVKH+
                                                                                                                            MD5:024960667EB35D479DD9F720E19050B5
                                                                                                                            SHA1:54DF702EF75CAF4744096E3908EBE71CB118EBBC
                                                                                                                            SHA-256:CFF81F8984CDEBD9F5039CD4C058D7D67BBA4B92666DC0605F47C44B6A761DF2
                                                                                                                            SHA-512:CF8C4A5EE5668F0F2860474DBD40F5F42B4380ADCA5BD2CB8CCB592E9E14923FACEBFEE230C042FD8617F498755DF1C635F89FDA25F2DECBDFFCE0D0C2B817C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_fbc.css
                                                                                                                            Preview:.popup-ariandi {. display: none;. background: rgba(0,0,0,0.5);. width: 100%;. height: 100%;. position: fixed;. top: 0;. left: 0;. z-index: 9999999;. }. .close-alex-facebook {. background: #000;. width: 20px;. height: 20px;. color: #fff;. text-align: center;. text-decoration: none;. border-radius: 50%;. border: 1.5px solid #fff;. position: absolute;. top: -8px;. right: -10px;. display: block;. }. .close-alex-facebook i {. color: #fff;. padding-top: 1px;. }. .container-box-fb {. background: #ECEFF6;. max-width: 330px;. height: auto;. position: relative;. margin: 50px auto;. margin-top: 1.9%;. text-align: center;. font-family: system-ui;. color: #000;. border-radius: 10px;. }. .atasan-fb {. background: #3b5998;.. width: 100%;.. hei
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32072)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):93107
                                                                                                                            Entropy (8bit):5.3006825261237
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:L4mCgi8DyCuXXFiJ+L0kJQsJVPEKLQRZdC/RlfDknv+p0WzH/IoSZ7qABZnu0sFv:LGsKXlI2p0WPSbDrstfam
                                                                                                                            MD5:628072E7212DB1E8CDACB22B21752CDA
                                                                                                                            SHA1:0511ABE9863C2EA7084EFA7E24D1D86C5B3974F1
                                                                                                                            SHA-256:0BA081F546084BD5097AA8A73C75931D5AA1FC4D6E846E53C21F98E6A1509988
                                                                                                                            SHA-512:3AA68568FF2592EAD412A0C7F5C39ABC37AC562F00B7C16AF07CD5EFF881AADCE77EC71040B36C0AD9C2D2AA4EDD7744FA72B0F44CB8B485D4F283B1B49C2141
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license.//@ sourceMappingURL=jquery-1.10.2.min.map.*/.(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat,h=p.push,g=p.slice,m=p.indexOf,y=c.toString,v=c.hasOwnProperty,b=f.trim,x=function(e,t){return new x.fn.init(e,t,r)},w=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,T=/\S+/g,C=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,N=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]*))$/,k=/^<(\w+)\s*\/?>(?:<\/\1>|)$/,E=/^[\],:{}\s]*$/,S=/(?:^|:|,)(?:\s*\[)+/g,A=/\\(?:["\\\/bfnrt]|u[\da-fA-F]{4})/g,j=/"[^"\\\r\n]*"|true|false|null|-?(?:\d+\.|)\d+(?:[eE][+-]?\d+|)/g,D=/^-ms-/,L=/-([\da-z])/gi,H=function(e,t){return t.toUpperCase()},q=function(e){(a.addEventListener||"load"===e.type||"complete"===a.readyState)&&(_(),x.ready())},_=function(){a.addEventListener?(a.removeEventListener("DOMContentLoaded",q,!1),e.removeEventListener("load",q,!1)):(a.detachEvent("onreadystatecha
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65299)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):84152
                                                                                                                            Entropy (8bit):5.1609825846750415
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:du/iPy7+zZHVPVBNpwV7BTUB6/YLF/fB+4ed4MMAja+t+QnXLb1+uaR+orWieOJ6:deiayUYLZ83dPD3GAP6f2jX+i/Q2
                                                                                                                            MD5:7F389F5D2622CE2090ECA7C36BCB90BC
                                                                                                                            SHA1:AB27031159724E2421F6FF5C70F48E657ABE9D39
                                                                                                                            SHA-256:8D7089253DCA29C9CD8D9DEB7EC69B0A3D445F88F6A26478C719BE1F90ADCB01
                                                                                                                            SHA-512:89C7978E36E6076AF0A17F7729AE870073FE07BE88635CF4A3787E3753DE0ED452B3279EB54DFFD10289A86C8F25C5FADF3CAC35E860805C0C0BF6E2EDDBCC8A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdn.jsdelivr.net/npm/bootstrap@4.5.3/dist/js/bootstrap.bundle.min.js
                                                                                                                            Preview:/*!. * Bootstrap v4.5.3 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):70815
                                                                                                                            Entropy (8bit):4.75676219602545
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:/KvcqyF7I4rb84dLM+JKvcqyF7I4rb84dLM+k:B/nLMu/nLM5
                                                                                                                            MD5:E9365FE85B7E4DB79A87015E52C3DB6C
                                                                                                                            SHA1:2E2B5EB6E08F0F3D11FE0ADA97C962A23BA6A0D9
                                                                                                                            SHA-256:DEC3E9F0190A504ED0C8F4A5E957C107206BA106CAC4A1BBB6CBAC6369A16D56
                                                                                                                            SHA-512:AD142D178576C2D02F5ECA2EE22500B369171E2DCB8FD344EF1251EFB0C4EC61ECC6063D4535B2F77773317803206F13A224530F8E55B0335D4E251A80E15E64
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
                                                                                                                            Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65245)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):72380
                                                                                                                            Entropy (8bit):5.291235892642397
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:KDFXTRMYFbeDtyZxg6V4mMeexs1Lzu3JlQ5uCe/ZiEm4kWpfBogmzmPx3SgQ47Gl:AuIy3JlQ5cF7m+SgQ47GKA
                                                                                                                            MD5:FB8409A092ADC6E8BE17E87D59E0595E
                                                                                                                            SHA1:CF8D9821552D51BB50CE572E696ABA1309065800
                                                                                                                            SHA-256:E3E5F35D586C0E6A9A9D7187687BE087580C40A5F8D0E52F0C4053BBC25C98DB
                                                                                                                            SHA-512:FC35D35EBEA742874C522ABE2142580ADD8F3CE523AC727DC05AEAA49DD79203CD39955F32893B711C3A092C72090C579FAA339444AC4A1D7FB0C093175ACBFE
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),m={},b=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},w=g.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function C(e,t,n){var r,i,o=(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65451)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89476
                                                                                                                            Entropy (8bit):5.2896589255084425
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                            MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                            SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                            SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                            SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://code.jquery.com/jquery-3.5.1.min.js
                                                                                                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):89501
                                                                                                                            Entropy (8bit):5.289893677458563
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (6252)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):44133
                                                                                                                            Entropy (8bit):5.561546207920248
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:h7gzyg3Ub7ImD+yYJ46d0xanGyS21KccsAQTM3UCWVf11FH4ra:doY7ImD+yYJbd0xaGytNSgyO
                                                                                                                            MD5:D73DC1DC534A0F76564DC1D1E8C111CD
                                                                                                                            SHA1:BFE97D3DE188A0252EFB428138DC4C33C4C8AA4A
                                                                                                                            SHA-256:ABD87D9502F999B8DBBB50A0642E3325B5DA38268E9B7F302ACD0DF4130FA995
                                                                                                                            SHA-512:B5965318E763BFFAA04D3EC94A91F8B416A94CCE42C52CAB354BDC9C9ABE5A30798C05C82A60AB5C8CBFF348727C159760D20B6AE873951B785D2D494ABE177E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            URL:https://api.gifan.id/files/20230324_platform.js
                                                                                                                            Preview:var gapi=window.gapi=window.gapi||{};gapi._bs=new Date().getTime();(function(){var m=this,aa=function(a,b,c){return a.call.apply(a.bind,arguments)},ba=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.apply(b,arguments)}},ca=function(a,b,c){ca=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?aa:ba;return ca.apply(null,arguments)},da=function(a,.b){function c(){}c.prototype=b.prototype;a.fa=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.w=function(a,c,f){for(var d=Array(arguments.length-2),e=2;e<arguments.length;e++)d[e-2]=arguments[e];return b.prototype[c].apply(a,d)}};/*. gapi.loader.OBJECT_CREATE_TEST_OVERRIDE &&*/.var p=window,t=document,ea=p.location,fa=function(){},ha=/\[native code\]/,v=function(a,b,c){return a[b]=a[b]||c},ia=function(
                                                                                                                            No static file info
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Sep 28, 2024 01:49:54.496577978 CEST49673443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:49:54.668459892 CEST49674443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:49:54.981117964 CEST49672443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:50:01.693769932 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:01.693804026 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:01.693852901 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:01.695678949 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:01.695696115 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.502852917 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.502952099 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.507133961 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.507144928 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.507375002 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.605930090 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.666534901 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.666615963 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.666629076 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.666815996 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.711400986 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.848372936 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.849206924 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:02.849267006 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.888231039 CEST49709443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:02.888257027 CEST4434970940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:03.663716078 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:03.663772106 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:03.663954020 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:03.664448023 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:03.664463043 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.103943110 CEST49673443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:50:04.291403055 CEST49674443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:50:04.534154892 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.534271002 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.537574053 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.537584066 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.538418055 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.540481091 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.540719986 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.540725946 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.540756941 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.583446980 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.697921991 CEST49672443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:50:04.729393959 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.729680061 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.729994059 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.734769106 CEST49715443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:04.734791994 CEST4434971540.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.774302959 CEST4971680192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:04.774641037 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:04.781168938 CEST8049716188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.781219959 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.781311989 CEST4971680192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:04.782815933 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:04.782815933 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:04.788422108 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.281264067 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282788038 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282799959 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282812119 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282839060 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.282864094 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.282917976 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282928944 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282938957 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282949924 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282962084 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.282985926 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.283013105 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.313358068 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.318825006 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.318900108 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.323523045 CEST4971680192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.324424028 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.324518919 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.324553967 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.324608088 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.324609041 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.325577974 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.326078892 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.326107979 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.326483011 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.326502085 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.327370882 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.327687025 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.327770948 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.328466892 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.328480005 CEST8049716188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.329005003 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.329040051 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.332191944 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.335793972 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.335829973 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.335911036 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.336069107 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.336082935 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.390693903 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.394104004 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.394318104 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.434298992 CEST8049716188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.434392929 CEST8049716188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.434405088 CEST8049716188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.434475899 CEST4971680192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.481590986 CEST4971680192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.712419033 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712524891 CEST44349725104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.712563038 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712604046 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.712627888 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712690115 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712740898 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712798119 CEST44349727104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.712848902 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712939024 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.712974072 CEST44349728104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.713018894 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.713079929 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.713121891 CEST44349729104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.713185072 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.713393927 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.713407040 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.713478088 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.713835001 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.713850021 CEST44349728104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.715102911 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.715121031 CEST44349727104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.715461969 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.715497971 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.715817928 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.715837002 CEST44349725104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.716212034 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.716228008 CEST44349729104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.716630936 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:05.716644049 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.795413017 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.795629978 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.795676947 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:05.804434061 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.804884911 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.804914951 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.806628942 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.806706905 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.809230089 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.809328079 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.809653997 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.809663057 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.811161995 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.811397076 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.811449051 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.812501907 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.812583923 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.815644026 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.815713882 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.815778971 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.831150055 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.832381964 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.832443953 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.833363056 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.833431005 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.833911896 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.833987951 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.834131956 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.834151030 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.846246958 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.846463919 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.846479893 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.847600937 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.847688913 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.849829912 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.849895954 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.850003958 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.850009918 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.855304956 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.855381966 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.855441093 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.886553049 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.902190924 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.902267933 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.941620111 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.941711903 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.941754103 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.941781044 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.941788912 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.941817045 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.941871881 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.941940069 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.941956997 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.942246914 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.942286015 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.942301989 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.942308903 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.942348003 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.942882061 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.951817989 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.952426910 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.952495098 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.952517986 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.953071117 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.953207970 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.953227043 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.954051018 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.954111099 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.954129934 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.955430984 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.955521107 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.955540895 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.957164049 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.957226038 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.957247019 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.958180904 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.958302021 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:05.958322048 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.960880041 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961000919 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961085081 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961085081 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.961148024 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961205959 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.961221933 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961318016 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961397886 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.961410999 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961644888 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961713076 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.961716890 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961731911 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.961786985 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.962038994 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.989728928 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.989775896 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.989801884 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.989836931 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.989840984 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.989887953 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.989919901 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.990305901 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.990344048 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.990356922 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.990361929 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.990374088 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.990408897 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.995284081 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.995338917 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.995341063 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.995357990 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.995425940 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:05.995440960 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.996599913 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:05.996623039 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.010234118 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.010261059 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.010260105 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.037501097 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037554026 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037554026 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.037606955 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037657976 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.037709951 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037789106 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037827015 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037869930 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.037908077 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.037952900 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.039639950 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039725065 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039772987 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039774895 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.039798975 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039833069 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039839983 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.039849043 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039894104 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.039901972 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.039973974 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.040019035 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.042151928 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.043122053 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.043315887 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.043407917 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.043422937 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.043453932 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.043498039 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.043528080 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044083118 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044151068 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.044168949 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044244051 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044286966 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.044295073 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044433117 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044538975 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044539928 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.044562101 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044622898 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.044720888 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044868946 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044953108 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.044986963 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.044997931 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045053005 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.045058966 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045398951 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045458078 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.045469999 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045567989 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045635939 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.045644999 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045706987 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.045772076 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.045778990 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.046251059 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.046323061 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.046334028 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.050668955 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.050750971 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.050762892 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.050793886 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.050890923 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.050905943 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.050978899 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051060915 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051100016 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.051112890 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051182985 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051193953 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.051206112 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051258087 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.051270962 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051692009 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051765919 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.051768064 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051781893 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.051836967 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.051868916 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.052007914 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.052058935 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.052072048 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.052484035 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.052551985 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.052560091 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.052570105 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.052645922 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.052656889 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.081521988 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.081569910 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.081599951 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.081645966 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.081693888 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.081753969 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.081868887 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.082034111 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.082081079 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.082093954 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.082211971 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.082247972 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.082258940 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.082273006 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.082328081 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.083043098 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.083264112 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.083327055 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.083374977 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.083404064 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084094048 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084145069 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.084156990 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084271908 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084326029 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.084337950 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084472895 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084522009 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.084533930 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084919930 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.084969044 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.084980965 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.085131884 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.085177898 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.085205078 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.089739084 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.091430902 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.091485977 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.091542959 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.092477083 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.092494965 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.094530106 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.094578028 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.094713926 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.096561909 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.096627951 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.096695900 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.097052097 CEST49721443192.168.2.6104.18.10.207
                                                                                                                            Sep 28, 2024 01:50:06.097067118 CEST44349721104.18.10.207192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.099006891 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.099020004 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.106177092 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.106215000 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.110846043 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.110878944 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.110935926 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.111665010 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.111679077 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.114609003 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.114624977 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.127775908 CEST44349704173.222.162.64192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.127862930 CEST49704443192.168.2.6173.222.162.64
                                                                                                                            Sep 28, 2024 01:50:06.133740902 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.133932114 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134021044 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134021044 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.134048939 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134111881 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.134135962 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134280920 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134370089 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.134378910 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134488106 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.134545088 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.134550095 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.135158062 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.135169983 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.135191917 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.135209084 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.135222912 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.135229111 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.135242939 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.135272026 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.135303974 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.136102915 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.136153936 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.136207104 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.136207104 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.136217117 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.136281013 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.136291027 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.136346102 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.139578104 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.139774084 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.139851093 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.139895916 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.139924049 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.139976025 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.140007019 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.140084028 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.140141964 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.140155077 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.140213966 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.140275002 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.140286922 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.140387058 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.140444040 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.140456915 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.141073942 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.141103983 CEST49722443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.141114950 CEST44349722151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.141138077 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.141165972 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.141222000 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.141251087 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.141263008 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.141283035 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.141305923 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.142122030 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.142194033 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.142215967 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.142360926 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.142491102 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.152189970 CEST49720443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.152216911 CEST44349720104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.175733089 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.175770998 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.175802946 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.175825119 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.175880909 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.176215887 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.176295996 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.176304102 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.176367044 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.176381111 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.176408052 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.176460028 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.177309036 CEST49719443192.168.2.6104.17.24.14
                                                                                                                            Sep 28, 2024 01:50:06.177350044 CEST44349719104.17.24.14192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191602945 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191668034 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191674948 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191725016 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.191751957 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191761971 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191768885 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191773891 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191801071 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.191967010 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.191993952 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.192012072 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.192329884 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.192336082 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.192347050 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.192385912 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.195780993 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.196471930 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.196484089 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.196898937 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.197048903 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.197128057 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.197380066 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.197429895 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.199335098 CEST44349728104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.200062990 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.200088978 CEST44349728104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.201694965 CEST44349728104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.201754093 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.203922033 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.204003096 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.204826117 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.204835892 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.204978943 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.205005884 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.205037117 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.205215931 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.205230951 CEST44349730104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.205266953 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.205276966 CEST49730443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.206355095 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.206373930 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.206444979 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.207114935 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.207156897 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.207195044 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.207201958 CEST44349728104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.207251072 CEST49728443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.207750082 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.207788944 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.207848072 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.208101988 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.208113909 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.208544016 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.208555937 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.209047079 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.209106922 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.209151983 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.209162951 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.211247921 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.211325884 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.211354971 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.211479902 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.211510897 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.211518049 CEST44349726104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.211527109 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.211546898 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.211559057 CEST49726443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.212074041 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.212086916 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.212146997 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.213330030 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.213339090 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.225224018 CEST44349729104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.225605965 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.225614071 CEST44349729104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.227140903 CEST44349729104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.227200031 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.228108883 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.228127003 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.228204012 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.228224039 CEST44349729104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.228271961 CEST49729443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.228344917 CEST44349727104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.228857994 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.228869915 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.228995085 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.232624054 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.232650995 CEST44349727104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.234814882 CEST44349727104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.234888077 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.249703884 CEST44349725104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.258022070 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.258034945 CEST44349725104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.258691072 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.258732080 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.258863926 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.258908987 CEST44349725104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.258968115 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.258982897 CEST44349727104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.259047985 CEST49727443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.259304047 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.259325981 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.259399891 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.261075974 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.261087894 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.261310101 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.261318922 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.265125990 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.265137911 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.265217066 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.265408039 CEST44349725104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.265470982 CEST49725443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.265896082 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.265948057 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.266015053 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.266396046 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.266418934 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280359983 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280370951 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280384064 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280436993 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.280565977 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280571938 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280626059 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.280725002 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280730963 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280742884 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280776978 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.280941963 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.280950069 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.281001091 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.281701088 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.281707048 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.281764030 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:06.569844007 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.573223114 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.577913046 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.613140106 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.620740891 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.620752096 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.647403955 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.647447109 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.647689104 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.647706985 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.647968054 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.647988081 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.648191929 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.648427010 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.649143934 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.649216890 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.649260998 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.649354935 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.650186062 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.650279999 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.650933027 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.651051044 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.655227900 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.655283928 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.655596972 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.655620098 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.671890974 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.672378063 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.681202888 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.695400953 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.695415020 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.697577953 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.712328911 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.712356091 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.713041067 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.713651896 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.713713884 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.722037077 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.722059965 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.722383976 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.722399950 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.724222898 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.724328995 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.724952936 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.724967003 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.725903988 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.725981951 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.726049900 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.726130009 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.726705074 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.727771044 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.727973938 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.728003979 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.728017092 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.728295088 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.728307962 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.732963085 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.734023094 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.734139919 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.734533072 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.734560013 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.734783888 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.734812021 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.735898972 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.735965014 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.736892939 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.736970901 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.737143993 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.737206936 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.737318993 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.737329006 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.737705946 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.737920046 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.738112926 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.738390923 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.738398075 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.738898039 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.738909006 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.739886999 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.739952087 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.740617037 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.740677118 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.740942955 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.740951061 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.753695011 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.754005909 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.754059076 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.754074097 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.754518986 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.754570961 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.754580975 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.754703045 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.754784107 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.754796028 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.755733967 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756012917 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756088972 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756092072 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.756124020 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756167889 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756217003 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.756226063 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756239891 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756289005 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.756536961 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756611109 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.756617069 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756622076 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756628036 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756675005 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.756675959 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.756685972 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756689072 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756932974 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.756992102 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.757005930 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.757369995 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.757463932 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.757498980 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.757534981 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.757550955 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.757574081 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.757586956 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.758028984 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.758074999 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.758084059 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.758795977 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.758825064 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.758857012 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.758865118 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.758904934 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.759855986 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.760613918 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.760638952 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.761634111 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.761720896 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.762324095 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.762403965 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.762428999 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.765583992 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.765702963 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.765798092 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.765925884 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.765933990 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.777040958 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.777050972 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.777050972 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.777086973 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.778987885 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.779115915 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.794259071 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.796276093 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.796291113 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.814682961 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.814682961 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:06.814687014 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.814713955 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.822545052 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.829580069 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.829639912 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.829775095 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.829791069 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.830097914 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.830131054 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.830182076 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.830187082 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.830257893 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.830306053 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.834536076 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.834760904 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.834827900 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.834836006 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.835015059 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.835094929 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.840035915 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.840251923 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.840297937 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.840341091 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.840347052 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.840388060 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.840394020 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.840418100 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.840459108 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.840630054 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.841388941 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.841672897 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.841700077 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.841731071 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.841733932 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.841746092 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.841783047 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.842389107 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842415094 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842446089 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.842453003 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842541933 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842566967 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842607021 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.842617035 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842624903 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.842883110 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842902899 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842920065 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.842928886 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842946053 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.842989922 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.842998028 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843044043 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843049049 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843080997 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843111992 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843137980 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843138933 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843139887 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843148947 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843178988 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843200922 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843205929 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843215942 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843239069 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843266964 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843293905 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843297958 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843302965 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843341112 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843349934 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843379974 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843450069 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843456030 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843698025 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843712091 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843733072 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843746901 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843755960 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.843797922 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.843858004 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.844229937 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.844568968 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.844633102 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.844639063 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846612930 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846642971 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846666098 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846679926 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.846698046 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846710920 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.846942902 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846967936 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.846992970 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847014904 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847022057 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847022057 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847044945 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847094059 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847101927 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847212076 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847251892 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847284079 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847285986 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847290039 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847315073 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847323895 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847359896 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847366095 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847369909 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847423077 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847428083 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847455978 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847493887 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.847493887 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847503901 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.847543001 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.849252939 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.849265099 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.849294901 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.849322081 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.849348068 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.849361897 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.849411011 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.852195024 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.879847050 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880122900 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880155087 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880179882 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.880189896 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880244970 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880295992 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.880620956 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880662918 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880695105 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880718946 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.880747080 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880775928 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.880794048 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.880820036 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.882770061 CEST49740443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.882797956 CEST44349740104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.883503914 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.883645058 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.883701086 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.883709908 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.883836031 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.883920908 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.883922100 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.883949041 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.884011984 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.884042025 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.884192944 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.884248972 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.884253979 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.884341002 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.884459019 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.884464025 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.887159109 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.903130054 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.903141022 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.907004118 CEST49742443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.907025099 CEST44349742104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.908921957 CEST49741443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.908927917 CEST44349741104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.914036989 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.914069891 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.914139032 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.914710045 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.914721012 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.926686049 CEST49745443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.926702023 CEST44349745104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.927329063 CEST49744443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.927346945 CEST44349744104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.929526091 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930424929 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930457115 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930476904 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930531979 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.930543900 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930566072 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930578947 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930581093 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.930602074 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.930602074 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930625916 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.930811882 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930859089 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930872917 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.930882931 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.930922031 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.930938959 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931202888 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931210041 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931224108 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931230068 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931250095 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931261063 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931276083 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931284904 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931296110 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931301117 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931338072 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931348085 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931406975 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931406975 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931791067 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931833029 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931866884 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931874990 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.931900024 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931915998 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.931966066 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.932013035 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.932044983 CEST49731443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.932051897 CEST44349731151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.933454037 CEST49732443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.933470011 CEST44349732151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.933623075 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.933631897 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.936011076 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.936032057 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.936094046 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.936119080 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.936161995 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.937489033 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.937526941 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.937561035 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.937576056 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.937619925 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.938606024 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.938640118 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.938677073 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.938714981 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.938766003 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.938842058 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.938868046 CEST44349747104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.939059019 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.939500093 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.939510107 CEST44349747104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.943260908 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.943295956 CEST44349748104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.943424940 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.943943024 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.943960905 CEST44349748104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.944168091 CEST49733443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:06.944192886 CEST44349733151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.948405027 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.948442936 CEST44349749104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.948539019 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.948904991 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.948915005 CEST44349749104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.951205969 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.951212883 CEST44349750104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.951467991 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.951738119 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.951750994 CEST44349750104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.973692894 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.973793030 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.973879099 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.973897934 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.973923922 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.973956108 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.974036932 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.974096060 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.974101067 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.974515915 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.974600077 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.974651098 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.974657059 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.974700928 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.974704981 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.974823952 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.975466967 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.975523949 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.975529909 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.975577116 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.975595951 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.975744009 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.975791931 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.975796938 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.976546049 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.976629019 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.976669073 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.976675034 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.976773977 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.976778030 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.976984024 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.977037907 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.985483885 CEST49743443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:06.985495090 CEST44349743104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.034229994 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.034257889 CEST44349751104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.034400940 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.034724951 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.034739971 CEST44349751104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.087410927 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.087456942 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.087488890 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.087519884 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.087547064 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.087570906 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.087605953 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.093384981 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.093435049 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.093445063 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.093903065 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.093962908 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.093971014 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.099817038 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.099869013 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.099879026 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.106029034 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.106092930 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.106100082 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.155289888 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.173533916 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.176824093 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.176868916 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.176873922 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.176886082 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.176951885 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.176958084 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.183150053 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.183197021 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.183204889 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.189407110 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.189470053 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.189476967 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.195588112 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.195631981 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.195638895 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.201922894 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.201981068 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.201988935 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.208229065 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.208273888 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.208280087 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.214106083 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.214261055 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.214270115 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.220058918 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.220267057 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.220274925 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.226119041 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.226171970 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.226181984 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.233450890 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.233503103 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.233520031 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.237556934 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.237796068 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.237804890 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.265748024 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.266726971 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.266733885 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.267064095 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.267127037 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.267139912 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.267255068 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.267306089 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.267313004 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.269913912 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.269982100 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.269989967 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.275151968 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.275197983 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.275211096 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.277981043 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.278036118 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.278043985 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.283524036 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.283596992 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.283603907 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.286959887 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.287060976 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.287070990 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.291587114 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.291651011 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.291661024 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.296344042 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.296396971 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.296411037 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.301282883 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.303930044 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.303941965 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.307655096 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.308628082 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.308666945 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.311086893 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.312779903 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.312794924 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.315676928 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.317051888 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.317063093 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.320758104 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.324565887 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.324580908 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.325629950 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.325694084 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.325712919 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.328927994 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.328984976 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.328994989 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.333148003 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.336433887 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.336443901 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.336720943 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.337152004 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.337160110 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.340519905 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.341272116 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.341279984 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.344284058 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.344347000 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.344357967 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.348073006 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.348462105 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.348470926 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.352014065 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.352060080 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.352068901 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.356093884 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.356152058 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.356161118 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.358752012 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.358809948 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.358818054 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.361860991 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.361923933 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.361932039 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.364816904 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.364851952 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.364862919 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.364871025 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.364937067 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.364943981 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.368590117 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.368623018 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.368648052 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.368657112 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.368705034 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.370807886 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.373280048 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.373339891 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.373356104 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.375556946 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.376288891 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.376344919 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.376362085 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.376403093 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.377091885 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.377281904 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.377306938 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.377356052 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.377367973 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.377405882 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.378329992 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.380559921 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.380877018 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.380928040 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.380939007 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.380983114 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.382736921 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.384974957 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.385023117 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.385032892 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.386953115 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.387345076 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.387428999 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.387439966 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.387485027 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.389646053 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.391129971 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.391525030 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.391556025 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.392591953 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.392657995 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.393181086 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.393707991 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.393757105 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.393767118 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.393807888 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.395072937 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.399995089 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.400024891 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.400057077 CEST44349747104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.400106907 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.400116920 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.400172949 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.401833057 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.404494047 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.404566050 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.404577971 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.405383110 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.405432940 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.405441046 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.405498981 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.405565977 CEST44349748104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.405618906 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.405626059 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.406572104 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.407089949 CEST44349750104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.407152891 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.407161951 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.409224987 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.409722090 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.409892082 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.409902096 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.409946918 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.410234928 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.414403915 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.414438009 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.414516926 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.414529085 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.414572001 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.415133953 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.418473005 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.418505907 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.418561935 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.418576956 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.418627024 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.419492960 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.421600103 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.421613932 CEST44349750104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.421725035 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.421744108 CEST44349748104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.421823025 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.421838999 CEST44349747104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.422641993 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.422672033 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.422729969 CEST44349750104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.422775030 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.422781944 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.422822952 CEST44349748104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.422873020 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.422940016 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.422955990 CEST44349746104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.422971964 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.423005104 CEST49746443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.423316002 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.423353910 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.423419952 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.423597097 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.423650026 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.423657894 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.424017906 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.424034119 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.424067974 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.424091101 CEST44349748104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.424108028 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.424141884 CEST49748443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.424169064 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.424181938 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.424523115 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.424568892 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.424623013 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425045013 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425060034 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425095081 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425115108 CEST44349750104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.425173044 CEST49750443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425199986 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.425249100 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.425259113 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.425376892 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425385952 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.425450087 CEST44349747104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.425477982 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425508976 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425764084 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425779104 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.425903082 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.425916910 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.426021099 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.426033020 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.426075935 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.426189899 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.426198006 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.426620007 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.426637888 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.426670074 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.426857948 CEST44349747104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.427011013 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.427037954 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.427053928 CEST49747443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.427102089 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.427251101 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.427262068 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.428658962 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.428668022 CEST44349749104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.428734064 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.428747892 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.428936005 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.428944111 CEST44349749104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.429286957 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.429411888 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.429419994 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.432158947 CEST44349749104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.432215929 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.432609081 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.432609081 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.432655096 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.432732105 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.432806969 CEST44349749104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.432847977 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.432856083 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.432867050 CEST49749443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.433008909 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.433037043 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.433103085 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.433296919 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.433310986 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.433794022 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.433844090 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.433851957 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.436717987 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.436820984 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.436827898 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.437711954 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.437768936 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.437777042 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.440084934 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.440129042 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.440136909 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.440485954 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.440562010 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.440570116 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.444286108 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.444348097 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.444361925 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.444442987 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.444757938 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.444766998 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.446882963 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.447065115 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.447094917 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.447144032 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.447154999 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.447181940 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.449208975 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.449428082 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.449481010 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.449489117 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.449531078 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.449748039 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.451877117 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.452017069 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.452034950 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.452044010 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.452624083 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.452630997 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.453727007 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.455020905 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.455071926 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.455080986 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.455121040 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.455166101 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.456964970 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.458519936 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.458600044 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.458609104 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.458657026 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.458713055 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.463890076 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.464236021 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.464267969 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.464291096 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.464299917 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.464329004 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.464926004 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.464972973 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.464981079 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.465987921 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.466305017 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.466341019 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.466353893 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.466362000 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.466382980 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.469291925 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.469324112 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.469397068 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.469405890 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.469450951 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.469746113 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.469969988 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.472455025 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.472462893 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.475831032 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.475862980 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.475917101 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.475925922 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.475969076 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.476464987 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.476516008 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.476710081 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.476716995 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.487132072 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.487164021 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.487247944 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.487257004 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.487306118 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.487602949 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.491913080 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.491960049 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.492012978 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.492022991 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.492064953 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.492269039 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.492666006 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.492707014 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.492748022 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.492757082 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.492795944 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.493957996 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.494481087 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.494509935 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.494554043 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.494563103 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.494606972 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.494837999 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.502892971 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.502923965 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.502985001 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.502994061 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.503037930 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.503238916 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.503622055 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.504395962 CEST44349751104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.504410982 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.504419088 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.504606009 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.504631042 CEST44349751104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508065939 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508097887 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508146048 CEST44349751104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508179903 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.508189917 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508224010 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.508239985 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.508254051 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508306026 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.508352041 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.508358955 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.510616064 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.510627985 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.510675907 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.510790110 CEST44349751104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.510857105 CEST49751443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.514008999 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.514275074 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.514306068 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.514333963 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.514338970 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.514348984 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.514369011 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.514386892 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.514394045 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.516685009 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.516722918 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.516786098 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.517374992 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.517429113 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.517437935 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.517668009 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.518116951 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.518152952 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.518179893 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.518189907 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.518207073 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.519601107 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.519619942 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.521832943 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.522100925 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.522128105 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.522149086 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.522157907 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.522169113 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.522181034 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.522209883 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.522806883 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.528884888 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.528915882 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.529000044 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.529012918 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.529058933 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.529244900 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.529613972 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.532891989 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.532912970 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.532922029 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.533278942 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.533309937 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.533325911 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.533334970 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.533344984 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.533709049 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.537178993 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.537189007 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.538045883 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.538078070 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.538126945 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.538136005 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.538177967 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.538466930 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.538732052 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.540396929 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.540405035 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.540879965 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.541234970 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.541280031 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.541289091 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.541332006 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.541412115 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.541466951 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.544642925 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.544651031 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.545983076 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.546046019 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.546052933 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.546205044 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.546236038 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.546298981 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.546308041 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.546355009 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.554523945 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.554718018 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.554785013 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.554792881 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.555275917 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.555315971 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.555350065 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.555362940 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.555371046 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.555394888 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.556145906 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.556197882 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.556240082 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.556247950 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.556288958 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.557142019 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.557728052 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.557780027 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.557787895 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.567173958 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.567210913 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.567230940 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.567240000 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.567279100 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.567642927 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.567692041 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.568087101 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.568094969 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.568641901 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.568676949 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.568707943 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.568707943 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.568720102 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.568752050 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.569700003 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.572381973 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.601141930 CEST49738443192.168.2.6142.250.185.182
                                                                                                                            Sep 28, 2024 01:50:07.601174116 CEST44349738142.250.185.182192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.690120935 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:07.690184116 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.690254927 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:07.702662945 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:07.702687979 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.882139921 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.883537054 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.883599997 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.884735107 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.884805918 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.884974003 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.886955976 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.890799046 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.899390936 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.899490118 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.899802923 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.899821043 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.900032997 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.900058031 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.900928020 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.900991917 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.901171923 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.901230097 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.906627893 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.906652927 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.907536983 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.907644987 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.907944918 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.908006907 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.911784887 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.911911011 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.912178993 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.912209988 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.912692070 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.912803888 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.914288044 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.914299011 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.914561033 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.914581060 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.915019035 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.915025949 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.917964935 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.956160069 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.956162930 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.956188917 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.956202984 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:07.967681885 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.008784056 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.008791924 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.013561964 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.013679981 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.020070076 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.020273924 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.020277977 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.063402891 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.073321104 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.073329926 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.119679928 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.964287043 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.964339018 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.964963913 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.964991093 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.965013027 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.965018034 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.965038061 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.965059996 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.965075970 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.965080023 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.966067076 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.966093063 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.966109037 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.966113091 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.966149092 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.966183901 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.966428041 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.966454029 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.967036963 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.967230082 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.967278957 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.967730999 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.967761993 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.967905045 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.967972994 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.968164921 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.968205929 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.968242884 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.968266010 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.968271017 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.968285084 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.968292952 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.968401909 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.968555927 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.968621969 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.968748093 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.969258070 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.969320059 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.969471931 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.969479084 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.970329046 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.970376015 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.970468044 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.970510960 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.971322060 CEST49753443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.971334934 CEST44349753104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.973479986 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.973517895 CEST44349769104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.973783016 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.974097967 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.974107981 CEST44349769104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.977370024 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.977471113 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.977519989 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.978085995 CEST49755443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.978099108 CEST44349755104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978297949 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978332043 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978343964 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.978354931 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978379965 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978405952 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978418112 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.978421926 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978444099 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.979240894 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979264975 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979281902 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.979288101 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979315042 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979324102 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.979327917 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979549885 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.979554892 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979876041 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.979896069 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979947090 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.980042934 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.980061054 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980185032 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.980247974 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980319977 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980354071 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980365992 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980575085 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.980578899 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980643988 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.980842113 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.980881929 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980937004 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.981132984 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.981158018 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981211901 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.981271029 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981297970 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981324911 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981326103 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981348038 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981369019 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.981378078 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981403112 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.981408119 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981412888 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.981517076 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.981708050 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.981719017 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.981892109 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.981918097 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.982287884 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.982665062 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.982841015 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:08.982872963 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983015060 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:08.983432055 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983478069 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983505011 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983520985 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.983534098 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983549118 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.983567953 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983592987 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983618021 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983618975 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.983630896 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.983666897 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.984268904 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984330893 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984364033 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984378099 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.984388113 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984417915 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.984688997 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.984699011 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984765053 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984791994 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984803915 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.984812021 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984853029 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984891891 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.984899998 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.984941006 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.985162973 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:08.985176086 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985621929 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985683918 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985692978 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985702991 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985728025 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985770941 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985790968 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.985795021 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985814095 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985929966 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.985934019 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985932112 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.985954046 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.985984087 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.986089945 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:08.986108065 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.986537933 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:08.986553907 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.986618042 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.986671925 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.986707926 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.986709118 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.986716986 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.986752033 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.987514019 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.987546921 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.987562895 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.987567902 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.987571955 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.987579107 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.987588882 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.987601042 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.987639904 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.987642050 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.987648010 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:08.987673998 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.988070965 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.988090992 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.988497972 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.988519907 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.988537073 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.988542080 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.988565922 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.989130020 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.989170074 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.989173889 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.989213943 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.990387917 CEST49752443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.990395069 CEST44349752104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.990849018 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.990895033 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.991446018 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.991488934 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.991875887 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.991920948 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.992803097 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.992846966 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.992850065 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.992969036 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.993011951 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.993015051 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.993052006 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.993545055 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.993594885 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.994396925 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.994441986 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.995007038 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.995076895 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.995104074 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.995148897 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.995721102 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:08.995728016 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.995805979 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:08.995870113 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.995913029 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.996617079 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.996655941 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.996810913 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.996851921 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.997395992 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.997451067 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.997590065 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.997642040 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.998081923 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.998128891 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.998475075 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.998519897 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.998723984 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.998768091 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.999061108 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:08.999068022 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.999110937 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.999159098 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:08.999502897 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.999551058 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.000272036 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.000307083 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.000320911 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.000324965 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.000370026 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.000386000 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.000426054 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.000905037 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.000967979 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.001157045 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.001209021 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.001480103 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.001534939 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.001964092 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.002003908 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.002012968 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.002017021 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.002059937 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.002573013 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.002599955 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.002620935 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.002624035 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.002682924 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.003212929 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.003266096 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.003612995 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.003647089 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.003670931 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.003674030 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.003700972 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.004100084 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.004136086 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.004143953 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.004148006 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.004183054 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.005481958 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.005497932 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.005549908 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.005553961 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.005588055 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.006277084 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.006295919 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.006325960 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.006330013 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.006361961 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.007715940 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.007729053 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.007790089 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.007793903 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.008719921 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.008740902 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.008769989 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.008774042 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.008805037 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.009694099 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.009710073 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.009771109 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.009778023 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.010606050 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.010624886 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.010659933 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.010663986 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.010701895 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.010704994 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.010751009 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.011399984 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011537075 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011554003 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011596918 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.011600971 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011612892 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011636019 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.011636019 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011646986 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.011666059 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.011697054 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.012595892 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.012607098 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.012661934 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.012665987 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.012698889 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.013509035 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.013525009 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.013560057 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.013564110 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.013597012 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.014460087 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.014477968 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.014523029 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.014525890 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.014584064 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.015444994 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.015461922 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.015511036 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.015515089 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.015548944 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.016287088 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.016304016 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.016355038 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.016359091 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.016396046 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.016550064 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.016566992 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.016613960 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.016618013 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.016652107 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.016846895 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.016861916 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.017592907 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.017608881 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.017653942 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.017657995 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.017698050 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.018465042 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.018481970 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.018527985 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.018531084 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.018568993 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.019345999 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.019362926 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.019408941 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.019412994 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.019444942 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.020284891 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.020299911 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.020345926 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.020348072 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.020354986 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.020378113 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.020399094 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.020402908 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.020425081 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.020440102 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.021320105 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.021337032 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.021379948 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.021383047 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.021420002 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.022088051 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.022104979 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.022152901 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.022156000 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.022191048 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.022996902 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023013115 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023058891 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.023061991 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023101091 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.023768902 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023783922 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023808002 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023834944 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.023838997 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023865938 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.023895025 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.023936987 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.024049044 CEST49754443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.024056911 CEST44349754104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.033231020 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:09.033260107 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.033327103 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:09.033516884 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:09.033528090 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071191072 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071305037 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071356058 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.071363926 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071463108 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071546078 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071571112 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.071583986 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071651936 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.071655989 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071732044 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.071790934 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.071794987 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.075577974 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.075633049 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.075639009 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.099690914 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.099765062 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.099797964 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.099828005 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.099889040 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.099930048 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.100131989 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.100199938 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.100230932 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.100332975 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.100389004 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.100403070 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.100491047 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.100560904 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.100574017 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.104168892 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.104248047 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.104266882 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.129296064 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.129312038 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.177470922 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.219837904 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:09.224724054 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:09.225080013 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.325181007 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:09.325217962 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.525480986 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:10.168499947 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.168730021 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.168801069 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.168812990 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.168912888 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.168977976 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.168978930 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.168984890 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169081926 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169085979 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169095039 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169176102 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169231892 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169240952 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169326067 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169383049 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169389009 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169445038 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169476986 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169528008 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169545889 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169542074 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169553041 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169567108 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169631958 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169636965 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169641018 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169681072 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169701099 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169783115 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169784069 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.169836998 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169842005 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.169856071 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170001030 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170085907 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170135975 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170150042 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170260906 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170308113 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170320988 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170371056 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170382977 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170473099 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170525074 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170537949 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170624018 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170675039 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170686960 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170769930 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170818090 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170830011 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170918941 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.170981884 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.170994997 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.171875000 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.171928883 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.171957970 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.172929049 CEST49756443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.172945023 CEST44349756104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.175544977 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.175652027 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.175704956 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.175719023 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.175782919 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.175796032 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.175913095 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176002026 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176008940 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176038027 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176070929 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176107883 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176134109 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176184893 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176239967 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176285982 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176354885 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176428080 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176759005 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176831961 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.176937103 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.176995039 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.177026987 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.177054882 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.177072048 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.177078962 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.177135944 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.177165031 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.177217007 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.177515030 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.177526951 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.181169033 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.181252003 CEST44349769104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.181430101 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.183034897 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.186834097 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.187561989 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.189718008 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.189975023 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.195607901 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.195728064 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.198976040 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.198990107 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.199963093 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.200041056 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.201605082 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.201626062 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.202055931 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.202121019 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.202729940 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.202755928 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.202769995 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.202780008 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.202985048 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.202996016 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.203841925 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.203950882 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.204014063 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.204068899 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.204200983 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.204261065 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.204503059 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.204519033 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.205024004 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.205030918 CEST44349769104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.205291033 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.205306053 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.205344915 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.205425978 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.205620050 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.205837965 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.206091881 CEST44349769104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.206155062 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.206285954 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.206336975 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.221242905 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.221302986 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.221318960 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.221520901 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.221596956 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.221801043 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.221817970 CEST44349780104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.221878052 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.221889019 CEST49780443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.222448111 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.222474098 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.222548008 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.229515076 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.229638100 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.231178045 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.231200933 CEST44349785188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.231309891 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.233247995 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.233365059 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.234098911 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.234195948 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.237641096 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.237709999 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.239104986 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.239178896 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.277266026 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.277266026 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.277287960 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.277287960 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.277295113 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.277298927 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.277311087 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.277312040 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.279680967 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.279691935 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.312025070 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.312175989 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.323460102 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.323471069 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.323471069 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.323638916 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.323642969 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.356344938 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.356379986 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.382996082 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.383032084 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.383176088 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.383198023 CEST44349769104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.383270979 CEST49769443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.383878946 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.383919001 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.383971930 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.384985924 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.385020971 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.393336058 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.393357992 CEST44349785188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.396414995 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.402864933 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.402889967 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.404850006 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.405249119 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.405373096 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.405498981 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.405642033 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.405694008 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.411601067 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.411616087 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.412718058 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.445161104 CEST49757443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.445257902 CEST44349757104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.447397947 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.447403908 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.447416067 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.447416067 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.447423935 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.447431087 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.464590073 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.511215925 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.511290073 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.511324883 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.511349916 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.511374950 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.511378050 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.511393070 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.511406898 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.511537075 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512088060 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512121916 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512176991 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.512186050 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512227058 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.512294054 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512339115 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512346029 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.512372971 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512409925 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512415886 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.512423992 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512471914 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.512831926 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512898922 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.512972116 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.512980938 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.515613079 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519325018 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519454002 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519509077 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.519532919 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519614935 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519656897 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519658089 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.519669056 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.519712925 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.520342112 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520350933 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520409107 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.520431042 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520445108 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520459890 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520498991 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.520498991 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.520498991 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.520525932 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520548105 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.520575047 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.524825096 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.524899960 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.524909019 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526825905 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526834965 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526859999 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526869059 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526873112 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526876926 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526881933 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.526913881 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526930094 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.526941061 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.526952982 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.561674118 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.579226971 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.579230070 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.579302073 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.585824013 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.596163034 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.596215963 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.596249104 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.596265078 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.596276045 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.596324921 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.596328974 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.598706961 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599090099 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599121094 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599132061 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599143982 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599184990 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599302053 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599369049 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599411011 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599416018 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599428892 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599441051 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599458933 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599468946 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599489927 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599503040 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599519014 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599546909 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599546909 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599565983 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599837065 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599850893 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599880934 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599905014 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599915981 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599926949 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599937916 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.599947929 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599948883 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.599997044 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.600028992 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.600073099 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.600101948 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.600106001 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.600145102 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.600280046 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.601553917 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.601562977 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.601589918 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.601629019 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.601636887 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.601659060 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.601686954 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.601897955 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.601942062 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.601950884 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602097034 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602113962 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602123022 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602134943 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.602139950 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602154970 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602181911 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602210045 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.602210045 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.602217913 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.602278948 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.606033087 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606086969 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.606091976 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606154919 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606205940 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.606210947 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606560946 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606596947 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606617928 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.606622934 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.606662035 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.606667042 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607213020 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607223034 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607243061 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607254982 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607264042 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607270956 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.607274055 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607320070 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.607320070 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.607336044 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607377052 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.607525110 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607558012 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607570887 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.607574940 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607609987 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607614040 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.607621908 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.607666969 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.608195066 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.608210087 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.608263016 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.608274937 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.608314037 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.608459949 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.608505011 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.608511925 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.613176107 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.613202095 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.613245010 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.613259077 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.613271952 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.613316059 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.614517927 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.614562035 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.614567995 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.626260996 CEST49782443192.168.2.6163.181.92.250
                                                                                                                            Sep 28, 2024 01:50:10.626281023 CEST44349782163.181.92.250192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.631407022 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.638998032 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.639031887 CEST44349787104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.639101982 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.639219046 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.639262915 CEST44349788104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.639312029 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.639610052 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.639650106 CEST44349789104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.639708042 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.645984888 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.646007061 CEST44349789104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.647033930 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.647061110 CEST44349788104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.647305012 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:10.647316933 CEST44349787104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.654434919 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.656811953 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.656913996 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.656960011 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.656977892 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.667033911 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.667756081 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.667768002 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.668776035 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.668864012 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.671348095 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.671438932 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.671448946 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.682113886 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.682651997 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.682704926 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.682717085 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.685463905 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.685492039 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.685539961 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.685549974 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.685586929 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.685614109 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.686306953 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686352015 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.686361074 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686389923 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686429977 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686435938 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.686444044 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686480999 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.686486006 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686800003 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686821938 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686867952 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.686876059 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.686924934 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.687489033 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.687521935 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.687532902 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.687536955 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.687578917 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.687582970 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688180923 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688199997 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688239098 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.688247919 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688272953 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.688297987 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.688491106 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688508987 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688587904 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.688596964 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688777924 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.688955069 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.688960075 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689023972 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.689033985 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689043999 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689049959 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689068079 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.689095974 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.689112902 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.689142942 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689171076 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689182043 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689197063 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.689203024 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.689225912 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.689256907 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.691466093 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.691509008 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.691515923 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.693600893 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.693634033 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.693665028 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.693670034 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.693679094 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.693697929 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.693717957 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.695815086 CEST49772443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.695830107 CEST44349772151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697381973 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697402954 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697458029 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.697487116 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697534084 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.697741032 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697798014 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.697803974 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697817087 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697854042 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.697854996 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.697894096 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.697901964 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.701546907 CEST49773443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.701560974 CEST44349773151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.704076052 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.704117060 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.704124928 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.708573103 CEST49770443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.708586931 CEST44349770151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.710323095 CEST49771443192.168.2.6151.101.130.137
                                                                                                                            Sep 28, 2024 01:50:10.710336924 CEST44349771151.101.130.137192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.710396051 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.710448980 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.710455894 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.715414047 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.716650963 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.716696024 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.716701984 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.718211889 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.718218088 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.722471952 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.722522974 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.722528934 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.728307009 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.728349924 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.728355885 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.734229088 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.734273911 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.734281063 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.739942074 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.739990950 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.739998102 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.745675087 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.745723963 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.745732069 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.760384083 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.769814968 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.769850969 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.769862890 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.769872904 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.769907951 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.769920111 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.769999981 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.770037889 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.770041943 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.772553921 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.772599936 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.772605896 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.774732113 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.774815083 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.774867058 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.777080059 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.777132988 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.777138948 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.782731056 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.782773972 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.782779932 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.788552999 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.788602114 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.788608074 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.793945074 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.793991089 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.793997049 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.796911955 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.796987057 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.797029018 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.797854900 CEST49783443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.797871113 CEST4434978335.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.798554897 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.798620939 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.798682928 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.799274921 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:10.799278975 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.799293041 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.799323082 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.799329042 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.804227114 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.804266930 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.804272890 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.809206963 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.809247971 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.809253931 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.814100981 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.814146042 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.814151049 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.815454006 CEST49781443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.815464020 CEST44349781184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.819088936 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.819135904 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.819142103 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.823843002 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.823893070 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.823899984 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.828536034 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.828594923 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.828600883 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.832681894 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.832741976 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.832748890 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.837024927 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.837085962 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.837097883 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.840786934 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.840837955 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.840842962 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.844710112 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.844765902 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.844769001 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.848392963 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.848442078 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.848445892 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.852113008 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.852164030 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.852166891 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.855572939 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.855627060 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.855631113 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.859144926 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.859191895 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.859195948 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.861385107 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.861403942 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.861464024 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.861862898 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:10.861876011 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.862740040 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.862795115 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.862799883 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.864932060 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.864980936 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.864985943 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.866755962 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.866976023 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.866998911 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.867218971 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.867264032 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.867269039 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.869384050 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.869539022 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.869543076 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.870501041 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.870577097 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.870920897 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.871016979 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.871068954 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.871454954 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.871500969 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.871505022 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.873625994 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.873672962 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.873677015 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.874591112 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.874773979 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.874780893 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.875521898 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.875718117 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.875761032 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.875765085 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.875986099 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.876106024 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.876182079 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.876820087 CEST44349785188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.877101898 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.877111912 CEST44349785188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.877896070 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.877958059 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.877963066 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.880140066 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.880175114 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.880187035 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.880191088 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.880229950 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.880623102 CEST44349785188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.880686998 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881071091 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881091118 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881153107 CEST44349785188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.881154060 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881201029 CEST49785443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881485939 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881527901 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.881586075 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881776094 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:10.881789923 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.882205009 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.884365082 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.884414911 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.884418964 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.886610031 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.886641979 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.886652946 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.886657953 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.886708975 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.888741016 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.890940905 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.890971899 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.891007900 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.891012907 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.891068935 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.892961025 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.895123959 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.895169020 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.895175934 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.897294044 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.897332907 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.897339106 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.897346973 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.897392988 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.899667978 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.901839972 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.901875973 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.901889086 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.901892900 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.901941061 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.903934002 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.905941010 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.905983925 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.905987978 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.907963991 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.908019066 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.908023119 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.910181999 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.910218000 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.910228968 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.910233021 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.910271883 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.911426067 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.912247896 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.914386988 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.914418936 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.914427996 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.914433002 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.914474964 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.916332006 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.918287039 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.918318987 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.918334007 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.918338060 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.918380022 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.920207977 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.920234919 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.920361996 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.922344923 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.922400951 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.922405005 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.923404932 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.924401999 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.924448967 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.924453020 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.924490929 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.924530983 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.924535036 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.926462889 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.926521063 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.926525116 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.928407907 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.928459883 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.928462982 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.930480003 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.930531025 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.930535078 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.932385921 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.932439089 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.932441950 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.934245110 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.934293985 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.934298038 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.936223030 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.936280012 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.936284065 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.938076019 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.938128948 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.938132048 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.939915895 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.939976931 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.939980984 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.942215919 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.942261934 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.942265987 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.943465948 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.943519115 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.943522930 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.945475101 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.945524931 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.945528984 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.947043896 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.947096109 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.947099924 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.949151993 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.949203014 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.949207067 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.951524973 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.951580048 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.951584101 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.953516960 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.953563929 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.953567982 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.954288006 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.954350948 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.954355001 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.955853939 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.955902100 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.955907106 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.957407951 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.957458973 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.957463026 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.958903074 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.958955050 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.958959103 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.960405111 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.960458994 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.960463047 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.961942911 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.962001085 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.962004900 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.963327885 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.963387966 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.963392019 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.964728117 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.964782000 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.964786053 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.966111898 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.966166019 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.966170073 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.967477083 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.967500925 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.967528105 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.967531919 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.968857050 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.968905926 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.968910933 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.970230103 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.970279932 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.970283031 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.971555948 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.971604109 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.971607924 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.973344088 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.973392963 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.973397017 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.975568056 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.975615025 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.975619078 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.975670099 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.975714922 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.975718021 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.979914904 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.979949951 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.979964972 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.979969978 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.980009079 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.980012894 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.980341911 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.980386972 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.980391026 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986659050 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986696005 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986725092 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.986728907 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986771107 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.986774921 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986813068 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986840010 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986856937 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.986860991 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.986911058 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.992949009 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.993002892 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.993031979 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.993055105 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.993058920 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.993100882 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.993160963 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.995508909 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.995654106 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.995703936 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.995723009 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.995826960 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.995872974 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.995879889 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.995987892 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.996042013 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.996047974 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.996140003 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.996186972 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.996193886 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.996299028 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.996356964 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:10.996364117 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.999133110 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.999188900 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.999193907 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.999277115 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.999305964 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.999315023 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.999320030 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.999377012 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:10.999380112 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.000215054 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.000272989 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.000281096 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006035089 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006088972 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.006093979 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006160975 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006211042 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006232023 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006251097 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006258965 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.006264925 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006272078 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006288052 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.006290913 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006316900 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.006320953 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006330013 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.006362915 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006397963 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.006402016 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006422997 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006503105 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.006544113 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.006548882 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011054993 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011099100 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011105061 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.011111021 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011147976 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.011152029 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011333942 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011368036 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011390924 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.011394024 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011442900 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.011499882 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011557102 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.011604071 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.011607885 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.015256882 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.015315056 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.015319109 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.015485048 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.015526056 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.015530109 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.015587091 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.015629053 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.015633106 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.021070004 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.021123886 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.021127939 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.021186113 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.021217108 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.021225929 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.021230936 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.021270037 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.021646976 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.026875019 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.026911020 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.026937962 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.026942968 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.026981115 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.026984930 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.027040958 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.027084112 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.027087927 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.032430887 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.032466888 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.032488108 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.032491922 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.032543898 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.032546997 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038158894 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038197041 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038206100 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.038213968 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038249016 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.038252115 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038310051 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038336992 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038353920 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.038356066 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.038388014 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.038398027 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.042732000 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.042799950 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.042808056 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.042874098 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.042907000 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.042916059 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.042922020 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.042984009 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.047363043 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.047456026 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.047503948 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.047516108 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.047578096 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.047616959 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.047627926 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.047632933 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.047672033 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.047854900 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.051541090 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.051608086 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.051635981 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.051659107 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.051662922 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.051701069 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.051707029 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.055669069 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.055706024 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.055731058 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.055757999 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.055805922 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.055892944 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.055973053 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.056005955 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.056015968 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.056020975 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.056057930 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.060205936 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.060321093 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.060363054 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.060369015 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.060426950 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.060463905 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.060467958 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.063932896 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.066822052 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.066870928 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.066874981 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.066982031 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.067020893 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.067024946 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.067064047 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.067104101 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.067106962 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.079910040 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.079947948 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.079989910 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080001116 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.080008030 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080029964 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.080087900 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080112934 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080130100 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.080133915 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080169916 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.080277920 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080328941 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.080342054 CEST44349775142.250.185.214192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.080351114 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.080383062 CEST49775443192.168.2.6142.250.185.214
                                                                                                                            Sep 28, 2024 01:50:11.085716963 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.085938931 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.085999012 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.086013079 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.086091995 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.086139917 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.086146116 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.086443901 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.086497068 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.086503029 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.086604118 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.086653948 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.086659908 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.087219954 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.087276936 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.087282896 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.087377071 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.087430000 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.087439060 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088166952 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088219881 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.088227034 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088340998 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088396072 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.088402987 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088491917 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088572979 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088603973 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.088610888 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.088651896 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.089092970 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.089265108 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.089318991 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.089327097 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093013048 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093139887 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093185902 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.093195915 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093270063 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093319893 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.093326092 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093741894 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093781948 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.093782902 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093794107 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.093836069 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.093842030 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.094444036 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.094468117 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.094490051 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.094496012 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.094587088 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.094620943 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.094624996 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.094671965 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.094676971 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.095417023 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.095468044 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.095474005 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.095558882 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.095580101 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.095606089 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.095612049 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.095652103 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.096276045 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.096319914 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.096355915 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.096359968 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.100356102 CEST44349787104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.100590944 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.100605965 CEST44349787104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.101619959 CEST44349787104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.101691008 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102000952 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102018118 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102066040 CEST44349787104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.102088928 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102118015 CEST49787443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102416039 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102461100 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.102524996 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102714062 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.102729082 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.107364893 CEST44349789104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.107561111 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.107595921 CEST44349789104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.108598948 CEST44349789104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.108683109 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.108988047 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.108988047 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.109046936 CEST44349789104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.109107971 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.109107971 CEST49789443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.109258890 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.109283924 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.109348059 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.109585047 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.109600067 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.116739988 CEST44349788104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.116941929 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.116975069 CEST44349788104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.118014097 CEST44349788104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.118082047 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.118468046 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.118468046 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.118511915 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.118549109 CEST44349788104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.118602991 CEST49788443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.118781090 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.118815899 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.118881941 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.119066954 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.119081020 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.144318104 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.144347906 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.144386053 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.144417048 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176428080 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176476002 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176475048 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.176493883 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176527977 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.176538944 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176625013 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176632881 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176681042 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.176692009 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176901102 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176944971 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.176951885 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.176985979 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.176992893 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.177004099 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.177037001 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.177042007 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.177045107 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.177071095 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.177074909 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.177155018 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.177196980 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.177558899 CEST49784443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.177576065 CEST44349784104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.180469990 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.180527925 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.180530071 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.180548906 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.180597067 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.180603027 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181171894 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181179047 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181226015 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.181231976 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181288958 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181322098 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181338072 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.181343079 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181364059 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.181799889 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181854963 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.181860924 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181899071 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.181905031 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.181952953 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.182621956 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.182672024 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.182750940 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.182815075 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.182856083 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.182900906 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.183545113 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.183595896 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.183600903 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.183649063 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.183653116 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.183669090 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.183701992 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.183739901 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.183756113 CEST44349786104.21.234.34192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.183763981 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.183796883 CEST49786443192.168.2.6104.21.234.34
                                                                                                                            Sep 28, 2024 01:50:11.252358913 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.252624989 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:11.252648115 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.252994061 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.253309011 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:11.253375053 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.253495932 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:11.295408964 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.346021891 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.375607014 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.375642061 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.379417896 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.379503965 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.380485058 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.380558014 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.380609035 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:11.434370995 CEST49790443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:50:11.434406042 CEST4434979035.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.434541941 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.434737921 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.434921026 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.437021017 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.437072992 CEST44349797104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.437268019 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.437546015 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.437561035 CEST44349797104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.487675905 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.487726927 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.505537987 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.505630970 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:11.520837069 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:11.523706913 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:11.523736954 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.524101973 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.525531054 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:11.525609016 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.541362047 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.541393995 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.541419983 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.541454077 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.541454077 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.541479111 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.541506052 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.541528940 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.542032003 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.542146921 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.542184114 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.542236090 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.542243958 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.542586088 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.546176910 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.557346106 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.559372902 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.559403896 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.560460091 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.560518026 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.566513062 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.566653967 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.567274094 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.567286968 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.567409992 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.568470955 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.568914890 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.568924904 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.569967031 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.570033073 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.571238995 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.571455956 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.571517944 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.571670055 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.572163105 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.572175026 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.573358059 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.573427916 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.583215952 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.583307028 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.583842993 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.583859921 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.590007067 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.590025902 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.615437031 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.620893002 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.620893955 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.620940924 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.627991915 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628041029 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628062010 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.628089905 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628180027 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628210068 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628269911 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.628278971 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628860950 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628921032 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.628926039 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628938913 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.628983021 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.629009962 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.629125118 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.634146929 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.634423018 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.634572983 CEST49792443192.168.2.6188.114.97.3
                                                                                                                            Sep 28, 2024 01:50:11.634588957 CEST44349792188.114.97.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.636284113 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.668457985 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.683893919 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:11.691054106 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.691096067 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.691205025 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.691306114 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.691875935 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.691929102 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692002058 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.692015886 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692054987 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692105055 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.692110062 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692147970 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692193031 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.692198038 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692636967 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.692715883 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.696371078 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.696377039 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.696857929 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.696885109 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.696916103 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.696921110 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.696994066 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.714684010 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.714778900 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.714812040 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.714833975 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.714901924 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.714901924 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.714947939 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.714966059 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.715090036 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.715135098 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.715142965 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.716048002 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.716108084 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.716118097 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.716352940 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.719482899 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.719556093 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.720674038 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.720690012 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.778527021 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.778781891 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.778840065 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.778985977 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.778995037 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779050112 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779098034 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779113054 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.779165030 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779194117 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.779207945 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779354095 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.779548883 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779673100 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779697895 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779752970 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.779767036 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.779820919 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.779844999 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.780149937 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780230999 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780286074 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.780298948 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780376911 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780405045 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780427933 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780431032 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.780442953 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.780484915 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.781147003 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.781260014 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.781284094 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.781307936 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.781347036 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.781361103 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.782691002 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.782772064 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.782772064 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.784456015 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:11.801708937 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.801765919 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.801800013 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.801882029 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.801898956 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802005053 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802040100 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802123070 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.802135944 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802881956 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802911043 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802937984 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.802951097 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.802983999 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.803003073 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.803014040 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.803066969 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.803078890 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.803670883 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.803698063 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.803728104 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.803740025 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804404020 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.804416895 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804558992 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804601908 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804627895 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804655075 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.804667950 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804692984 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.804754972 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.804812908 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.816934109 CEST49795443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.816967964 CEST44349795104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.817529917 CEST49794443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.817574978 CEST44349794104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.818882942 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:11.818922043 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.818936110 CEST49791443192.168.2.6184.28.90.27
                                                                                                                            Sep 28, 2024 01:50:11.818943024 CEST44349791184.28.90.27192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866055965 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866146088 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866221905 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866271019 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866292953 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.866328001 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866353989 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866394043 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866394043 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.866410017 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866417885 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.866460085 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.866475105 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866492987 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866550922 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.866564035 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.866971016 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.867089033 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.867101908 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.867269039 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.867328882 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.867338896 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.867350101 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.867429972 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.867918968 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.867997885 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.868097067 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.868159056 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.868231058 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.868283033 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.868834019 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.868896961 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.869119883 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.869170904 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.869180918 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.869194984 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.869226933 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.869664907 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.880352020 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.880440950 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.880613089 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.881387949 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.881421089 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.887790918 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.887826920 CEST44349800104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.887897015 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.890482903 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.890496969 CEST44349800104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.908827066 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.908931017 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.916115999 CEST44349797104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.916738987 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.916768074 CEST44349797104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.920295954 CEST44349797104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.920459986 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.921101093 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.921190023 CEST44349797104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.921241045 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.921374083 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.921399117 CEST49797443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.921798944 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.921853065 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.922311068 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.922841072 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.922858000 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952167988 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952233076 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952270985 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.952306986 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952347994 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.952559948 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952729940 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.952744961 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952769041 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.952833891 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.952847004 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953160048 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953205109 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953246117 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.953268051 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953283072 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953289986 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.953326941 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.953402996 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953474998 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.953685045 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953738928 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.953891993 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.953959942 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.954067945 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.954128027 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.954205036 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.954278946 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.954413891 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.954485893 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.954509020 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.954523087 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.954566002 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.954672098 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.954826117 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.954838037 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955231905 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955272913 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955292940 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.955307007 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955337048 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.955557108 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955617905 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.955620050 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955635071 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955677986 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955682993 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.955697060 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.955737114 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.956033945 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956091881 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.956105947 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956199884 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956258059 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.956274033 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956402063 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956443071 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956454992 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.956469059 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956516027 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.956686020 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956743956 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.956756115 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.956967115 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.957029104 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.957041025 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.957153082 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.957209110 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.957221985 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.960383892 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:11.969484091 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.039128065 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.039182901 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.039227962 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.039267063 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.039299011 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.039376974 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.039848089 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.039869070 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.039942026 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.039958000 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.040030003 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.040401936 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.040421963 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.040472984 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.040486097 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.040524006 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.040772915 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.041040897 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.041059971 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.041116953 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.041122913 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.041161060 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.041188955 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.044189930 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.044210911 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.044327974 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.044334888 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.044646978 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.044672012 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.044709921 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.044718027 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.044743061 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.044776917 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.044783115 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045289993 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045308113 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045346975 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.045353889 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045388937 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.045728922 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045749903 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045784950 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.045792103 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.045814991 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.074621916 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.126065016 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.126091003 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.126188993 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.126208067 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.126266003 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.126724958 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.126746893 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.126810074 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.126827002 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.126853943 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.126873016 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.127310038 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.127330065 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.127382040 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.127408028 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.127441883 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.127463102 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.127820969 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.127840996 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.127911091 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.127923012 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.127979040 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.127979040 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.128572941 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.128592014 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.128664017 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.128676891 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.128890991 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.129540920 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.129568100 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.129618883 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.129633904 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.129725933 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.130249977 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.130270958 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.130326986 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.130338907 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.130364895 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.130429029 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.130451918 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.130492926 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.130506039 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.130532026 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.130565882 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.211236954 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.212919950 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.212965012 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.213036060 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.213095903 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.213151932 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.213151932 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.213502884 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.213543892 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.213571072 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.213588953 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.213618994 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.214135885 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214159012 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214199066 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.214212894 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214240074 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.214262962 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.214296103 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214864016 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214883089 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214921951 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.214936018 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.214962006 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.215627909 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.215648890 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.215687990 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.215701103 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.215724945 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.216274023 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216291904 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216330051 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.216344118 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216370106 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.216542959 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216564894 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216599941 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.216612101 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216634989 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216638088 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.216762066 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.216810942 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.254283905 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.257497072 CEST49793443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.257536888 CEST44349793104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.344322920 CEST44349800104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.350172997 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.350192070 CEST44349800104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.354059935 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.354276896 CEST44349800104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.354353905 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.371146917 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.371162891 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.371439934 CEST44349800104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.371506929 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.371798038 CEST49800443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.372306108 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.372344017 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.372446060 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.373090982 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.373137951 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.373941898 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.373953104 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.374142885 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.374437094 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.390980959 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.410872936 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.411014080 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.411324978 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.411350012 CEST44349799104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.411425114 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.411451101 CEST49799443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.412404060 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.412513018 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.412599087 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.412712097 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.412743092 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.412938118 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.412972927 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.414474964 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.414542913 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.415185928 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.415270090 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.415350914 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.415359020 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.467145920 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.536016941 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536144018 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536210060 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.536241055 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536365986 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536429882 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.536436081 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536541939 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536581039 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.536587000 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536690950 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.536737919 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.536742926 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.540658951 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.540712118 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.540724039 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.592192888 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.592216969 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624089956 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624135971 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624203920 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.624212980 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624260902 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.624264002 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624277115 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624315023 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.624320984 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624440908 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.624485970 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.624491930 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.625320911 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.625360012 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.625368118 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.625372887 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.625415087 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.625418901 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.625469923 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.625509024 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.625515938 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.626223087 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.626267910 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.767576933 CEST49801443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.767626047 CEST44349801104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.849272966 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.849684954 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.849701881 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.852963924 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.853022099 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.853537083 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.853629112 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.854003906 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.854011059 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.869061947 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.869445086 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.869508028 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.870959044 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.871032000 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.871427059 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.871515036 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.871609926 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.871627092 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:12.904598951 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:12.920234919 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.017129898 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017273903 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017318010 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017323971 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.017355919 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017405033 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.017406940 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017420053 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017473936 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.017488956 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017699957 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.017750025 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.017761946 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.021955967 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.022007942 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.022015095 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.022030115 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.022082090 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.109457970 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109556913 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109607935 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109616041 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.109647989 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109702110 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.109723091 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109797955 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109837055 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109857082 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.109877110 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.109935999 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.109962940 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110671997 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110713005 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110729933 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.110743999 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110796928 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.110809088 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110858917 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110893011 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110902071 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.110914946 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.110984087 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.111525059 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.111710072 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.111752033 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.111757040 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.111768961 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.111840010 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.111851931 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.112461090 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.112515926 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.112528086 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.154623032 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.196078062 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196168900 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196216106 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196233988 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.196255922 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196307898 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.196373940 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196459055 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196542978 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.196557045 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.196975946 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197038889 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.197051048 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197101116 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197103977 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.197115898 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197161913 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.197686911 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197729111 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197746992 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.197761059 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.197789907 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.197808981 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.198476076 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.198540926 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.198633909 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.198688030 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.198790073 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.198862076 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.199465990 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.199533939 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.199544907 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.199599981 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:13.199651957 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.199734926 CEST49804443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:13.199769974 CEST44349804104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.032490015 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.032617092 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.032706976 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.032736063 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.032757998 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.032820940 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.032830954 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.032923937 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.033006907 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.033073902 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.033082008 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.033149004 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.033154964 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.033183098 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.033266068 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.037756920 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.092196941 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.092212915 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.120665073 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.120774984 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.120831013 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.120841980 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.120925903 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.121026993 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.121027946 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.121059895 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.121117115 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.121144056 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.121279955 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.121287107 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.121382952 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.121438026 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.121454954 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.122010946 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.122087955 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.122095108 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.122116089 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.122268915 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.122329950 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.122337103 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.122457981 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.122463942 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123054028 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123131990 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.123137951 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123162985 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123229980 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.123260975 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123888016 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123970985 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.123985052 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.123992920 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.124177933 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.124197006 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.170336962 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.170351028 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209314108 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209409952 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.209414959 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209439993 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209541082 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.209552050 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209789038 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209809065 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209867954 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.209876060 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.209903002 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.209913969 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210006952 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210009098 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210031033 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210053921 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210462093 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210546970 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210553885 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210577965 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210618019 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210632086 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210644007 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210799932 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.210860014 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210959911 CEST49803443192.168.2.6104.21.234.35
                                                                                                                            Sep 28, 2024 01:50:14.210988045 CEST44349803104.21.234.35192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.890130043 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:14.890239000 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:14.890330076 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:14.892177105 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:14.892213106 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:15.707891941 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:15.707994938 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:15.709673882 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:15.709709883 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:15.709968090 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:15.760883093 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:15.776161909 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:15.819400072 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.033890009 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.033934116 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.033950090 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.033977985 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.034001112 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.034012079 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.034055948 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.034110069 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.034110069 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.034111023 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.034537077 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.034611940 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.034627914 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.034719944 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.034776926 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.064372063 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.064400911 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:16.064414024 CEST49805443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:16.064423084 CEST443498054.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:18.289808035 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:18.289876938 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:18.289936066 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:19.440768003 CEST49758443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:50:19.440800905 CEST44349758142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:30.443166018 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:30.443217039 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:30.443285942 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:30.443948984 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:30.443960905 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.337313890 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.337392092 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.360924006 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.360954046 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.361392021 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.363955975 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.364378929 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.364387989 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.364630938 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.407397032 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.540445089 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.540637016 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:31.540690899 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.541115046 CEST49809443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:50:31.541134119 CEST4434980940.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:50.400648117 CEST4971780192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:50.405780077 CEST8049717188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:50.447529078 CEST4971680192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:50.452805996 CEST8049716188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:52.745116949 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:52.745171070 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:52.745261908 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:52.745812893 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:52.745825052 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.639599085 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.639688969 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.641505957 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.641540051 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.641757011 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.651909113 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.695406914 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.973475933 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.973496914 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.973597050 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.973635912 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.973690033 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.973722935 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.973742962 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.974519014 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.974560022 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.974589109 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.974601984 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.974673986 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.974684954 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.974715948 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.978287935 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.978319883 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:53.978353024 CEST49810443192.168.2.64.175.87.197
                                                                                                                            Sep 28, 2024 01:50:53.978368044 CEST443498104.175.87.197192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:56.635879040 CEST4971880192.168.2.6188.114.96.3
                                                                                                                            Sep 28, 2024 01:50:56.640764952 CEST8049718188.114.96.3192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:00.583477020 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:00.583520889 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:00.583590984 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:00.585216999 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:00.585227966 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.187450886 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.187542915 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.190938950 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.190949917 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.191154003 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.193130970 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.193263054 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.193268061 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.193420887 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.235443115 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.372087002 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.372440100 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.372533083 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.373049974 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:02.373069048 CEST4434981140.115.3.253192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.373081923 CEST49811443192.168.2.640.115.3.253
                                                                                                                            Sep 28, 2024 01:51:07.638345957 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:07.638372898 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:07.642813921 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:07.643070936 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:07.643084049 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:08.306756020 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:08.307151079 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:08.307171106 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:08.307658911 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:08.314078093 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:08.314162970 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:08.354355097 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:08.982642889 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:08.982752085 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:08.982853889 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:08.983633041 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:08.983666897 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.455815077 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.456104040 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.456120014 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.456475019 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.457289934 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.457364082 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.457531929 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.499412060 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.587380886 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.587495089 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.587660074 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.587846041 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.587858915 CEST4434981435.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.587887049 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.587976933 CEST49814443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.590356112 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.590425014 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:09.594630003 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.594630003 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:09.594739914 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.050544024 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.050864935 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:10.050900936 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.051265001 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.051871061 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:10.051947117 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.052227974 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:10.095406055 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.181269884 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.181494951 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:10.181659937 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:10.182336092 CEST49815443192.168.2.635.190.80.1
                                                                                                                            Sep 28, 2024 01:51:10.182359934 CEST4434981535.190.80.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:18.218524933 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:18.218842030 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:18.218892097 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:19.424299955 CEST49813443192.168.2.6142.250.186.132
                                                                                                                            Sep 28, 2024 01:51:19.424324036 CEST44349813142.250.186.132192.168.2.6
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Sep 28, 2024 01:50:03.139569998 CEST53593711.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:03.191205978 CEST53642781.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.414660931 CEST53558671.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.728744030 CEST6438053192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:04.729018927 CEST4920053192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:04.763046026 CEST53643801.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:04.786422968 CEST53492001.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.312043905 CEST5451553192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.312200069 CEST5357553192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.318383932 CEST5273853192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.319550037 CEST53545151.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.319639921 CEST53535751.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.319996119 CEST6308753192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.320838928 CEST5430353192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.321116924 CEST5182853192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.325503111 CEST53527381.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.327198029 CEST53630871.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.328457117 CEST5866553192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.328612089 CEST5180653192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:05.335361958 CEST53586651.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.335372925 CEST53518061.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.668121099 CEST53518281.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:05.711563110 CEST53543031.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.085731030 CEST6323953192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:06.086596966 CEST6433453192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:06.093410969 CEST5462853192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:06.093877077 CEST5772353192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:06.095551014 CEST53632391.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.095720053 CEST53643341.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.098445892 CEST53622491.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.098596096 CEST53522901.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:06.101785898 CEST53577231.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.624222040 CEST6196253192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:07.626853943 CEST6076953192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:07.631010056 CEST53619621.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.633325100 CEST53607691.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:07.633860111 CEST6504953192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:07.634257078 CEST5624453192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.127032042 CEST6363953192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.127810955 CEST6485153192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.338042021 CEST5449553192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.338958025 CEST5332253192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.341835022 CEST5683753192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.342171907 CEST5138753192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.447058916 CEST5646353192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.454046011 CEST6349853192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.520821095 CEST5137553192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.521281004 CEST5165853192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:08.977231979 CEST53636391.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.978204012 CEST53544951.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.979197979 CEST53533221.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980223894 CEST53626261.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980242014 CEST53513751.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980257988 CEST53582551.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980269909 CEST53634981.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.980283022 CEST53516581.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985677958 CEST53568371.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:08.985690117 CEST53513871.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:09.206294060 CEST5794053192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:09.206434011 CEST6036153192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:09.240119934 CEST6196653192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:09.240726948 CEST6025753192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:09.245631933 CEST6155253192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:09.246081114 CEST6430753192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:10.168096066 CEST53648511.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.174783945 CEST53579401.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.174796104 CEST53603611.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.178745031 CEST53602571.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.202485085 CEST53619661.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.400454998 CEST5176053192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:10.401904106 CEST5383853192.168.2.61.1.1.1
                                                                                                                            Sep 28, 2024 01:50:10.458910942 CEST53643071.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.632081032 CEST53615521.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.782612085 CEST53517601.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:10.872070074 CEST53538381.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:11.526982069 CEST53557321.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:21.412520885 CEST53562271.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:50:40.988550901 CEST53581951.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:02.739814997 CEST53650211.1.1.1192.168.2.6
                                                                                                                            Sep 28, 2024 01:51:04.628031969 CEST53617011.1.1.1192.168.2.6
                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                            Sep 28, 2024 01:50:04.788511038 CEST192.168.2.61.1.1.1c283(Port unreachable)Destination Unreachable
                                                                                                                            Sep 28, 2024 01:50:10.168309927 CEST192.168.2.61.1.1.1c24b(Port unreachable)Destination Unreachable
                                                                                                                            Sep 28, 2024 01:50:10.782670021 CEST192.168.2.61.1.1.1c204(Port unreachable)Destination Unreachable
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Sep 28, 2024 01:50:04.728744030 CEST192.168.2.61.1.1.10x7c15Standard query (0)mobilelegendsmycode.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:04.729018927 CEST192.168.2.61.1.1.10x1f14Standard query (0)mobilelegendsmycode.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.312043905 CEST192.168.2.61.1.1.10x8796Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.312200069 CEST192.168.2.61.1.1.10xa944Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.318383932 CEST192.168.2.61.1.1.10x4035Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.319996119 CEST192.168.2.61.1.1.10x33b8Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.320838928 CEST192.168.2.61.1.1.10x2448Standard query (0)api.gifan.idA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.321116924 CEST192.168.2.61.1.1.10x455fStandard query (0)api.gifan.id65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.328457117 CEST192.168.2.61.1.1.10xeb28Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.328612089 CEST192.168.2.61.1.1.10xbe0Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.085731030 CEST192.168.2.61.1.1.10xc713Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.086596966 CEST192.168.2.61.1.1.10xb64aStandard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.093410969 CEST192.168.2.61.1.1.10x9cddStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.093877077 CEST192.168.2.61.1.1.10x88Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.624222040 CEST192.168.2.61.1.1.10xda26Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.626853943 CEST192.168.2.61.1.1.10xe9b7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.633860111 CEST192.168.2.61.1.1.10x6900Standard query (0)m.mobilelegends.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.634257078 CEST192.168.2.61.1.1.10x2237Standard query (0)m.mobilelegends.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.127032042 CEST192.168.2.61.1.1.10xb37bStandard query (0)at.alicdn.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.127810955 CEST192.168.2.61.1.1.10xf5fdStandard query (0)at.alicdn.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.338042021 CEST192.168.2.61.1.1.10xd5c6Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.338958025 CEST192.168.2.61.1.1.10x1879Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.341835022 CEST192.168.2.61.1.1.10x1c74Standard query (0)mobilelegendsmycode.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.342171907 CEST192.168.2.61.1.1.10x986eStandard query (0)mobilelegendsmycode.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.447058916 CEST192.168.2.61.1.1.10xb306Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.454046011 CEST192.168.2.61.1.1.10xb00bStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.520821095 CEST192.168.2.61.1.1.10xf6abStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.521281004 CEST192.168.2.61.1.1.10x38c2Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:09.206294060 CEST192.168.2.61.1.1.10xbd3aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:09.206434011 CEST192.168.2.61.1.1.10x79d0Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:09.240119934 CEST192.168.2.61.1.1.10xe837Standard query (0)mobilelegendsmycode.comA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:09.240726948 CEST192.168.2.61.1.1.10xc519Standard query (0)mobilelegendsmycode.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:09.245631933 CEST192.168.2.61.1.1.10x645eStandard query (0)api.gifan.idA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:09.246081114 CEST192.168.2.61.1.1.10xabc2Standard query (0)api.gifan.id65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.400454998 CEST192.168.2.61.1.1.10x5d91Standard query (0)api.gifan.idA (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.401904106 CEST192.168.2.61.1.1.10xd49aStandard query (0)api.gifan.id65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Sep 28, 2024 01:50:04.763046026 CEST1.1.1.1192.168.2.60x7c15No error (0)mobilelegendsmycode.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:04.763046026 CEST1.1.1.1192.168.2.60x7c15No error (0)mobilelegendsmycode.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:04.786422968 CEST1.1.1.1192.168.2.60x1f14No error (0)mobilelegendsmycode.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.319550037 CEST1.1.1.1192.168.2.60x8796No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.319550037 CEST1.1.1.1192.168.2.60x8796No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.319639921 CEST1.1.1.1192.168.2.60xa944No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.325503111 CEST1.1.1.1192.168.2.60x4035No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.325503111 CEST1.1.1.1192.168.2.60x4035No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.327198029 CEST1.1.1.1192.168.2.60x33b8No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.335361958 CEST1.1.1.1192.168.2.60xeb28No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.335361958 CEST1.1.1.1192.168.2.60xeb28No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.335361958 CEST1.1.1.1192.168.2.60xeb28No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.335361958 CEST1.1.1.1192.168.2.60xeb28No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.668121099 CEST1.1.1.1192.168.2.60x455fNo error (0)api.gifan.id65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.711563110 CEST1.1.1.1192.168.2.60x2448No error (0)api.gifan.id104.21.234.34A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:05.711563110 CEST1.1.1.1192.168.2.60x2448No error (0)api.gifan.id104.21.234.35A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.095551014 CEST1.1.1.1192.168.2.60xc713No error (0)play-lh.googleusercontent.com142.250.185.182A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.101785898 CEST1.1.1.1192.168.2.60x88No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:06.102123976 CEST1.1.1.1192.168.2.60x9cddNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.631010056 CEST1.1.1.1192.168.2.60xda26No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.633325100 CEST1.1.1.1192.168.2.60xe9b7No error (0)www.google.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.795000076 CEST1.1.1.1192.168.2.60x6900No error (0)m.mobilelegends.comm.mobilelegends.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:07.845089912 CEST1.1.1.1192.168.2.60x2237No error (0)m.mobilelegends.comm.mobilelegends.com.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.977231979 CEST1.1.1.1192.168.2.60xb37bNo error (0)at.alicdn.comat.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.977231979 CEST1.1.1.1192.168.2.60xb37bNo error (0)at.alicdn.com.danuoyi.alicdn.com163.181.92.250A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.977231979 CEST1.1.1.1192.168.2.60xb37bNo error (0)at.alicdn.com.danuoyi.alicdn.com163.181.92.251A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.978204012 CEST1.1.1.1192.168.2.60xd5c6No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.978204012 CEST1.1.1.1192.168.2.60xd5c6No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.978204012 CEST1.1.1.1192.168.2.60xd5c6No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.978204012 CEST1.1.1.1192.168.2.60xd5c6No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.980232000 CEST1.1.1.1192.168.2.60xb306No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.980242014 CEST1.1.1.1192.168.2.60xf6abNo error (0)play-lh.googleusercontent.com142.250.185.214A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.980269909 CEST1.1.1.1192.168.2.60xb00bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.985677958 CEST1.1.1.1192.168.2.60x1c74No error (0)mobilelegendsmycode.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.985677958 CEST1.1.1.1192.168.2.60x1c74No error (0)mobilelegendsmycode.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:08.985690117 CEST1.1.1.1192.168.2.60x986eNo error (0)mobilelegendsmycode.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.168096066 CEST1.1.1.1192.168.2.60xf5fdNo error (0)at.alicdn.comat.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.174783945 CEST1.1.1.1192.168.2.60xbd3aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.178745031 CEST1.1.1.1192.168.2.60xc519No error (0)mobilelegendsmycode.com65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.202485085 CEST1.1.1.1192.168.2.60xe837No error (0)mobilelegendsmycode.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.202485085 CEST1.1.1.1192.168.2.60xe837No error (0)mobilelegendsmycode.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.458910942 CEST1.1.1.1192.168.2.60xabc2No error (0)api.gifan.id65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.632081032 CEST1.1.1.1192.168.2.60x645eNo error (0)api.gifan.id104.21.234.35A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.632081032 CEST1.1.1.1192.168.2.60x645eNo error (0)api.gifan.id104.21.234.34A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.782612085 CEST1.1.1.1192.168.2.60x5d91No error (0)api.gifan.id104.21.234.35A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.782612085 CEST1.1.1.1192.168.2.60x5d91No error (0)api.gifan.id104.21.234.34A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:10.872070074 CEST1.1.1.1192.168.2.60xd49aNo error (0)api.gifan.id65IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:17.143145084 CEST1.1.1.1192.168.2.60xf01fNo error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:17.143145084 CEST1.1.1.1192.168.2.60xf01fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:17.143145084 CEST1.1.1.1192.168.2.60xf01fNo error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:37.145957947 CEST1.1.1.1192.168.2.60x9bd7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:37.145957947 CEST1.1.1.1192.168.2.60x9bd7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:56.721767902 CEST1.1.1.1192.168.2.60xf959No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                            Sep 28, 2024 01:50:56.721767902 CEST1.1.1.1192.168.2.60xf959No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                            • mobilelegendsmycode.com
                                                                                                                              • stackpath.bootstrapcdn.com
                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                              • code.jquery.com
                                                                                                                              • api.gifan.id
                                                                                                                              • play-lh.googleusercontent.com
                                                                                                                            • https:
                                                                                                                              • at.alicdn.com
                                                                                                                            • a.nel.cloudflare.com
                                                                                                                            • fs.microsoft.com
                                                                                                                            • slscr.update.microsoft.com
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.649717188.114.96.3806416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Sep 28, 2024 01:50:04.782815933 CEST438OUTGET / HTTP/1.1
                                                                                                                            Host: mobilelegendsmycode.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sep 28, 2024 01:50:05.281264067 CEST654INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: keep-alive
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KJLUKFImFBIwxozilkW%2FMD8EmGSMlHLkYiberg5ANg%2BnLsKiFnDnrzVlTAcAEBZ7c4fVZSBNmPNPNk96oDqRlRrLitxpBb3NE55YApkveR86Cdp6FKq8ac%2B8%2BScQRUCStiCHqkml%2Fzv5AQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64da9fca7c9f-EWR
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 00 00 00 ff ff 0d 0a
                                                                                                                            Data Ascii: f
                                                                                                                            Sep 28, 2024 01:50:05.282788038 CEST1236INData Raw: 32 33 38 66 0d 0a ec 7d c9 92 eb 48 92 d8 7d cc e6 1f d0 ac ee c9 7c c3 47 02 24 48 82 c8 7a 99 55 dc f7 1d 5c bb ba cb 02 40 00 08 02 88 00 b1 71 99 ae bb f4 05 32 99 c9 74 d3 41 ad d1 41 f7 b9 cd bf 8c e9 a4 f9 05 19 c0 25 c9 24 99 c9 7c 95 5d
                                                                                                                            Data Ascii: 238f}H}|G$HzU\@q2tAA%$|]n;pww#E} +bBPlPe#}>F|%B>FHvGH30r0b3)adzIXlh@4#&/\$6DT+=BYP&c
                                                                                                                            Sep 28, 2024 01:50:05.282799959 CEST1236INData Raw: 17 44 3f fb a0 2f f4 61 b7 fe 45 24 f2 9a 0a 1f 3d 46 5e da a3 83 fb 92 91 4f 21 f9 31 12 6c 4d 10 56 5b c0 d1 23 7b a0 53 c3 1e 39 38 b9 97 40 91 a7 2f b4 8c fc 3d ca e3 eb 7d 4f 60 59 17 e0 89 e7 06 9b 23 80 30 0c b6 5d 06 70 9c c7 88 64 40 60
                                                                                                                            Data Ascii: D?/aE$=F^O!1lMV[#{S98@/=}O`Y#0]pd@`+h*(D`G(\%V<uE}XL0%qvz54^ T,_RGhCW "0\hH#p6,hKQ_]l=U;:h/S
                                                                                                                            Sep 28, 2024 01:50:05.282812119 CEST448INData Raw: e9 9a 56 29 20 d8 56 29 40 82 22 21 7a 84 02 36 02 31 0d c9 32 c4 8f 11 d7 f6 f6 9b ad 01 52 31 85 30 b5 44 ae 46 95 77 dd a9 33 c9 05 44 d9 5f 41 a2 af bf 45 a2 7f 2b 71 a3 c6 c7 91 a5 5a 6f 91 a5 12 a2 06 9f 3f dc 44 5a 25 ec fc 71 e4 99 ee 5b
                                                                                                                            Data Ascii: V) V)@"!z612R10DFw3D_AE+qZo?DZ%q[9nPqqcbQ:0)//6+R=-suZ>}mA|.p}T)#TiE<x-CQ`+:YT4HYP,`Hm3^70wneJ&w.e
                                                                                                                            Sep 28, 2024 01:50:05.282917976 CEST1236INData Raw: c7 88 7f 94 a7 8c 5b 9a 15 a1 4c e8 6a 44 7e 8c 74 3b 03 21 58 4d 8e 27 9a c8 0d 12 84 ae 67 63 6a 5f 62 88 b0 da 86 6e 39 ff 72 79 1d 32 b1 67 c9 d3 cb 49 6f 60 ac 7e 0c 35 f5 c7 80 ac ed 07 48 e1 7d 84 b2 0c 20 41 8d 18 32 b4 0f 5f 48 ed b4 97
                                                                                                                            Data Ascii: [LjD~t;!XM'gcj_bn9ry2gIo`~5H} A2_H%bZtc(XwJw\UtWg>-G>w:{h:f`Fn#!6c)L~:r;}~i~LApg{w>ZW[5]5|!Wm7tG6|$
                                                                                                                            Sep 28, 2024 01:50:05.282928944 CEST1236INData Raw: a3 9b 35 dd 1f ea 51 7f 98 52 b0 99 48 0f ba 4e 31 21 da 25 76 e0 15 c6 f5 55 1a ae dc e2 28 6d 33 a2 e9 69 ee 60 c1 d0 6d af b0 b0 dc e2 62 e0 e8 fd 0d 89 66 e9 79 5b cf 1a e2 30 85 53 6a 54 97 a6 19 33 bd 4c 12 36 c7 99 0d c2 92 49 22 87 f8 14
                                                                                                                            Data Ascii: 5QRHN1!%vU(m3i`mbfy[0SjT3L6I"o44z+e\r{hz~wRU~;ldjYWZn+E zD5Sbh'EgzD6ut4;3{=p+B]GV3]+SI]S=E%qUcaQT,F&#
                                                                                                                            Sep 28, 2024 01:50:05.282938957 CEST1236INData Raw: 67 42 9a ab ce 06 d1 8a d5 e1 c9 aa d2 1a b7 3d d9 19 41 bc 4c d6 18 83 ef 4f b2 c3 36 33 a0 9b f9 71 bf 96 70 4b 96 bd 28 78 7d 88 26 e9 69 43 28 42 29 5d ef b2 bc 82 c5 f6 c4 c8 b6 58 67 96 37 ab d9 4c 63 42 e4 cc b0 d8 99 f5 3b d9 75 35 d1 cb
                                                                                                                            Data Ascii: gB=ALO63qpK(x}&iC(B)]Xg7LcB;u5rnNf*jQv8Uk6Tn>eSJ2jlML2R4q7k]7q,*d%n,o].70N_*UI$f[3*PvWQ
                                                                                                                            Sep 28, 2024 01:50:05.282949924 CEST1236INData Raw: 38 9c 60 a9 57 92 36 03 c1 87 e6 34 e1 24 1d bf bd 68 2c fa ee b0 0e 66 6a d1 92 d9 65 74 ee 59 8b 31 db c0 6c 65 9e 62 fd 89 55 75 47 6b 76 dd 46 6d 7a e2 e5 5c bd b2 ce 4e 19 c4 ea a4 e5 83 e8 82 05 8d c5 b2 48 a7 32 4d 38 13 07 1d 48 aa bd 3e
                                                                                                                            Data Ascii: 8`W64$h,fjetY1lebUuGkvFmz\NH2M8H>IuubrZ0IIs\$s("$ANZk)F0Z{V6MFr[SP+lbR0~+6HYdORH72U:F4&9o;l+C~*h z v"
                                                                                                                            Sep 28, 2024 01:50:05.282962084 CEST328INData Raw: 47 22 d8 71 9f 3f 2c 79 a4 64 22 79 66 f0 c9 87 0a dd 92 01 83 cb fc ba 26 df df 05 7d ee 9e 0f 5c df 02 ba 44 0d ca 46 5e 01 db f6 08 01 f7 a0 8a 87 c3 f8 8e 72 34 b2 ac 22 19 de 7f 3a 3e 8c 1a 29 d4 fd 9e a0 78 40 3e f5 f8 f8 48 dd ed 9b ee 4e
                                                                                                                            Data Ascii: G"q?,yd"yf&}\DF^r4":>)x@>HN:Stsk#s]x8;>'-|9n]p~?Qpz&lh^x/Oem]HS1A]_]d]vG<.wb1xcw
                                                                                                                            Sep 28, 2024 01:50:05.390693903 CEST1236INData Raw: f1 05 96 2e 53 7f 83 a8 6e 10 d7 2b 22 3b 51 c4 b3 9b 80 bb 5f 21 a7 0d da 21 93 e7 6c 1d d8 37 20 56 5d 8d fa f2 48 25 98 4f 7f 0e 1e 6e 10 de 65 a9 bf ca fc d1 d4 d2 3f 38 b4 7a 2e 81 37 39 7b 93 af ab 5c 5d e6 e9 0d 8e 4e 58 08 16 ad 0d 55 b8
                                                                                                                            Data Ascii: .Sn+";Q_!!l7 V]H%One?8z.79{\]NXUt>ZE~?}w_dxx~t4}F2Ej64?gF;,!xE]}
                                                                                                                            Sep 28, 2024 01:50:05.394104004 CEST61INData Raw: 44 16 2d 5c 6e f3 2e 6d de a5 cd bb b4 c2 bb 44 5f 2c c7 1d ac 2f 3f 3d 3f 1d 77 1f 6e bc 9c 7e 00 00 00 ff ff 0d 0a 63 0d 0a e3 e5 02 00 77 58 7f d9 92 8c 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: D-\n.mD_,/?=?wn~cwX0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.649716188.114.96.3806416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Sep 28, 2024 01:50:05.323523045 CEST346OUTGET /css/style.css HTTP/1.1
                                                                                                                            Host: mobilelegendsmycode.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sep 28, 2024 01:50:05.434298992 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: keep-alive
                                                                                                                            Last-Modified: Wed, 19 Jan 2022 19:41:56 GMT
                                                                                                                            Cache-Control: max-age=14400
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 3743
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SklTSbpazE78X%2BRkg16jJHFOpqKcXwpfXGSEx%2BaUv8GhYfqItdb8wF%2B5Pz7WpDsGKYU6BUcVd6sNXnNs3xc5MY7YAUY1ta8Tb41Do%2BdngOWRDIGsvpR4ozOvq7lPinTbUmuh3zN4EdvDKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64db9f005e7f-EWR
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 37 31 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 58 db 6e e3 36 10 7d 4e 80 fc 03 81 20 d8 a4 88 bc ba f8 aa 7d 29 5a 6c bf a0 3f 40 49 94 cd 86 26 05 8a 4e 9c 2d f2 ef 05 6f 12 29 51 8a b3 bb 05 fa 50 38 41 22 9a 97 99 33 67 66 0e f5 0b f8 fb e6 fa ea 08 f9 1e d3 3c fe 72 73 7d d5 c0 aa c2 74 af 1f 0a 76 8e 5a fc 4d 3e 17 8c 57 88 47 05 3b 7f b9 b9 7e bb b9 2e 58 f5 2a 17 03 00 40 01 cb a7 3d 67 27 5a e5 b7 c9 2a 2e d2 ad 5c fc 82 2b 71 c8 93 38 be 93 4f 07 84 f7 07 21 1f 9f 0f f2 19 12 bc a7 11 16 e8 d8 e6 25 a2 02 71 39 fa d7 a9 15 b8 7e 8d 4a 46 05 a2 c2 f9 a6 c2 6d 43 e0 6b 5e 13 24 2d b8 62 cf 88 d7 84 bd e4 07 5c 55 88 6a a3 16 72 1d c4 14 f1 80 69 27 4e ee 3f 2d 16 9f f1 71 ff b9 9b b7 68 e8 fe d3 03 a0 2c e2 a8 41 50 00 7d 22 e8 0f ee 77 90 50 a0 bc 94 27 f7 fe 2d 93 a4 39 fb 0e de 69 e8 14 5e 1c 56 f8 d4 e6 a9 9e a3 07 f3 a4 39 83 96 11 5c 81 db 34 4b 97 e9 c6 59 20 58 93 53 46 91 33 54 30 21 d8 b1 1b 6d 58 8b 05 66 34 e7 88 40 81 9f 91 f1 fd 80 60 15 74 1c 48 cf 8d e3 7a 92 f4 7a ec 74 c8 [TRUNCATED]
                                                                                                                            Data Ascii: 71eXn6}N })Zl?@I&N-o)QP8A"3gf<rs}tvZM>WG;~.X*@=g'Z*.\+q8O!%q9~JFmCk^$-b\Ujri'N?-qh,AP}"wP'-9i^V9\4KY XSF3T0!mXf4@`tHzzt[ )2$J|IGQ9k'XrTn6Q9*~jFET#&?BF-9@J[ 2q_c<`R=8`Jam,|X/cx6T0PSUlHJF_Xcy1j,"d3(rjd2$;HFnu];
                                                                                                                            Sep 28, 2024 01:50:05.434392929 CEST224INData Raw: 2a 92 db e5 86 64 ae df 99 33 32 13 d6 40 2e 6e 37 f2 33 c8 02 73 f8 12 c9 8f fc ee 19 71 81 4b 48 0c 3c 47 5c 55 04 cd c4 24 18 5a 44 50 f9 3f 36 d3 b4 c9 6b 56 9e 5a 05 10 3b 09 82 e9 5c 92 19 38 3f b6 46 1f 93 37 04 96 e8 c0 88 a9 9c 06 4f be
                                                                                                                            Data Ascii: *d32@.n73sqKH<G\U$ZDP?6kVZ;\8?F7O/}Z=xv:V`2Zo6GMEOrj`;<*-vEi3Vq bd4hp18fCsd1vEe@[+S]aIb
                                                                                                                            Sep 28, 2024 01:50:05.434405088 CEST1053INData Raw: 52 5f f9 0d b5 c6 67 54 d9 6e 6a 7a 47 2d f4 7f df 22 4c 2b 74 ce 77 bb dd 2e 98 da 2a 0f e2 47 60 7e 16 4b 9b 03 14 3e 47 bd 25 43 d6 19 80 c1 d2 8f a0 8d b9 2f 6b 80 53 65 3a 0a 7a 67 44 02 0b 82 9c f4 9c e2 ea a5 04 98 24 b3 3e ae 60 e7 20 89
                                                                                                                            Data Ascii: R_gTnjzG-"L+tw.*G`~K>G%C/kSe:zgD$>` d@J`&Io6SjW!A\!:\hB#A$t2 e-ytl|'Q%@dUT>mna59;30`v`k,KyP.8"L1
                                                                                                                            Sep 28, 2024 01:50:50.447529078 CEST6OUTData Raw: 00
                                                                                                                            Data Ascii:


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.649718188.114.96.3806416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            Sep 28, 2024 01:50:05.327370882 CEST346OUTGET /css/popup.css HTTP/1.1
                                                                                                                            Host: mobilelegendsmycode.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sep 28, 2024 01:50:05.795413017 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: keep-alive
                                                                                                                            Last-Modified: Wed, 08 Dec 2021 09:53:47 GMT
                                                                                                                            Cache-Control: max-age=14400
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 6721
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PQhT2Jw%2FERtrGDhQbOkKGUMMabgHBR0cYaVK19onpWkUnmXVOs%2BWMQAUEZa2CDNCd9ULW2yKBcq%2B7tUPcI7nxf0AyikvUwftzchVtpA1QeITW6JuN4tli4VTugfy5XYxLq7yKUeCZuYHzw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64dddfa50f74-EWR
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 33 31 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 cd 56 51 6e a3 30 10 fd 86 53 58 aa 56 6d a5 12 41 9a 54 2d f9 59 ed aa 3d c1 5e c0 60 43 ac 38 36 32 ce 96 74 95 bb af f0 18 30 89 61 a3 aa 1f 9b 48 51 3c 98 f1 bc 37 e3 99 b7 50 c7 43 86 f3 1d 51 b2 42 7f 42 84 10 2a a4 d0 51 81 f7 8c 1f 53 74 fb 8b ee e4 ed 03 aa b1 a8 a3 9a 2a 56 6c cc a6 77 46 f4 36 45 49 1c 7f 03 c3 96 b2 72 ab 5d 0b 61 75 c5 f1 31 45 42 0a 0a a6 3d 56 25 13 29 c2 07 2d c1 52 c9 9a 69 26 45 8a 0a d6 50 02 46 2d ab 14 c5 f0 9f d3 42 f7 0b 05 67 d8 55 26 b5 96 fb 61 89 f3 5d a9 e4 41 90 14 a9 32 c3 77 f1 43 fb 45 f1 62 7d 0f 3b 3e 22 26 08 6d 52 f4 62 3e 9b f0 14 86 8b 96 00 d9 70 59 32 61 09 b0 d8 5e 2e 80 64 5c e6 bb 31 92 e7 b8 6a 1c 38 6e 0c 37 71 96 3c ad 92 2e 56 45 a8 4a 51 52 35 a8 96 9c 11 df e3 48 61 c2 0e 75 8a d6 55 03 c1 e5 5c d6 f4 87 6c c6 91 2d 57 ed 73 97 f5 e5 ba b3 54 98 10 26 ca c8 70 18 25 9d 59 d3 46 47 98 b3 52 a4 28 a7 42 53 35 c3 bf ea 52 d9 bd 0d 68 ad cf e5 73 67 2e b8 c4 3a 85 ed 1e fc 45 61 8b 25 97 5c aa [TRUNCATED]
                                                                                                                            Data Ascii: 31dVQn0SXVmAT-Y=^`C862t0aHQ<7PCQBB*QSt*VlwF6EIr]au1EB=V%)-Ri&EPF-BgU&a]A2wCEb};>"&mRb>pY2a^.d\1j8n7q<.VEJQR5HauU\l-WsT&p%YFGR(BS5Rhsg.:Ea%\tP6jA]Tnf@949xUe4pbr"FzL7a`JSWLL6pzTdg|}{{7hxNbNWc~S)PsddKt^i0qe~gZSudz9$s< (|/$c#4XD$qjLu
                                                                                                                            Sep 28, 2024 01:50:05.795629978 CEST250INData Raw: 07 70 35 23 40 13 74 9d c9 36 26 17 1d 6b f1 8d 42 76 3b 43 32 22 43 ea ed 65 4e ff 13 3e 26 b1 fb 88 72 2f a4 b9 93 93 0c 01 e4 ab 48 fa be a7 84 61 24 05 3f a2 3a 57 94 0a 84 05 41 77 43 b9 3f c5 71 d5 dc b7 be 26 3a 80 5b d2 68 d5 02 3e b5 ed
                                                                                                                            Data Ascii: p5#@t6&kBv;C2"CeN>&r/Ha$?:WAwC?q&:[h>}33]U$HX}OA00=s'i=?(Oal4<gL~.^)c)3T6W)sLx%_H934#rhZMYi4)f$LO{
                                                                                                                            Sep 28, 2024 01:50:06.083043098 CEST389OUTGET /img/fb.png HTTP/1.1
                                                                                                                            Host: mobilelegendsmycode.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sep 28, 2024 01:50:06.191602945 CEST1236INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 28789
                                                                                                                            Connection: keep-alive
                                                                                                                            Last-Modified: Sun, 19 Mar 2023 09:29:59 GMT
                                                                                                                            Cache-Control: max-age=14400
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 6514
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7v0FDb7JHQXWuShhRvqkT59fRO4AnHvIWG%2F1moGo5tuHFD5Zs0qT7EVBtolyqTgrRni5dgKwpJPvvdpCylEJ0mviUun90sFZTdJ17F01xY3Yg4Xjlm%2F8%2BmnKejUg5wANV45WqSGziD7Czg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e05a340f74-EWR
                                                                                                                            Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 51 21 fa 5e fe c0 9b 2d ce bf e2 92 9a 96 43 a1 50 54 9d f6 fd de 48 73 7e ef 36 f8 d6 94 9a 94 45 a1 50 28 8e 12 fe e5 a2 72 f4 e2 4b 00 6e 05 9e fb 5f f7 f3 67 4d 70 2f 5c 85 42 51 bd 10 8b fe ab db 3f 3e [TRUNCATED]
                                                                                                                            Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BQ!^-CPTHs~6EP(rKn_gMp/\BQ?>:$Q(`xr_OzuW(mFyu$%{@Ia4[^r?4)x~PurkZB8h3d\_7~g:@a)HFB?#7#&_ck.El<J?|4Q(QiP]rnqutoN"owv J;DdH
                                                                                                                            Sep 28, 2024 01:50:06.191668034 CEST1236INData Raw: 44 c2 24 41 f2 22 b2 ec cb b4 ef ab e8 25 ec 67 2c f9 83 42 94 6b 10 c1 7f d7 8b 35 9d 07 0a 85 a2 6c da 9e f3 f9 85 a5 7e d1 fb ce 09 77 3d fe dd 82 cd 59 f4 f1 9c bf d6 ed db 5e 60 65 4e 9d f7 e7 f6 6a 16 4f a1 50 94 4d 33 48 c5 ea d2 f6 43 1f
                                                                                                                            Data Ascii: D$A"%g,Bk5l~w=Y^`eNjOPM3HC>g,`}f.jZS>eSOU0`hr {0j0sG4&Cok-v#="l~i1oM:nmjy5,Bq,s.[}vl^
                                                                                                                            Sep 28, 2024 01:50:06.191674948 CEST1236INData Raw: 7d 2c 4a 5c 25 fe 31 02 18 b7 1f 1b 76 79 fc 04 54 28 14 0a 85 42 71 2c 13 67 b7 10 57 3d d0 b1 79 63 2f 43 00 42 f7 c5 4f bb 63 c2 f6 11 52 02 3a 74 2b 39 23 26 77 9f 33 1d 8c e4 ae 28 4d 00 40 9b 66 f1 12 4f a1 50 28 14 0a c5 b1 4d 5c 15 ae 6f
                                                                                                                            Data Ascii: },J\%1vyT(Bq,gW=yc/CBOcR:t+9#&w3(M@fOP(M\of?S'%W\Mz-tc[rm<zXQP(K|-\",/Z@iFtbL1k5*jd,++B*B8f67@Z!?d ]:SBBP
                                                                                                                            Sep 28, 2024 01:50:06.191751957 CEST1236INData Raw: e5 5d da 9d 30 27 2b 73 77 4b c3 c7 13 17 ac 48 7e 7f e6 7b fd 67 94 fe d4 c0 e3 6f 7d e4 da ff a6 f8 bc 26 67 f9 5a fd 7a 7d 56 f4 e9 7d c2 32 d3 0c 55 59 61 15 d0 61 85 0d 8c 42 9f bb 60 39 df 9b 9d 8b 9d a6 89 3f 03 16 42 ef fd c2 80 b1 99 00
                                                                                                                            Data Ascii: ]0'+swKH~{go}&gZz}V}2UYaaB`9?Bo`ME<gu#Cy;r77L:8;/(n7nFx:4&M:.dp"7D+1QbfmXz{W}U-s|7gVi:vJ;V^]JOi:
                                                                                                                            Sep 28, 2024 01:50:06.191761971 CEST1236INData Raw: 72 32 70 fe 1b d5 91 d0 ef e6 fd 3d 87 48 10 e7 76 5d b3 b8 53 e3 62 43 10 11 97 ad db 8c 79 39 e3 e3 20 fa e8 35 5b b3 c3 7d 6d 50 c8 1c 8d b5 df 36 ec 70 02 44 54 48 82 0a 88 28 cf 24 c2 e0 59 f7 ba 26 f9 db 1f ff f6 97 cc a4 42 92 cd 4a 80 48
                                                                                                                            Data Ascii: r2p=Hv]SbCy9 5[}mP6pDTH($Y&BJH2J\($AEE!Y2c]U *U/!78'/}'KD]Y\fx8$rcw-\5/O?h|HvO4r@@su;^'DIX;/KI
                                                                                                                            Sep 28, 2024 01:50:06.191768885 CEST1236INData Raw: f8 e1 f5 3f d6 ed 20 53 da 3f e4 08 d6 88 92 27 9c 41 c1 a8 17 ef f6 a0 85 c2 65 2e 12 57 90 88 1b 52 e7 13 16 11 85 48 10 d1 1f 2b b6 d0 b9 57 3e eb ea ba 3f b7 15 ae 70 a1 0f 77 e0 f2 dd 39 ef 35 3a d5 b2 47 3c 24 33 5c 81 db ed 4b b8 2e 3b 83
                                                                                                                            Data Ascii: ? S?'Ae.WRH+W>?pw95:G<$3\K.;B"$(2CMz;ovu !BQ%6-EXQ2$7.dfOGR7&v~J*2 Y9,#HP@7L&q'_OL~_nB-T
                                                                                                                            Sep 28, 2024 01:50:06.191773891 CEST1236INData Raw: 8f a5 cc 55 90 51 1f 4c 9d bb bb 88 e4 4c ab e0 72 ca 4e ae a5 ac 3d 19 28 b8 20 6e c9 b6 37 b3 c8 a0 27 5f 9f b4 34 96 4c a9 4d 0a d7 1f ab f6 6c 97 d6 bf 58 8d 22 11 19 8b 99 34 04 11 89 22 b2 88 e8 99 b1 d3 2a 6d 7d 3d c6 3d cd cb b5 f2 4c 4f
                                                                                                                            Data Ascii: UQLLrN=( n7'_4LMlX"4"*m}==LO*UN:2aABK=Ym{xg]&*o;I@q3OF`6;NjZ;}e+62q>@V<`(
                                                                                                                            Sep 28, 2024 01:50:06.191967010 CEST1236INData Raw: 90 04 62 04 c6 6b c3 89 d9 0c a5 bd 5a 2f e3 60 3a 20 3c 80 40 00 5d da b7 3e ae ef c8 86 ad 62 8b ab e5 03 0b df 3c e7 f1 34 af 1f 3a f3 80 e9 1a c0 00 0f 18 bc b5 74 cd 52 2c bc 3c 76 fa d3 03 7b b7 a8 0f 00 9a ee 87 ae d9 ef 21 f6 23 03 6b 0e
                                                                                                                            Data Ascii: bkZ/`: <@]>b<4:tR,<v{!#kTxi44*~_kZZ+t4HOKOV&=/k< ht$F,[#|$1<}[LA4Z}x`Gjs4%4F~n]+5HF
                                                                                                                            Sep 28, 2024 01:50:06.191993952 CEST1224INData Raw: 48 a3 94 99 25 77 63 b7 1e 7c 4d 42 69 f7 5b c6 9e d6 04 bf bd eb 41 03 69 ce f3 95 8f b5 62 97 dc 23 53 2c 7d 6e b5 9f f6 62 42 cd b1 f0 31 19 74 cf ce ad 01 a0 52 47 67 5c 73 e1 29 27 fb 3c 16 40 0c 1a 73 a9 91 b2 df 2d 81 43 c0 82 80 80 00 81
                                                                                                                            Data Ascii: H%wc|MBi[Aib#S,}nbB1tRGg\s)'<@s-CAWp#rE!saa4&%`>0M+nT,Na(7:e,v#CO;pwC"q=VB.s2Tpx7 @Wzw
                                                                                                                            Sep 28, 2024 01:50:06.192329884 CEST1236INData Raw: 89 a7 8c ba 49 00 30 0a c0 a4 f2 ee 6b df a1 49 17 59 48 e3 24 09 e3 00 34 30 6e 5b 79 75 c8 4a c3 9c 7c d2 c3 71 33 00 d0 9d fc d2 64 3e 93 57 e6 3b b3 77 00 da 63 ef f0 58 39 46 c2 8a 2a 34 a4 fb 80 8f be 5b fd dc ff 9d db ed 1f 87 7b ee f9 77
                                                                                                                            Data Ascii: I0kIYH$40n[yuJ|q3d>W;wcX9F*4[{w8#?g&z9=c}RA8i@TuO=^pnJ9{F<m13b<BhFY jCg@rCr*1DT2ir
                                                                                                                            Sep 28, 2024 01:50:11.520837069 CEST390OUTGET /favicon.ico HTTP/1.1
                                                                                                                            Host: mobilelegendsmycode.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Sep 28, 2024 01:50:11.634423018 CEST944INHTTP/1.1 404 Not Found
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: keep-alive
                                                                                                                            Cache-Control: max-age=14400
                                                                                                                            CF-Cache-Status: EXPIRED
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LUbwxXP7RojpeGbP9oeMtUC3p8uXHLxCvI1d7EfTgzV0Vvouhb6WjSYxy%2BdATXq2nsZeOOD7wwGo6N6lc3cHmse2WX%2BRwSKglM0xgh07FSx5iBioMzUui7ayinzTiZiCbC%2FOqW6Kjrtk4Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f65025dcb0f74-EWR
                                                                                                                            Content-Encoding: gzip
                                                                                                                            Data Raw: 65 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 55 90 c1 6e c2 30 10 44 ef fe 8a 29 e7 96 85 8a a3 65 a9 25 41 20 a5 14 55 e1 d0 a3 c1 5b 6c 29 d8 d4 d9 14 e5 ef ab 84 4a 6d af b3 6f 76 67 56 df 15 af cb fa 7d 57 62 5d bf 54 d8 ed 9f ab cd 12 93 07 a2 4d 59 af 88 8a ba b8 4d 1e a7 33 a2 72 3b 31 4a 7b 39 37 46 7b b6 ce 28 2d 41 1a 36 8b d9 02 db 24 58 a5 2e 3a 4d 37 51 69 1a 21 7d 48 ae 1f 7c 73 f3 87 f1 73 a3 f4 c5 d4 9e 91 f9 b3 e3 56 d8 61 ff 56 e1 6a 5b c4 24 f8 18 38 a4 08 f1 a1 45 cb f9 8b f3 54 d3 65 b4 3d 39 17 24 a4 68 9b a6 bf 87 c5 bf 00 8a 73 4e 79 5c c4 f1 98 ba 28 9c d9 e1 ea 43 c3 90 dc 87 78 82 24 74 2d c3 46 94 03 5c a4 63 77 e6 28 83 ee 6d 74 03 f8 9b ec e7 2c 8d 45 34 8d 0f 50 df 59 3c e4 fe 3b 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: eeUn0D)e%A U[l)JmovgV}Wb]TMYM3r;1J{97F{(-A6$X.:M7Qi!}H|ssVaVj[$8ETe=9$hsNy\(Cx$t-F\cw(mt,E4PY<;0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            0192.168.2.64970940.115.3.253443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4f 56 52 37 6c 54 53 71 67 55 65 62 7a 65 34 58 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 35 32 32 34 33 39 36 38 63 63 61 63 32 66 33 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: OVR7lTSqgUebze4X.1Context: e52243968ccac2f3
                                                                                                                            2024-09-27 23:50:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-09-27 23:50:02 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4f 56 52 37 6c 54 53 71 67 55 65 62 7a 65 34 58 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 35 32 32 34 33 39 36 38 63 63 61 63 32 66 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: OVR7lTSqgUebze4X.2Context: e52243968ccac2f3<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                            2024-09-27 23:50:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4f 56 52 37 6c 54 53 71 67 55 65 62 7a 65 34 58 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 35 32 32 34 33 39 36 38 63 63 61 63 32 66 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: OVR7lTSqgUebze4X.3Context: e52243968ccac2f3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-09-27 23:50:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-09-27 23:50:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6c 5a 56 66 38 76 31 4e 4a 6b 2b 73 73 68 49 35 44 72 59 72 33 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: lZVf8v1NJk+sshI5DrYr3A.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            1192.168.2.64971540.115.3.253443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 77 67 6f 39 6c 68 62 65 55 71 52 49 6a 50 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 32 37 31 36 37 62 63 63 31 65 31 30 63 36 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: 7wgo9lhbeUqRIjPo.1Context: 5527167bcc1e10c6
                                                                                                                            2024-09-27 23:50:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-09-27 23:50:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 77 67 6f 39 6c 68 62 65 55 71 52 49 6a 50 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 32 37 31 36 37 62 63 63 31 65 31 30 63 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6b 4b 48 6b 2f 74 38 57 5a 36 46 4b 7a 4b 31 48 5a 2b 6c 57 39 75 78 5a 75 58 66 70 33 68 6d 4e 2b 36 4f 33 6b 2b 68 41 31 47 73 78 6c 74 4e 35 62 57 43 47 51 45 4d 32 52 77 62 6c 6d 63 34 71 32 75 4a 68 4a 61 36 38 46 67 32 6d 61 52 49 4b 44 50 53 79 62 46 48 58 41 4f 70 69 32 76 38 6a 6c 54 37 39 39 74 47 56 42 67 39 38
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7wgo9lhbeUqRIjPo.2Context: 5527167bcc1e10c6<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAakKHk/t8WZ6FKzK1HZ+lW9uxZuXfp3hmN+6O3k+hA1GsxltN5bWCGQEM2Rwblmc4q2uJhJa68Fg2maRIKDPSybFHXAOpi2v8jlT799tGVBg98
                                                                                                                            2024-09-27 23:50:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 77 67 6f 39 6c 68 62 65 55 71 52 49 6a 50 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 35 32 37 31 36 37 62 63 63 31 65 31 30 63 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7wgo9lhbeUqRIjPo.3Context: 5527167bcc1e10c6<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-09-27 23:50:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-09-27 23:50:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 31 74 47 4a 71 4b 4f 6a 76 30 4f 44 65 42 6f 54 4e 72 7a 53 70 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: 1tGJqKOjv0ODeBoTNrzSpQ.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.649721104.18.10.2074436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:05 UTC589OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                            Host: stackpath.bootstrapcdn.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:05 UTC903INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            CDN-PullZone: 252412
                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                            CDN-RequestCountryCode: US
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                            ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                            CDN-ProxyVer: 1.04
                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                            CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                            CDN-EdgeStorageId: 871
                                                                                                                            timing-allow-origin: *
                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CDN-Status: 200
                                                                                                                            CDN-RequestId: 89a80850cf648016f7f038802a45eac9
                                                                                                                            CDN-Cache: HIT
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 17137030
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64decfb98ccc-EWR
                                                                                                                            2024-09-27 23:50:05 UTC466INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                            Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46
                                                                                                                            Data Ascii: at('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 F
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e
                                                                                                                            Data Ascii: (0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-ms-filter:"progid:DXImageTran
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72
                                                                                                                            Data Ascii: th:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-hear
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d
                                                                                                                            Data Ascii: 4"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                            Data Ascii: tent:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                            Data Ascii: :before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{conte
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22
                                                                                                                            Data Ascii: {content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                            Data Ascii: ent:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                            Data Ascii: board:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.649720104.17.24.144436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:05 UTC623OUTGET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1
                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:05 UTC910INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                            ETag: W/"5eb03ed9-1149f"
                                                                                                                            Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 85121
                                                                                                                            Expires: Wed, 17 Sep 2025 23:50:05 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=27ekYpNBSf1c1Wq97RVNqTrKJfgZYCn6ug1WbFJLFugS1Li2Y6UfQXIyB5wxMb3xxqRMr1H6xyXV81cu4cTlBpwc54WpTT0X16teakNqwAWsh1NBWrHYoV3U4PP9cmb6BdC%2B1AVL"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64dec8cb0cb4-EWR
                                                                                                                            2024-09-27 23:50:05 UTC459INData Raw: 37 63 31 30 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 32 2e 30
                                                                                                                            Data Ascii: 7c10@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 7a 6d 64 69 2d 68 63 2d 75 6c 7b 70 61 64
                                                                                                                            Data Ascii: ing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{pad
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 2e 7a 6d 64 69 2d 68 63 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74
                                                                                                                            Data Ascii: %{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}.zmdi-hc-rotate-90{-webkit-transform:rot
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 64 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a
                                                                                                                            Data Ascii: }.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content:'\f10d'}.zmdi-attachment:before{content:
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 31 27 7d 2e 7a 6d 64 69 2d 63 69 74 79 2d 61 6c 74 3a 62 65 66 6f
                                                                                                                            Data Ascii: :'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:before{content:'\f131'}.zmdi-city-alt:befo
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 35 30 27 7d 2e 7a 6d 64 69 2d
                                                                                                                            Data Ascii: fore{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-collection-text:before{content:'\f150'}.zmdi-
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 34 27 7d 2e 7a 6d 64 69
                                                                                                                            Data Ascii: ntent:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-graduation-cap:before{content:'\f174'}.zmdi
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 37 27 7d 2e 7a 6d 64 69 2d 6d 6f 6e 65 79 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39
                                                                                                                            Data Ascii: -mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f197'}.zmdi-money-box:before{content:'\f19
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 62 27 7d 2e 7a 6d 64 69 2d 73 63 69 73 73 6f 72 73 3a
                                                                                                                            Data Ascii: i-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-ruler:before{content:'\f1bb'}.zmdi-scissors:
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 75 70 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 64 27 7d 2e 7a 6d 64 69 2d 74 68 75
                                                                                                                            Data Ascii: ore{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb-up-down:before{content:'\f1dd'}.zmdi-thu


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.649719104.17.24.144436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:05 UTC585OUTGET /ajax/libs/font-awesome/5.15.2/css/all.min.css HTTP/1.1
                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:05 UTC916INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                            ETag: W/"5fff7431-e7d0"
                                                                                                                            Last-Modified: Wed, 13 Jan 2021 22:29:05 GMT
                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 792788
                                                                                                                            Expires: Wed, 17 Sep 2025 23:50:05 GMT
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GPBO1lDC9Fu9v3EAukMz4Fu0938%2F%2B8fqUQW9ePQrxCCFECN36ErVvaEBDJIg8kwewYNbh35N%2FTM2m7Vq9KxlVJr1e0VURiBt3f8xqgJ5c%2BDW3BtTL52cMrIWsNAHBV81mhVod0JG"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64defb890f3a-EWR
                                                                                                                            2024-09-27 23:50:05 UTC453INData Raw: 37 63 30 62 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 35 2e 32 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b
                                                                                                                            Data Ascii: 7c0b/*! * Font Awesome Free 5.15.2 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 66 61 2d 78 73 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 7d 2e 66 61 2d 73 6d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 66 61 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 66 61 2d 36 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30
                                                                                                                            Data Ascii: fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 31 38 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 32 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73
                                                                                                                            Data Ascii: webkit-transform:rotate(90deg);transform:rotate(90deg)}.fa-rotate-180{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)";-webkit-transform:rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransform.Micros
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 6f 6e 73 2d 69 6e 63 6f 72 70 6f 72 61 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 61 66 22 7d 2e 66 61 2d 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 31 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 61 22 7d 2e 66 61 2d
                                                                                                                            Data Ascii: ons-incorporated:before{content:"\f6af"}.fa-ad:before{content:"\f641"}.fa-address-book:before{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adversal:before{content:"\f36a"}.fa-
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 66 34 32 30 22 7d 2e 66 61 2d 61 6e 6b 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 34 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 66 22 7d 2e 66 61 2d 61 70 70 2d 73 74 6f 72 65 2d 69 6f 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 30 22 7d 2e 66 61 2d 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 31 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 31 22 7d 2e 66 61 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                            Data Ascii: ntent:"\f420"}.fa-ankh:before{content:"\f644"}.fa-app-store:before{content:"\f36f"}.fa-app-store-ios:before{content:"\f370"}.fa-apper:before{content:"\f371"}.fa-apple:before{content:"\f179"}.fa-apple-alt:before{content:"\f5d1"}.fa-apple-pay:before{content
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 78 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 63 22 7d 2e 66 61 2d 61 76 69 61 6e 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 34 22 7d 2e 66 61 2d 61 76 69 61 74 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 31 22 7d 2e 66 61 2d 61 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 39 22 7d 2e 66 61 2d 61 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 35 22 7d 2e 66 61 2d 62 61 62 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 63 22 7d 2e 66 61 2d 62 61 62 79 2d 63 61 72 72 69 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 64 22 7d 2e 66 61 2d 62 61 63 6b 73 70 61 63 65 3a 62 65 66 6f 72 65 7b 63
                                                                                                                            Data Ascii: xer:before{content:"\f41c"}.fa-avianex:before{content:"\f374"}.fa-aviato:before{content:"\f421"}.fa-award:before{content:"\f559"}.fa-aws:before{content:"\f375"}.fa-baby:before{content:"\f77c"}.fa-baby-carriage:before{content:"\f77d"}.fa-backspace:before{c
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 61 2d 62 69 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 34 37 22 7d 2e 66 61 2d 62 69 63 79 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 36 22 7d 2e 66 61 2d 62 69 6b 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 61 22 7d 2e 66 61 2d 62 69 6d 6f 62 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 37 38 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 62 69 6f 68 61 7a 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 30 22 7d 2e 66 61 2d 62 69 72 74 68 64 61 79 2d 63 61 6b 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 64 22 7d 2e 66
                                                                                                                            Data Ascii: a-bible:before{content:"\f647"}.fa-bicycle:before{content:"\f206"}.fa-biking:before{content:"\f84a"}.fa-bimobject:before{content:"\f378"}.fa-binoculars:before{content:"\f1e5"}.fa-biohazard:before{content:"\f780"}.fa-birthday-cake:before{content:"\f1fd"}.f
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 78 2d 74 69 73 73 75 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 35 62 22 7d 2e 66 61 2d 62 6f 78 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 38 22 7d 2e 66 61 2d 62 72 61 69 6c 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 31 22 7d 2e 66 61 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 63 22 7d 2e 66 61 2d 62 72 65 61 64 2d 73 6c 69 63 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 65 63 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 62 31 22 7d 2e 66 61 2d 62 72 69 65 66 63 61 73 65 2d 6d 65 64 69 63 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 39 22 7d 2e
                                                                                                                            Data Ascii: x-tissue:before{content:"\e05b"}.fa-boxes:before{content:"\f468"}.fa-braille:before{content:"\f2a1"}.fa-brain:before{content:"\f5dc"}.fa-bread-slice:before{content:"\f7ec"}.fa-briefcase:before{content:"\f0b1"}.fa-briefcase-medical:before{content:"\f469"}.
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 38 36 22 7d 2e 66 61 2d 63 61 6e 6e 61 62 69 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 66 22 7d 2e 66 61 2d 63 61 70 73 75 6c 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 36 62 22 7d 2e 66 61 2d 63 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 62 39 22 7d 2e 66 61 2d 63 61 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 65 22 7d 2e 66 61 2d 63 61 72 2d 62 61 74 74 65 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 66 22 7d 2e 66 61 2d 63 61 72 2d 63 72 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 31 22 7d 2e 66 61 2d 63 61 72 2d 73 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                            Data Ascii: {content:"\f786"}.fa-cannabis:before{content:"\f55f"}.fa-capsules:before{content:"\f46b"}.fa-car:before{content:"\f1b9"}.fa-car-alt:before{content:"\f5de"}.fa-car-battery:before{content:"\f5df"}.fa-car-crash:before{content:"\f5e1"}.fa-car-side:before{cont
                                                                                                                            2024-09-27 23:50:05 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 35 31 62 22 7d 2e 66 61 2d 63 68 61 6c 6b 62 6f 61 72 64 2d 74 65 61 63 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 63 22 7d 2e 66 61 2d 63 68 61 72 67 69 6e 67 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 65 37 22 7d 2e 66 61 2d 63 68 61 72 74 2d 61 72 65 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 65 22 7d 2e 66 61 2d 63 68 61 72 74 2d 62 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 30 22 7d 2e 66 61 2d 63 68 61 72 74 2d 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 31 22 7d 2e 66 61 2d 63 68 61 72 74 2d 70 69 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 30 22 7d 2e 66 61
                                                                                                                            Data Ascii: ent:"\f51b"}.fa-chalkboard-teacher:before{content:"\f51c"}.fa-charging-station:before{content:"\f5e7"}.fa-chart-area:before{content:"\f1fe"}.fa-chart-bar:before{content:"\f080"}.fa-chart-line:before{content:"\f201"}.fa-chart-pie:before{content:"\f200"}.fa


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.649722151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:05 UTC540OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:05 UTC612INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 89476
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-15d84"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 2637611
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:05 GMT
                                                                                                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740023-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 264, 0
                                                                                                                            X-Timer: S1727481006.902501,VS0,VE2
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                                            Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                            Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                                            Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                            Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                                            Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                                            Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                                            Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                                            Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                                            2024-09-27 23:50:05 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                                            Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.649732151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC541OUTGET /jquery-1.10.2.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC613INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 93107
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-16bb3"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 3775801
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            X-Served-By: cache-lga21955-LGA, cache-ewr-kewr1740050-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 4287, 0
                                                                                                                            X-Timer: S1727481007.704963,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 30 2e 32 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2d 31 2e 31 30 2e 32 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 63 3d 7b 7d 2c 70 3d 5b 5d 2c 66 3d 22 31 2e 31 30 2e 32 22 2c 64 3d 70 2e 63 6f 6e 63 61 74
                                                                                                                            Data Ascii: /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery-1.10.2.min.map*/(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 26 6e 2e 6e 6f 64 65 54 79 70 65 3f 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 6e 3a 61 2c 21 30 29 29 2c 6b 2e 74 65 73 74 28 69 5b 31 5d 29 26 26 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 29 66 6f 72 28 69 20 69 6e 20 6e 29 78 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 5b 69 5d 29 3f 74 68 69 73 5b 69 5d 28 6e 5b 69 5d 29 3a 74 68 69 73 2e 61 74 74 72 28 69 2c 6e 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 6f 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 5b 32 5d 29 2c 6f 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 69 66 28 6f 2e 69 64 21 3d 3d 69 5b 32 5d 29 72 65 74 75 72 6e 20 72 2e 66 69 6e 64 28 65 29 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 5b 30 5d 3d 6f 7d 72 65 74 75 72 6e
                                                                                                                            Data Ascii: &n.nodeType?n.ownerDocument||n:a,!0)),k.test(i[1])&&x.isPlainObject(n))for(i in n)x.isFunction(this[i])?this[i](n[i]):this.attr(i,n[i]);return this}if(o=a.getElementById(i[2]),o&&o.parentNode){if(o.id!==i[2])return r.find(e);this.length=1,this[0]=o}return
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 70 65 6f 66 20 73 26 26 28 63 3d 73 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 7b 7d 2c 6c 3d 32 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 7c 7c 78 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 7c 7c 28 73 3d 7b 7d 29 2c 75 3d 3d 3d 6c 26 26 28 73 3d 74 68 69 73 2c 2d 2d 6c 29 3b 75 3e 6c 3b 6c 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 6c 5d 29 29 66 6f 72 28 69 20 69 6e 20 6f 29 65 3d 73 5b 69 5d 2c 72 3d 6f 5b 69 5d 2c 73 21 3d 3d 72 26 26 28 63 26 26 72 26 26 28 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 6e 3d 78 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3f 28 6e 3d 21 31 2c 61 3d 65 26 26 78 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 5b 5d 29 3a 61 3d 65 26 26 78 2e 69 73
                                                                                                                            Data Ascii: peof s&&(c=s,s=arguments[1]||{},l=2),"object"==typeof s||x.isFunction(s)||(s={}),u===l&&(s=this,--l);u>l;l++)if(null!=(o=arguments[l]))for(i in o)e=s[i],r=o[i],s!==r&&(c&&r&&(x.isPlainObject(r)||(n=x.isArray(r)))?(n?(n=!1,a=e&&x.isArray(e)?e:[]):a=e&&x.is
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 3d 3d 74 7c 7c 76 2e 63 61 6c 6c 28 65 2c 6e 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 65 29 7d 2c 70 61 72 73 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 21 31 29 2c 74 3d 74 7c 7c 61 3b 76 61 72 20 72 3d 6b 2e 65 78 65 63 28 65 29 2c 69 3d 21 6e 26 26 5b 5d 3b 72 65 74 75 72 6e 20 72 3f 5b 74 2e 63
                                                                                                                            Data Ascii: ==t||v.call(e,n)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},error:function(e){throw Error(e)},parseHTML:function(e,t,n){if(!e||"string"!=typeof e)return null;"boolean"==typeof t&&(n=t,t=!1),t=t||a;var r=k.exec(e),i=!n&&[];return r?[t.c
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 28 69 20 69 6e 20 65 29 69 66 28 72 3d 74 2e 63 61 6c 6c 28 65 5b 69 5d 2c 69 2c 65 5b 69 5d 29 2c 72 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 72 69 6d 3a 62 26 26 21 62 2e 63 61 6c 6c 28 22 5c 75 66 65 66 66 5c 75 30 30 61 30 22 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 62 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 43 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 4d 28 4f 62 6a 65 63 74 28 65 29 29 3f 78 2e 6d 65 72 67 65 28
                                                                                                                            Data Ascii: (i in e)if(r=t.call(e[i],i,e[i]),r===!1)break;return e},trim:b&&!b.call("\ufeff\u00a0")?function(e){return null==e?"":b.call(e)}:function(e){return null==e?"":(e+"").replace(C,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(M(Object(e))?x.merge(
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 75 3e 6c 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 73 3f 69 3a 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 29 3b 72 65 74 75 72 6e 20 6f 3f 65 3a 63 3f 6e 2e 63 61 6c 6c 28 65 29 3a 75 3f 6e 28 65 5b 30 5d 2c 72 29 3a 61 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 2c 73 77 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 69 3d 6e 2e 61 70 70 6c 79 28 65 2c 72 7c 7c 5b 5d 29 3b 66 6f 72 28 6f 20 69 6e 20 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65
                                                                                                                            Data Ascii: u>l;l++)n(e[l],r,s?i:i.call(e[l],l,n(e[l],r)));return o?e:c?n.call(e):u?n(e[0],r):a},now:function(){return(new Date).getTime()},swap:function(e,t,n,r){var i,o,a={};for(o in t)a[o]=e.style[o],e.style[o]=t[o];i=n.apply(e,r||[]);for(o in t)e.style[o]=a[o];re
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 50 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 52 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 57 3d 52 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 24 3d 22 5c 5c 5b 22 2b 50 2b 22 2a 28 22 2b 52 2b 22 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b
                                                                                                                            Data Ascii: cked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",W=R.replace("w","w#"),$="\\["+P+"*("+R+")"+P+"*(?:([*^$|!~]?=)"+P+"*(?:([
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 36 33 32 30 7c 31 30 32 33 26 72 29 7d 3b 74 72 79 7b 4d 2e 61 70 70 6c 79 28 48 3d 4f 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 48 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 6f 74 29 7b 4d 3d 7b 61 70 70 6c 79 3a 48 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 5f 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c
                                                                                                                            Data Ascii: 6320|1023&r)};try{M.apply(H=O.call(w.childNodes),w.childNodes),H[w.childNodes.length].nodeType}catch(ot){M={apply:H.length?function(e,t){_.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function at(e,t,n,i){var o,
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 6f 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 74 2e 73 6f 75
                                                                                                                            Data Ascii: ment("div");try{return!!e(t)}catch(n){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function ct(e,t){var n=e.split("|"),r=e.length;while(r--)o.attrHandle[n[r]]=t}function pt(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&(~t.sou
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 74 43 68 69 6c 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 32 3d 3d 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 69 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 72 2e 67 65 74 42 79 49 64 3d 75 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 62 2c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 72 2e 67 65 74 42 79 49 64 3f 28 6f 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 21 3d 3d 6a 26 26 68 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45
                                                                                                                            Data Ascii: tChild.className="i",2===e.getElementsByClassName("i").length}),r.getById=ut(function(e){return d.appendChild(e).id=b,!n.getElementsByName||!n.getElementsByName(b).length}),r.getById?(o.find.ID=function(e,t){if(typeof t.getElementById!==j&&h){var n=t.getE


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.649733151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC540OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC613INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 89501
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 1431977
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740061-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 5889, 0
                                                                                                                            X-Timer: S1727481007.705234,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                            Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                            Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                            Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                            Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                            Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                            Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                            Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                            Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                            Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.649731151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC582OUTGET /jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://mobilelegendsmycode.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC612INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 72380
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-11abc"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 2495879
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            X-Served-By: cache-lga21954-LGA, cache-ewr-kewr1740021-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 464, 0
                                                                                                                            X-Timer: S1727481007.705468,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other c
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 22 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 45 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 21 62 28 65 29 26 26 21 78 28 65 29 26 26 28 22 61 72 72 61 79 22 3d 3d 3d 6e 7c 7c 30 3d 3d 3d
                                                                                                                            Data Ascii: query,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector",E=function(e,t){return new E.fn.init(e,t)};function d(e){var t=!!e&&"length"in e&&e.length,n=T(e);return!b(e)&&!x(e)&&("array"===n||0===
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 45 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74 5d 3d 45 2e 65 78 74 65 6e 64 28 6c 2c 6f 2c 72 29 29 3a 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 61 5b 74 5d 3d 72 29 29 3b 72 65 74 75 72 6e 20 61 7d 2c 45 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72
                                                                                                                            Data Ascii: !=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(E.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||E.isPlainObject(n)?n:{},i=!1,a[t]=E.extend(l,o,r)):void 0!==r&&(a[t]=r));return a},E.extend({expando:"jQuer
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 6c 26 26 28 45 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 45 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 65 2c 70 2c 78 2c 6f 2c 69 2c 68 2c 66 2c 67 2c 77 2c 75 2c 6c 2c 43 2c 54 2c 61 2c 45 2c 76 2c 73 2c 63 2c 79 2c 41 3d 22 73 69 7a 7a 6c
                                                                                                                            Data Ascii: l&&(E.fn[Symbol.iterator]=t[Symbol.iterator]),E.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var p=function(n){var e,p,x,o,i,h,f,g,w,u,l,C,T,a,E,v,s,c,y,A="sizzl
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 52 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 52 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 49 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 52 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c 5c 28 22 2b 52 2b 22 2a 28 28 3f 3a 2d 5c 5c 64 29 3f 5c 5c 64 2a 29 22 2b 52 2b 22 2a 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 22 69 22 29 7d
                                                                                                                            Data Ascii: ype)(?:\\("+R+"*(even|odd|(([+-]|)(\\d*)n|)"+R+"*(?:([+-]|)"+R+"*(\\d+)|))"+R+"*\\)|)","i"),bool:new RegExp("^(?:"+I+")$","i"),needsContext:new RegExp("^"+R+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+R+"*((?:-\\d)?\\d*)"+R+"*\\)|)(?=[^-]|$)","i")}
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 79 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 70 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 69 29 29 2c
                                                                                                                            Data Ascii: n n.push(a),n}else if(f&&(a=f.getElementById(i))&&y(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return O.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&p.getElementsByClassName&&e.getElementsByClassName)return O.apply(n,e.getElementsByClassName(i)),
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73
                                                                                                                            Data Ascii: r t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.is
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 70 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 41 2c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 54 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 41 29 2e 6c 65 6e 67 74 68 7d 29 2c 70 2e 67 65 74 42 79 49 64 3f 28 78 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d
                                                                                                                            Data Ascii: .getElementsByClassName),p.getById=ce(function(e){return a.appendChild(e).id=A,!T.getElementsByName||!T.getElementsByName(A).length}),p.getById?(x.filter.ID=function(e){var t=e.replace(te,ne);return function(e){return e.getAttribute("id")===t}},x.find.ID=
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 52 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 52 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 49 2b 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 41 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 7e 3d 22 29 2c
                                                                                                                            Data Ascii: ption selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&v.push("[*^$]="+R+"*(?:''|\"\")"),e.querySelectorAll("[selected]").length||v.push("\\["+R+"*(?:value|"+I+")"),e.querySelectorAll("[id~="+A+"-]").length||v.push("~="),
                                                                                                                            2024-09-27 23:50:06 UTC1378INData Raw: 2c 74 3d 4a 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 79 3d 74 7c 7c 4a 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 72 7c 7c 21 28 21 72 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 28 6e 2e 63 6f 6e 74 61 69 6e 73 3f 6e 2e 63 6f 6e 74 61 69 6e 73 28 72 29 3a 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 26 26 31 36 26 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 72 29
                                                                                                                            Data Ascii: ,t=J.test(a.compareDocumentPosition),y=t||J.test(a.contains)?function(e,t){var n=9===e.nodeType?e.documentElement:e,r=t&&t.parentNode;return e===r||!(!r||1!==r.nodeType||!(n.contains?n.contains(r):e.compareDocumentPosition&&16&e.compareDocumentPosition(r)


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.649740104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC554OUTGET /files/20230324_fbc.css HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC867INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            expires: Fri, 04 Oct 2024 10:47:36 GMT
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:20:18 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46950
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iBdx73VZlzzQ0a3ye6IM%2BSbaYCBIxJarMlQP7Nj6wPxrhrZTd2YrJTIMb1GsEMNi5HRVlRXVQqh0ObUK2VWgFX1yHHrPk7mu9kZmpOJ33qlUIDjynzd8wWptQBG%2FxBk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e45ad943e0-EWR
                                                                                                                            2024-09-27 23:50:06 UTC502INData Raw: 31 33 37 33 0d 0a 2e 70 6f 70 75 70 2d 61 72 69 61 6e 64 69 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 29 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6c 6f 73 65 2d 61 6c 65 78 2d 66 61 63 65 62 6f 6f 6b 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b
                                                                                                                            Data Ascii: 1373.popup-ariandi { display: none; background: rgba(0,0,0,0.5); width: 100%; height: 100%; position: fixed; top: 0; left: 0; z-index: 9999999; } .close-alex-facebook { back
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 2d 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6c 6f 73 65 2d 61 6c 65 78 2d 66 61 63 65 62 6f 6f 6b 20 69 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 78 2d 66 62 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 45 43 45 46 46 36 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65
                                                                                                                            Data Ascii: right: -10px; display: block; } .close-alex-facebook i { color: #fff; padding-top: 1px; } .container-box-fb { background: #ECEFF6; max-width: 330px; height: auto; position: re
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 79 73 74 65 6d 2d 75 69 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65
                                                                                                                            Data Ascii: height: auto; margin-top: 10px; margin-left: auto; margin-right: auto; margin-bottom: 17px; padding: 8px; color: #90949c; font-size: 16px; font-family: system-ui; text-align: ce
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0a 09 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 35 37 38 65 35 3b 0a 09 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0a 09 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 31 70 78 20 31 70 78 20 31 70 78 20 31 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 09 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 74 78 74 2d 62 75 61 74 2d 61 6b 75 6e 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35
                                                                                                                            Data Ascii: (0, 0, 0, 0.3); border: 1px solid #3578e5; border-radius: 5px; box-shadow: 1px 1px 1px 1px rgba(0, 0, 0, 0.1); outline: none; display: block; } .txt-buat-akun { width: 100%; height: auto; padding: 5
                                                                                                                            2024-09-27 23:50:06 UTC378INData Raw: 0a 20 20 20 20 7d 0a 20 20 20 20 2e 62 61 68 61 73 61 2d 61 6b 74 69 66 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30 39 34 39 63 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 6b 61 6c 6f 62 75 6b 61 6e 61 6c 65 78 73 69 61 70 61 6c 61 67 69 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 39 30
                                                                                                                            Data Ascii: } .bahasa-aktif { color: #90949c; font-weight: bold; } .kalobukanalexsiapalagi { width: 40%; height: auto; margin-top: 10px; margin-left: auto; margin-right: auto; color: #90
                                                                                                                            2024-09-27 23:50:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.649741104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC561OUTGET /files/20230324_gsad983efw.css HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC871INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            expires: Fri, 04 Oct 2024 10:47:37 GMT
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:20:58 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46949
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k%2F8JDwjLdOiOcA%2BZX7r9NelPN%2F5FN0cZvtI6IQnqL9SerwRqMepo4AaF2e6NgmDVk736mwtI3f1cB6PFTgltMzW1EY3ninBZs%2FwSgzaBGCS25zCldLa96Ikm4hOwTK0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e45ba44338-EWR
                                                                                                                            2024-09-27 23:50:06 UTC498INData Raw: 62 37 63 0d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 78 2d 67 6f 6f 67 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 33 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 79 73 74 65 6d 2d 75 69 3b 0a 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: b7c .container-box-google { background: #fff; max-width: 330px; height: 340px; position: relative; margin: 50px auto; margin-top: 10%; text-align: center; font-family: system-ui;
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 73 3a 20 35 30 25 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 2e 35 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 2d 38 70 78 3b 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 2d 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6c 6f 73 65 2d 61 6c 65 78 2d 67 6f 6f 67 6c 65 20 69 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 61 74 61
                                                                                                                            Data Ascii: s: 50%; border: 1.5px solid #fff; top: -8px; right: -10px; position: absolute; z-index: 9999999; display: block; } .close-alex-google i { color: #fff; padding-top: 1px; } .ata
                                                                                                                            2024-09-27 23:50:06 UTC1080INData Raw: 6e 67 3a 20 37 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 7d 0a 2e 62 74 6e 2d 6c 6f 67 69 6e 2d 67 70 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 61 37 33 65 38 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 35 25 3b
                                                                                                                            Data Ascii: ng: 7px;padding-top: 3px;padding-left: 0px;color: #000;font-size: 18px;font-family: arial, sans-serif;text-align: left;position: relative;border: none;outline: none;z-index: 2;}.btn-login-gp { background: #1a73e8; width: 35%;
                                                                                                                            2024-09-27 23:50:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.649742104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC558OUTGET /files/20230324_73bsuns.css HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC871INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            expires: Fri, 04 Oct 2024 10:47:37 GMT
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:20:40 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46949
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KwZbVGZ1empspukYDCNd%2F9%2FmHzQbr%2FcMGbDu7fIgHAqYscwxh0WQ2OJpTSbU7E00XKOq0LGe6Pr5YZoMBDAZKvcTW7tZuGV5%2FrSYfNwzLVsdblXkhndKgkvljQwB1m8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e46b474358-EWR
                                                                                                                            2024-09-27 23:50:06 UTC498INData Raw: 62 61 35 0d 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 78 2d 76 6b 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 33 34 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 25 3b 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 79 73 74 65 6d 2d 75 69 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20
                                                                                                                            Data Ascii: ba5.container-box-vk { background: #fff; max-width: 330px; height: 340px; position: relative; margin: 50px auto; margin-top: 10%; text-align: center; font-family: system-ui; color:
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 20 20 20 62 6f 72 64 65 72 3a 20 31 2e 35 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 2d 38 70 78 3b 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 2d 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6c 6f 73 65 2d 61 6c 65 78 2d 76 6b 20 69 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 61 74 61 73 61 6e 2d 76 6b 20 7b 0a 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: border: 1.5px solid #fff; top: -8px; right: -10px; position: absolute; z-index: 9999999; display: block; } .close-alex-vk i { color: #fff; padding-top: 1px; } .atasan-vk {
                                                                                                                            2024-09-27 23:50:06 UTC1121INData Raw: 3a 20 33 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 7d 0a 2e 62 74 6e 2d 6c 6f 67 69 6e 2d 76 6b 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 20 20 66
                                                                                                                            Data Ascii: : 3px;padding-left: 0px;color: #000;font-size: 18px;font-family: arial, sans-serif;text-align: left;position: relative;border: none;outline: none;z-index: 2;}.btn-login-vk { height: 35px; color: #fff; font-size: 15px; f
                                                                                                                            2024-09-27 23:50:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.649744104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC559OUTGET /files/20230324_mtuisdhf.css HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC867INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            expires: Fri, 04 Oct 2024 10:47:36 GMT
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:21:12 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46949
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XGH5OyEPtnKiCHoAMys8lMR4N5Cg8ykEc4PGesfPNDBAOMNA43iDnxPsMne%2FZHbvFjqIcqGj5mYnceicG82WmFFE32DMITjPD6usSnmzaY0SQjEF%2B3AbobGxAncs1jg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e4acdc4356-EWR
                                                                                                                            2024-09-27 23:50:06 UTC502INData Raw: 62 62 65 0d 0a 2e 70 6f 70 75 70 2d 61 72 69 61 6e 64 69 20 7b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 35 29 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6c 6f 73 65 2d 61 6c 65 78 2d 6d 74 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a
                                                                                                                            Data Ascii: bbe.popup-ariandi { display: none; background: rgba(0,0,0,0.5); width: 100%; height: 100%; position: fixed; top: 0; left: 0; z-index: 9999999; } .close-alex-mt { background:
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 72 69 67 68 74 3a 20 2d 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6c 6f 73 65 2d 61 6c 65 78 2d 6d 74 20 69 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 31 70 78 3b 0a 20 20 20 20 7d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 62 6f 78 2d 6d 74 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 31 31 66 33 36 3b 20 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 33 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a
                                                                                                                            Data Ascii: right: -10px; display: block; } .close-alex-mt i { color: #fff; padding-top: 1px; } .container-box-mt { background: #211f36; border: 1px solid #fff; max-width: 330px; height: auto;
                                                                                                                            2024-09-27 23:50:06 UTC1142INData Raw: 39 33 72 65 6d 3b 20 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 2e 31 34 39 39 33 72 65 6d 3b 20 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 39 30 61 31 30 3b 20 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 36 34 34 35 64 3b 20 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 35 33 33 34 33 33 72 65 6d 3b 20 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 20 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 20 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61
                                                                                                                            Data Ascii: 93rem; padding-right: .14993rem; background-color: #090a10; border: 1px solid #36445d; border-radius: 0.533433rem; display: block; text-align: center; font-size: 100%; vertical-align: baseline; font-family: aria
                                                                                                                            2024-09-27 23:50:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.649745104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC587OUTGET /files/20230324_app.c1f25cbc36f8c0b8d83b0b447d45f15d.css HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC867INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            expires: Fri, 04 Oct 2024 10:47:36 GMT
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:21:22 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46950
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kN9PfqprtJENYxlBmpaohe4Rv7pHXDtu1IDHIMubwX0xvHYFSV1sdFZGhVucLzLrPfiJyu63KpDDIfBujEZy%2FIHJNAwn9YbBQsGNSpchyXQuPbZpSN4CHhmRu%2Bs7Uco%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e4adfa43b1-EWR
                                                                                                                            2024-09-27 23:50:06 UTC502INData Raw: 63 62 34 0d 0a 2f 2a 21 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6c 7a 78 62 2f 66 6c 65 78 2e 63 73 73 20 2a 2f 5b 66 6c 65 78 5d 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 5b 66 6c 65 78 5d 3e 2a 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 5b 66 6c 65 78 5d 3e 5b 66 6c 65 78 5d 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 5b 66 6c 65 78 7e 3d 22 64 69 72 3a 6c 65 66 74 22 5d 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 5b 66 6c 65 78 7e 3d 22 64 69 72 3a 72 69 67 68 74 22 5d 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72
                                                                                                                            Data Ascii: cb4/*! https://github.com/lzxb/flex.css */[flex]{display:-ms-flexbox;display:flex}[flex]>*{display:block}[flex]>[flex]{display:-ms-flexbox;display:flex}[flex~="dir:left"]{-ms-flex-direction:row;flex-direction:row}[flex~="dir:right"]{-ms-flex-direction:r
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 74 22 5d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 5b 66 6c 65 78 7e 3d 22 6d 61 69 6e 3a 72 69 67 68 74 22 5d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 5b 66 6c 65 78 7e 3d 22 6d 61 69 6e 3a 6a 75 73 74 69 66 79 22 5d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 5b 66 6c 65 78 7e 3d 22 6d 61 69 6e 3a 63 65 6e 74 65 72 22 5d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72
                                                                                                                            Data Ascii: t"]{-ms-flex-pack:start;justify-content:flex-start}[flex~="main:right"]{-ms-flex-pack:end;justify-content:flex-end}[flex~="main:justify"]{-ms-flex-pack:justify;justify-content:space-between}[flex~="main:center"]{-ms-flex-pack:center;justify-content:center
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 6c 65 78 7e 3d 22 64 69 72 3a 62 6f 74 74 6f 6d 22 5d 5b 66 6c 65 78 7e 3d 22 62 6f 78 3a 66 69 72 73 74 22 5d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 5b 66 6c 65 78 7e 3d 22 64 69 72 3a 62 6f 74 74 6f 6d 22 5d 5b 66 6c 65 78 7e 3d 22 62 6f 78 3a 6a 75 73 74 69 66 79 22 5d 3e 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 5b 66 6c 65 78 7e 3d 22 64 69 72 3a 62 6f 74 74 6f 6d 22 5d 5b 66 6c 65 78 7e 3d 22 62 6f 78 3a 6a 75 73 74 69 66 79 22 5d 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 5b 66 6c 65 78 7e 3d 22 64 69 72 3a 62 6f 74 74 6f 6d 22 5d 5b 66 6c 65 78 7e 3d 22 62 6f 78 3a 6c 61 73 74 22 5d 3e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 5b 66 6c 65 78 7e 3d 22 64 69 72 3a 74 6f 70 22 5d 5b 66 6c 65 78 7e 3d 22 62 6f 78 3a 66 69 72 73 74 22 5d 3e 3a 66 69 72 73 74 2d
                                                                                                                            Data Ascii: lex~="dir:bottom"][flex~="box:first"]>:first-child,[flex~="dir:bottom"][flex~="box:justify"]>:first-child [flex~="dir:bottom"][flex~="box:justify"]>:last-child,[flex~="dir:bottom"][flex~="box:last"]>:last-child,[flex~="dir:top"][flex~="box:first"]>:first-
                                                                                                                            2024-09-27 23:50:06 UTC19INData Raw: 30 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 30 7d 0d 0a
                                                                                                                            Data Ascii: 0;flex-shrink:10}
                                                                                                                            2024-09-27 23:50:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.649743104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC567OUTGET /files/20230324_gcode-redeemcode.css HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:06 UTC873INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            expires: Fri, 04 Oct 2024 10:47:37 GMT
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:31:28 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46949
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oXKxPQJXPKgxLKqlrILgWs3Ko3Pa5ZskMCFpxyTFCXb%2FbBuF7cWdhjF4ebXp9asj%2Beg5%2BRfM8ZTN142KQomvDncnRkMitgRqP2978w%2B3J%2FxTUs8CjC2FERYEWPlqwn4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64e4aab742eb-EWR
                                                                                                                            2024-09-27 23:50:06 UTC496INData Raw: 37 62 38 34 0d 0a 0d 0a 20 20 20 20 20 20 68 74 6d 6c 2c 0d 0a 20 20 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 30 46 32 36 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 23 6c 6f 61 64 69 6e 67 4d 61 73 6b 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 33 30 46 32 36 3b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 74
                                                                                                                            Data Ascii: 7b84 html, body { min-height: 100vh; background: #130F26; } #loadingMask { width: 100%; height: 100vh; background: #130F26; position: fixed; left: 0; t
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6d 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 69 6e 67 2e 70 6e 67 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 33 35 30 70 78 20 37 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6c 6f 61 64 69 6e 67 41 6e 69 6d 61 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 35 30 30 6d 73 3b 0d 0a 20 20 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69 74
                                                                                                                            Data Ascii: background-image: url('https://m.mobilelegends.com/static/images/loading.png'); background-repeat: no-repeat; background-size: 350px 70px; animation-name: loadingAnimate; animation-duration: 500ms; animation-it
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 41 6e 69 6d 61 74 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 32 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 37 30 70 78 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 34 30 25 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 30 70 78 20 30 3b 0d 0a 20
                                                                                                                            Data Ascii: } } @-webkit-keyframes loadingAnimate { 0% { background-position: 0 0; } 20% { background-position: -70px 0; } 40% { background-position: -140px 0;
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 2e 36 37 34 36 36 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 35 2e 39 39 37 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 6f 75 74
                                                                                                                            Data Ascii: 0; position: absolute; height: .67466rem; width: 5.997rem; top: 0; left: 0; right: 0; bottom: 0; margin: auto; text-align: center } #out
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 2e 33 38 36 36 37 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 2e 36 34 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 65 32 31 33 39 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                            Data Ascii: y { position: fixed; top: 0; left: 0; width: 1.38667rem; height: .64rem; background-color: #1e2139; background-position: 50%; background-repeat: no-repeat;
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 35 32 63 35 62 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 6f 75 74 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 61 6e 67 65 63 6f 75 6e 74 72 79 20 75 6c 20 6c 69 2e 6e 6f 77 20 2e 62 6b 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 23 6f 75 74 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 61 6e 67 65 63 6f 75 6e 74 72 79 20 75 6c 20 6c 69 20 2e 62 6b 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25
                                                                                                                            Data Ascii: ground-color: #252c5b } #outcontainer .changecountry ul li.now .bk { display: none } #outcontainer .changecountry ul li .bk { position: absolute; width: 100%; height: 100%
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 20 20 20 63 61 70 74 69 6f 6e 2c 0d 0a 20 20 20 20 20 20 63 65 6e 74 65 72 2c 0d 0a 20 20 20 20 20 20 63 69 74 65 2c 0d 0a 20 20 20 20 20 20 63 6f 64 65 2c 0d 0a 20 20 20 20 20 20 64 64 2c 0d 0a 20 20 20 20 20 20 64 65 6c 2c 0d 0a 20 20 20 20 20 20 64 65 74 61 69 6c 73 2c 0d 0a 20 20 20 20 20 20 64 66 6e 2c 0d 0a 20 20 20 20 20 20 64 69 76 2c 0d 0a 20 20 20 20 20 20 64 6c 2c 0d 0a 20 20 20 20 20 20 64 74 2c 0d 0a 20 20 20 20 20 20 65 6d 2c 0d 0a 20 20 20 20 20 20 65 6d 62 65 64 2c 0d 0a 20 20 20 20 20 20 66 69 65 6c 64 73 65 74 2c 0d 0a 20 20 20 20 20 20 66 69 67 63 61 70 74 69 6f 6e 2c 0d 0a 20 20 20 20 20 20 66 69 67 75 72 65 2c 0d 0a 20 20 20 20 20 20 66 6f 6f 74 65 72 2c 0d 0a 20 20 20 20 20 20 66 6f 72 6d 2c 0d 0a 20 20 20 20 20 20 68 31 2c 0d 0a
                                                                                                                            Data Ascii: caption, center, cite, code, dd, del, details, dfn, div, dl, dt, em, embed, fieldset, figcaption, figure, footer, form, h1,
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 20 20 66 6f 6f 74 65 72 2c 0d 0a 20 20 20 20 20 20 68 65 61 64 65 72 2c 0d 0a 20 20 20 20 20 20 68 67 72 6f 75 70 2c 0d 0a 20 20 20 20 20 20 6d 65 6e 75 2c 0d 0a 20 20 20 20 20 20 6e 61 76 2c 0d 0a 20 20 20 20 20 20 73 65 63 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 62 6f 64 79 2e 6d 61 73 6b 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 6c 61 6e 64 73 63 61 70 65 29 20 7b 0d 0a 20 20 20 20 20
                                                                                                                            Data Ascii: footer, header, hgroup, menu, nav, section { display: block } body.maskbody { position: fixed; width: 100% } @media screen and (orientation:landscape) {
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 63 6f 6d 6d 6f 6e 62 61 72 20 75 6c 20 6c 69 2e 73 65 61 72 63 68 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 2e 35 35 34 37 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 2e 35 39 39 37 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 2e 32 32 34 38 39 72 65 6d 20 2e 32 31 37 33 39 72 65 6d 3b 0d 0a 20 20 20 20 20 20
                                                                                                                            Data Ascii: -block; width: 100%; height: 100% } .commonbar ul li.search { width: .55472rem; height: .5997rem; background-position: 50%; background-size: .22489rem .21739rem;
                                                                                                                            2024-09-27 23:50:06 UTC1369INData Raw: 37 62 37 65 39 61 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 67 72 61 70 68 69 63 69 74 65 6d 20 2e 61 64 64 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2e 30 39 37 34 35 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 67 72 61 70 68 69 63 69 74 65 6d 20 2e 61 64 64 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 37 31 2c 20 37 35 2c 20 31 31 31 2c 20 2e 38 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 31 33 34 39 33 72 65 6d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e
                                                                                                                            Data Ascii: 7b7e9a } .graphicitem .add { margin-top: .09745rem; text-align: right } .graphicitem .add span { color: rgba(71, 75, 111, .8); font-size: .13493rem } .


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.649738142.250.185.1824436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:06 UTC738OUTGET /M9_okpLdBz0unRHHeX7FcZxEPLZDIQNCGEBoql7MxgSitDL4wUy4iYGQxfvqYogexQ HTTP/1.1
                                                                                                                            Host: play-lh.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:07 UTC530INHTTP/1.1 200 OK
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            Content-Disposition: inline;filename="unnamed.png"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 429211
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Expires: Sat, 28 Sep 2024 23:50:06 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            ETag: "v1"
                                                                                                                            Content-Type: image/png
                                                                                                                            Vary: Origin
                                                                                                                            Age: 0
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-09-27 23:50:07 UTC860INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 02 00 00 00 7b 1a 43 ad 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                            Data Ascii: PNGIHDR{CtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 04 27 fc c7 00 06 89 0b 49 44 41 54 78 da 5c bd 57 93 65 49 72 26 16 e2 e8 ab 53 56 96 ea 12 5d dd d5 d5 3d 33 3d 03 0c 80 b1 86 1e 00 8b e5 2e 16 00 b1 b6 34 3e d0 8c 46 e3 cb 9a f1 89 66 7c e0 2e c5 1b df c8 9f c0 b5 35 23 09 be d0 b0 8b 5d 1a 0c 03 3d 03 0c 06 23 7a 80 d6 62 ba ba 74 65 66 a5 bc e2 e8 13 41 17 11 e7 66 33 bb ba ea e6 bd f7 a8 08 0f f7 cf dd 3f f7 90 ff f7 ef 6c 4b 25 ac 15 f0 83 7f 4b d1 d1 0b 23 e0 45 67 ac 69 ac ad 0d bd 29 0c 7c de 19 23 25 be b2 52 5a fc c1 0f e0 1d 3c dc e0 51 4a e2 3b f8 a3 f0 05 7c 68 f1 1d f8 3a fe 0e ff 6a c9 ef 2b ba 9a a0 73 c0 b7 e0 9c f0 b7 81 bf e1 7f 7c cd 6f 08 bc 8a 92 70 05 ba 9a 72 27 97 78 1d fa 5c d1 ad d0 3d f3 27 74 33 92 fe
                                                                                                                            Data Ascii: eta> <?xpacket end="r"?>'IDATx\WeIr&SV]=3=.4>Ff|.5#]=#zbtefAf3?lK%K#Egi)|#%RZ<QJ;|h:j+s|opr'x\='t3
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: f7 97 07 27 5d 01 6b 4c 35 6d d7 a8 ac ea 86 6d 1b a2 3c a1 d4 d1 e3 e0 32 a6 d9 65 d5 85 93 d4 e2 d2 87 87 2d 9f 86 57 af c2 ba 33 cf 3e 93 3a a5 71 56 6c a6 49 35 d1 20 ea 48 46 81 6c 60 a6 5b 92 2a 78 07 d6 5f 60 e3 48 d4 2b 51 d5 d6 e0 b4 d1 44 69 d4 3d a0 4a 87 23 db 02 ee 00 73 d6 08 50 07 a0 b2 e1 13 50 d9 5d 0b 07 4a b7 94 e0 ae 02 44 03 6d 6b db 06 6f 4b b1 e9 47 f4 c0 13 2f 11 49 e0 99 15 a9 7e f8 63 e1 ba 20 d7 68 72 84 0c 15 ce 34 0b b0 a2 47 84 55 d2 34 5b 91 dd 0a 2a 14 04 eb 84 02 54 12 3d 3b ad 3d 12 6b d0 83 2d 98 64 a9 a2 00 b4 47 84 da 9f 44 31 50 f4 08 68 eb 24 19 3f 8d f7 69 3b 49 12 65 f1 4c 2c ee 36 94 22 8a f4 d5 2b 3b 1e 88 89 53 90 ff 30 9c 86 61 0d 1a 0a 6c 9a b4 89 56 3a 0a 16 79 79 72 56 81 de 33 06 24 a8 94 a8 2f 68 a1 80 d8
                                                                                                                            Data Ascii: ']kL5mm<2e-W3>:qVlI5 HFl`[*x_`H+QDi=J#sPP]JDmkoKG/I~c hr4GU4[*T=;=k-dGD1Ph$?i;IeL,6"+;S0alV:yyrV3$/h
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 89 e9 5b 00 fc 01 67 87 e8 ee 84 20 1f 68 00 58 28 c9 1c 83 0e 26 cf 9c 5c 08 54 fd f4 be 0b 9a 90 64 19 42 ed ec fe e2 43 13 e0 60 b0 8f 80 80 75 82 53 a3 ca 2b 56 e7 85 cb b5 09 c1 f5 44 40 87 dc 18 d0 ff 9d a5 01 70 52 69 9c 76 67 a5 4f 36 c2 69 6d 17 ae e9 f1 0a 3f 31 0d 19 83 0e a7 8f bc 2a ef 15 b6 74 e1 a4 5e e1 5f 18 30 32 b8 ee 78 f9 ff 3f d0 f9 c0 7d 68 c9 59 1e c5 1e 8f bb a9 b6 2a ae be f1 d6 d9 d3 4f bc 3a f4 93 c9 63 47 93 50 17 c5 fc f0 69 db 54 5b 9b bb 76 bc b9 2f e5 4b 42 7c 49 c8 f7 65 77 9a ab d1 4c 17 56 3c 7b 22 db a9 f8 f9 50 bc 3c 56 cf d3 c9 fe a3 f9 c9 d1 f2 a5 bb 5b 93 58 7c f0 68 79 d6 c9 8f 66 f2 63 f0 4c 85 19 68 d5 9c d9 b8 2d 0f 1f 3f 7d f6 de db cf fe fe 3b 4f 7e f0 ad e7 3f f8 93 e7 ef 7d 7b 79 fc a0 5d 15 2a 1a d9 6c a6
                                                                                                                            Data Ascii: [g hX(&\TdBC`uS+VD@pRivgO6im?1*t^_02x?}hY*O:cGPiT[v/KB|IewLV<{"P<V[X|hyfcLh-?};O~?}{y]*l
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 1a 0a c8 c8 b1 be 42 d9 d6 38 1c 18 d6 f1 4b 9e de 62 08 a4 08 27 f3 77 65 28 19 e2 e2 10 61 50 59 d3 b8 63 46 41 5b 56 6d 6e 79 fa d5 8c ba 1c 87 4f 63 ac 06 10 b8 a4 73 81 3e ed e1 96 a5 78 3e 26 4b f0 d6 83 26 af 5b 34 03 30 b9 06 be 86 61 b7 38 18 ec 4c 47 7b 5b 60 cd 4d 63 30 79 60 d0 f8 e1 a3 75 14 64 83 b3 a0 37 40 31 fb ba c6 b8 10 d8 33 0c 50 85 1a 64 89 83 d4 06 61 d9 f9 f9 62 b5 5a c1 ed 0e c6 43 3d 1a d8 90 42 29 0d a8 4c dd b6 18 ae 82 67 39 3d 3e 37 06 4c 1d 68 f4 ae cb 57 a4 22 51 01 5a 17 73 93 ec 1f 06 1b 1b 60 4c 24 3a ac 70 5c eb e2 29 3a 60 09 83 eb 02 46 d8 1e 45 93 21 38 1d e8 57 25 c3 09 fa 43 34 a0 6e 00 9d 36 53 5e dd 93 92 51 ac 8b 24 c5 5f 9d 1e 42 9d 48 76 5b c8 3e 34 c1 d0 a2 cf 79 6a 17 14 61 3d 6c 9c 13 80 03 03 a6 54 98 08
                                                                                                                            Data Ascii: B8Kb'we(aPYcFA[VmnyOcs>x>&K&[40a8LG{[`Mc0y`ud7@13PdabZC=B)Lg9=>7LhW"QZs`L$:p\):`FE!8W%C4n6S^Q$_BHv[>4yja=lT
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: c6 02 6e ec 8d 1a 0c 64 1c 23 1d 21 cf 39 a9 83 39 59 d1 c1 b2 91 6d 65 11 2e 61 e8 04 e0 33 42 f1 28 41 31 06 30 15 46 08 bf 35 91 24 6c 8b 61 08 45 b3 4b 21 20 14 a2 a6 71 a4 1e cd f1 6c 4d d6 c5 2a 27 d4 2e 5c 0a d8 5f c7 b0 e6 29 a8 41 c8 9a 88 14 a2 0f c6 3b 3c 40 b9 a7 44 8b d7 c6 66 2b f6 70 c4 91 64 64 3f 8f d6 a5 44 11 43 46 71 92 c5 09 45 54 41 ad 85 49 82 7e 00 a0 9b b6 ad 41 1f 01 c2 c5 3b d5 3e fe 83 37 13 2a 1c db 1a f4 7e 18 45 18 7a 12 e6 c6 f5 4b 77 5f be ca 52 7c dc b5 07 8d 39 6d 5b d4 fe 6d 37 07 f3 5a 35 77 06 f1 2c 0a 4e ea f6 df ff f0 f1 c9 a3 55 bd ea 64 5b 4a cc 0d 3b e0 bf f6 cc 49 15 84 69 54 1c 9d 82 d6 e3 08 15 f3 e9 b2 c9 18 5c ab 0e 15 19 87 e3 59 91 f8 75 c0 ea 1d 35 90 75 d6 1b d9 3e 18 bd 50 04 f1 e9 cc 24 0b 1a e3 e5 98
                                                                                                                            Data Ascii: nd#!99Yme.a3B(A10F5$laEK! qlM*'.\_)A;<@Df+pdd?DCFqETAI~A;>7*~EzKw_R|9m[m7Z5w,NUd[J;IiT\Yu5u>P$
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 46 7d 94 df e7 03 7b 9a 52 4f f5 f1 80 96 ee 50 49 c7 f5 f1 46 48 ca 5e 7f 7f c1 c1 e0 4c 01 c1 42 77 b4 5a b3 a5 eb 7c b9 3a 3d b8 fc da cf a5 b3 ad e5 f1 33 cc 6a 6a 9f 0d 77 1c 07 ce d8 88 b6 5a 14 79 3d 79 e9 2b 03 1d a6 61 b8 d2 ea 7d 29 33 29 fe c9 96 7c 27 91 a7 8f 41 19 8b 3f 3f 10 ab a1 fc 4f 86 f2 8d 1b c3 bf 7b 5a 3f 7b ff 68 eb e6 b5 93 65 75 f4 e8 f3 6a 35 da b8 bd a9 b6 06 55 3e 59 1d 3f d0 e3 ad 26 91 7a ba 9d 4c a7 f1 64 96 cd 26 61 36 86 b5 68 f3 d2 96 79 7b bc 3f de dc 7b f9 ab 77 c2 2c 3a 3f 3a f9 f0 5b df 3a 7c f7 c7 5d 59 81 28 63 f0 07 dd f6 08 16 18 68 61 15 86 71 9a a5 1b 5b 1d e2 08 80 57 5d 16 75 93 d4 6c 0e e1 3b a6 04 c8 19 94 60 29 c4 e2 71 b7 3a 15 c9 ae 34 8d e8 0a 4a 72 83 28 46 52 26 cc cc e5 10 0c c5 1f 41 ac 3a 3d 98 c8
                                                                                                                            Data Ascii: F}{ROPIFH^LBwZ|:=3jjwZy=y+a})3)|'A??O{Z?{heuj5U>Y?&zLd&a6hy{?{w,:?:[:|]Y(chaq[W]ul;`)q:4Jr(FR&A:=
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 0b 8e 0a 40 66 64 bc 7b 67 4b f9 c4 3b 5b 20 41 e7 a6 0b 25 d3 01 32 7f c8 09 30 4c 9f ea 48 86 88 c5 1a 0c 12 43 51 2a c2 c5 70 ab 21 c8 d0 cd 2d 0d 2f f3 55 5b 15 f5 ea 74 05 8e 6f 32 4a 91 9f 6a 45 36 1c 4c af 5d 4d a6 93 7a 91 b7 45 c1 a6 ce 50 74 c8 39 fa 12 fd 0c 58 08 28 4a c8 6d d5 21 8a bf ee 48 c1 c2 95 ab c3 b3 d5 c1 99 b9 ba 6b af 6e 83 07 3a bf ff 08 10 1e d6 f9 18 ca fa 46 d9 91 d9 fc f1 bb 87 47 8f 9f 04 30 62 e3 4c 52 32 9a 63 84 88 43 e0 be 5b 98 f1 c0 06 98 e8 82 71 4e 13 f0 13 a2 ad 89 f3 00 0c f2 52 3b d2 f2 9a 7f 60 3d f2 0f 26 ad 89 29 80 11 0e c3 22 2d fb 1a 3d e1 1d 6c cb 14 5f 57 bf 82 30 5f 91 f6 47 a6 43 98 60 10 0f 0e 0c 40 fd 04 14 0c b3 4c ee e9 19 99 fa 9f bd 36 60 74 4e 4e 1d 8d 38 65 b8 ad e5 09 70 d4 1d af 77 8d 75 eb 46
                                                                                                                            Data Ascii: @fd{gK;[ A%20LHCQ*p!-/U[to2JjE6L]MzEPt9X(Jm!Hkn:FG0bLR2cC[qNR;`=&)"-=l_W0_GC`@L6`tNN8epwuF
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 79 53 b7 6d 63 18 77 29 95 65 d9 ce e6 26 b8 c5 67 ab d5 fc fc 9c ea 90 b5 a1 68 9e d4 69 a0 33 87 e5 c2 98 c1 16 71 c6 ad 1e 61 31 17 fa 06 00 8f 98 02 84 09 03 70 54 29 f8 c3 74 1a 4c fc 52 e4 07 ae 94 4d 50 58 9d f7 66 30 1c 41 55 3a b8 68 bb d6 4d 3d 41 7c 8a 4a b7 c4 ad 61 a1 00 4b 15 30 db 4f f6 65 bd 4c d5 6c d0 e8 21 8f dc f8 c4 c4 9a c4 8b 62 38 0a c4 3d 4a fc 7a 49 52 6b ef 94 0b a6 70 f9 19 e6 ca 0c d2 21 ac c2 c1 70 34 9a 6e c0 23 83 05 aa 40 fd 57 ab aa ae 00 99 a6 71 ac c9 04 82 7a 0d 50 dd 5b 56 25 e0 60 81 fa c7 c4 2c 21 3a ad 5c c1 e9 cf be f9 ca 20 4b e0 12 b5 15 9f 37 ed 27 55 73 d6 b6 cb ba ad cb b6 ca 6b 58 4e d7 47 c9 d5 24 aa 8c f9 93 b7 9f 1e 3d 2c da a2 32 75 05 e6 5a 70 dd 03 e5 60 d1 c7 17 e0 58 84 f1 70 58 e7 55 5b 77 d8 42 82
                                                                                                                            Data Ascii: ySmcw)e&ghi3qa1pT)tLRMPXf0AU:hM=A|JaK0OeLl!b8=JzIRkp!p4n#@WqzP[V%`,!:\ K7'UskXNG$=,2uZp`XpXU[wB
                                                                                                                            2024-09-27 23:50:07 UTC1390INData Raw: 56 56 73 9a 17 93 f2 68 fb e3 6c 74 ef a5 61 0a 53 1f c8 a7 e7 b6 2c 4a 89 95 f6 35 d2 14 5c 41 ab 0d 8c 07 eb 44 fd 34 4e 2f 1b d1 f7 94 92 fe 53 e5 2b 9a 3a c3 b5 0a c2 f5 5a b0 7d c3 10 5e b0 9c a4 e9 a4 ef 32 64 b9 7f 1c 2f 47 f3 45 52 29 17 21 9b 0b 2c c9 3e 0b cc 8d e4 8c 0f ce d8 be 1c c5 fa f2 cb 75 a3 8d 2f b4 76 f3 94 68 1f de f5 25 bf b6 a7 2b b9 c4 71 6f 15 fa 1c 82 f4 71 61 76 80 74 df c3 c2 d3 52 ad ed ab c0 18 95 32 99 5d b9 dc a0 75 55 67 92 a5 08 a9 6d ae 68 34 7f f1 e8 fe 8b 47 30 25 93 2b af 5c ff ea af 83 da c8 8f 1e 2d 0e 1f d6 c5 e2 fc fd ff b8 f5 ca 2f 44 83 c9 d6 f6 ec e1 8f 3f da 9e e7 93 37 5f ed ae 6c 3d 0a f4 43 6b af 36 cd 5b 45 95 b6 ab d1 e5 6a 62 6c 5a 8b 55 51 3d df 3f 7d f2 f8 f0 f0 e8 34 2f 8a a6 35 49 9c 10 1f 12 5e a2
                                                                                                                            Data Ascii: VVshltaS,J5\AD4N/S+:Z}^2d/GER)!,>u/vh%+qoqavtR2]uUgmh4G0%+\-/D?7_l=Ck6[EjblZUQ=?}4/5I^


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.649752104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:07 UTC544OUTGET /files/20230324_platform.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:08 UTC834INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:07 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:05:52 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46950
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ay3TKmOXkNcHs2LbM8qFsun10UgBclomIAAMF83H9ZM0WkaBrmI%2B9Z0Oij7bujgbIQeTarqgt7Uao5S7KJwzw7sdfEYfsENRQ0JDAPOU3yQYiZrgcD8%2B2XezwbcnTEg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64ebdf5b4267-EWR
                                                                                                                            2024-09-27 23:50:08 UTC535INData Raw: 37 62 61 62 0d 0a 76 61 72 20 67 61 70 69 3d 77 69 6e 64 6f 77 2e 67 61 70 69 3d 77 69 6e 64 6f 77 2e 67 61 70 69 7c 7c 7b 7d 3b 67 61 70 69 2e 5f 62 73 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 74 68 69 73 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 69 66 28 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65
                                                                                                                            Data Ascii: 7babvar gapi=window.gapi=window.gapi||{};gapi._bs=new Date().getTime();(function(){var m=this,aa=function(a,b,c){return a.call.apply(a.bind,arguments)},ba=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(argume
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 29 3f 61 61 3a 62 61 3b 72 65 74 75 72 6e 20 63 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 66 61 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 66 29 7b 66 6f 72 28 76 61 72 20 64 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 65 3d 32 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 64 5b 65 2d 32 5d 3d 61 72 67 75 6d 65 6e
                                                                                                                            Data Ascii: )?aa:ba;return ca.apply(null,arguments)},da=function(a,b){function c(){}c.prototype=b.prototype;a.fa=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.w=function(a,c,f){for(var d=Array(arguments.length-2),e=2;e<arguments.length;e++)d[e-2]=argumen
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 23 5d 2e 2a 26 7c 5b 3f 23 5d 29 22 2b 62 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 2c 22 67 22 29 3b 69 66 28 61 3d 61 26 26 28 64 2e 65 78 65 63 28 61 29 7c 7c 62 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 63 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 63 7d 2c 73 61 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 5e 2f 2e 73 6f 75 72 63 65 2b 2f 28 5b 61 2d 7a 41 2d 5a 5d 5b 2d 2b 2e 61 2d 7a 41 2d 5a 30 2d 39 5d 2a 3a 29 3f 2f 2e 73 6f 75 72 63 65 2b 2f 28 5c 2f 5c 2f 5b 5e 5c 2f 3f 23 5d 2a 29 3f 2f 2e 73 6f 75 72 63 65 2b 2f 28 5b 5e 3f 23 5d 2a 29 3f 2f 2e 73 6f 75 72 63 65 2b 2f 28 5c 3f 28 5b 5e 23 5d 2a 29 29 3f 2f 2e 73 6f 75 72 63 65 2b 2f 28 23 28 28 23 7c 5b 5e 23 5d 29 2a
                                                                                                                            Data Ascii: #].*&|[?#])"+b+"=([^&#]*)","g");if(a=a&&(d.exec(a)||b.exec(a)))try{c=decodeURIComponent(a[2])}catch(e){}return c},sa=new RegExp(/^/.source+/([a-zA-Z][-+.a-zA-Z0-9]*:)?/.source+/(\/\/[^\/?#]*)?/.source+/([^?#]*)?/.source+/(\?([^#]*))?/.source+/(#((#|[^#])*
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 3b 63 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 72 65 74 75 72 6e 20 63 7d 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 44 28 61 29 3b 0a 61 2e 71 75 65 72 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2e 71 75 65 72 79 2c 79 61 28 62 2c 64 29 29 3b 61 2e 67 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2e 67 2c 79 61 28 63 2c 64 29 29 3b 72 65 74 75 72 6e 20 78 61 28 61 29 7d 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 5c 2f 3f 5c 3f 3f 23 3f 2f 2e 73 6f 75 72 63 65 2b 22 28 22 2b 2f 5b 5c 2f 3f 23 5d 2f 69 2e 73 6f 75 72 63 65 2b 22 7c 22 2b 2f 5b 5c 75 44 38 30 30 2d 5c 75 44 42 46 46 5d 2f 69 2e 73 6f 75 72 63
                                                                                                                            Data Ascii: ;c.push(encodeURIComponent(d)+"="+encodeURIComponent(e))}return c},za=function(a,b,c,d){a=D(a);a.query.push.apply(a.query,ya(b,d));a.g.push.apply(a.g,ya(c,d));return xa(a)},Ba=new RegExp(/\/?\??#?/.source+"("+/[\/?#]/i.source+"|"+/[\uD800-\uDBFF]/i.sourc
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 74 65 6e 65 72 3f 28 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 63 2c 21 31 29 2c 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 63 2c 21 31 29 29 3a 70 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 0a 28 70 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 46 61 28 29 26 26 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 70 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 63 29 29 7d 7d 2c 4a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 3b 61 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 61 2e 72 65 6d 6f 76 65 43 68 69 6c 64
                                                                                                                            Data Ascii: tener?(p.addEventListener("load",c,!1),p.addEventListener("DOMContentLoaded",c,!1)):p.attachEvent&&(p.attachEvent("onreadystatechange",function(){Fa()&&c.apply(this,arguments)}),p.attachEvent("onload",c))}},Ja=function(a){for(;a.firstChild;)a.removeChild
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 28 46 2c 62 2c 63 29 7d 69 66 28 62 3d 61 2e 75 29 61 3d 76 28 46 2c 22 75 73 22 2c 5b 5d 29 2c 61 2e 70 75 73 68 28 62 29 2c 28 62 3d 2f 5e 68 74 74 70 73 3a 28 2e 2a 29 24 2f 2e 65 78 65 63 28 62 29 29 26 26 61 2e 70 75 73 68 28 22 68 74 74 70 3a 22 2b 62 5b 31 5d 29 7d 5d 29 3b 76 61 72 20 58 61 3d 2f 5e 28 5c 2f 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 5c 2d 5d 2b 29 2b 24 2f 2c 59 61 3d 5b 2f 5c 2f 61 6d 70 5c 2f 2f 2c 2f 5c 2f 61 6d 70 24 2f 2c 2f 5e 5c 2f 61 6d 70 24 2f 5d 2c 5a 61 3d 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 2d 5f 5c 2e 2c 21 5d 2b 24 2f 2c 24 61 3d 2f 5e 67 61 70 69 5c 2e 6c 6f 61 64 65 64 5f 5b 30 2d 39 5d 2b 24 2f 2c 61 62 3d 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 2c 2e 5f 2d 5d 2b 24 2f 2c 65 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63
                                                                                                                            Data Ascii: (F,b,c)}if(b=a.u)a=v(F,"us",[]),a.push(b),(b=/^https:(.*)$/.exec(b))&&a.push("http:"+b[1])}]);var Xa=/^(\/[a-zA-Z0-9_\-]+)+$/,Ya=[/\/amp\//,/\/amp$/,/^\/amp$/],Za=/^[a-zA-Z0-9\-_\.,!]+$/,$a=/^gapi\.loaded_[0-9]+$/,ab=/^[a-zA-Z0-9,._-]+$/,eb=function(a,b,c
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 76 61 6c 69 64 5f 70 72 65 66 69 78 22 29 3b 63 3d 69 62 28 61 2c 22 6b 22 2c 21 30 29 3b 64 3d 69 62 28 61 2c 22 61 6d 22 29 3b 65 3d 69 62 28 61 2c 22 72 73 22 29 3b 61 3d 69 62 28 61 2c 22 74 22 29 3b 72 65 74 75 72 6e 7b 5a 3a 62 2c 76 65 72 73 69 6f 6e 3a 63 2c 4c 3a 64 2c 54 3a 65 2c 56 3a 61 7d 7d 2c 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 61 62 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 2c 22 29 7d 2c 0a 69 62 3d 66 75 6e 63 74 69
                                                                                                                            Data Ascii: valid_prefix");c=ib(a,"k",!0);d=ib(a,"am");e=ib(a,"rs");a=ib(a,"t");return{Z:b,version:c,L:d,T:e,V:a}},gb=function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ab.test(e)&&b.push(e)}return b.join(",")},ib=functi
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4b 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 61 29 3b 61 3d 6d 62 28 29 3b 6e 75 6c 6c 21 3d 3d 61 26 26 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 29 3b 62 2e 61 73 79 6e 63 3d 22 74 72 75 65 22 3b 28 61 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 4b 29 5b 30 5d 29 3f 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 61 29 3a 28 74 2e 68 65 61 64 7c 7c 74 2e 62 6f 64 79 7c 7c 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 2c 70 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 62 2e 5f 63 3b 69 66 28 63 29 66 6f 72 28
                                                                                                                            Data Ascii: createElement(K);b.setAttribute("src",a);a=mb();null!==a&&b.setAttribute("nonce",a);b.async="true";(a=t.getElementsByTagName(K)[0])?a.parentNode.insertBefore(b,a):(t.head||t.body||t.documentElement).appendChild(b)},pb=function(a,b){var c=b&&b._c;if(c)for(
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 3b 74 72 79 7b 72 62 28 62 2c 63 2c 6b 29 7d 66 69 6e 61 6c 6c 79 7b 56 61 28 22 6d 65 31 22 2c 61 2c 72 29 7d 7d 72 65 74 75 72 6e 20 31 7d 3b 30 3c 66 26 26 28 6c 3d 70 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 71 3d 21 30 3b 67 28 29 7d 2c 66 29 29 3b 76 61 72 20 79 3d 6c 62 28 61 2c 6e 29 3b 69 66 28 79 2e 6c 65 6e 67 74 68 29 7b 79 3d 6c 62 28 61 2c 68 29 3b 76 61 72 20 45 3d 76 28 46 2c 22 43 50 22 2c 5b 5d 29 2c 49 3d 45 2e 6c 65 6e 67 74 68 3b 45 5b 49 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 30 3b 56 61 28 22 6d 6c 31 22 2c 79 2c 72 29 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 45 5b 49 5d 3d 6e 75 6c 6c 3b 75 28 79 2c 61 29 26 26 4f 61 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                            Data Ascii: ;try{rb(b,c,k)}finally{Va("me1",a,r)}}return 1};0<f&&(l=p.setTimeout(function(){q=!0;g()},f));var y=lb(a,n);if(y.length){y=lb(a,h);var E=v(F,"CP",[]),I=E.length;E[I]=function(a){if(!a)return 0;Va("ml1",y,r);var b=function(b){E[I]=null;u(y,a)&&Oa(function(
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 26 21 2f 5e 5c 73 2b 24 2f 2e 74 65 73 74 28 61 29 29 7b 66 6f 72 28 3b 30 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2e 6c 65 6e 67 74 68 2d 31 29 3b 29 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 3b 74 72 79 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 28 22 2b 61 2b 22 5c 6e 29 22 29 29 28 29 7d 63 61 74 63 68 28 63 29 7b 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 3b 74
                                                                                                                            Data Ascii: nction(a){if(a&&!/^\s+$/.test(a)){for(;0==a.charCodeAt(a.length-1);)a=a.substring(0,a.length-1);try{var b=window.JSON.parse(a)}catch(c){}if("object"===typeof b)return b;try{b=(new Function("return ("+a+"\n)"))()}catch(c){}if("object"===typeof b)return b;t


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.649755104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:07 UTC549OUTGET /files/20230324_nationMatch.json HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:08 UTC824INHTTP/1.1 404 Not Found
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:08 GMT
                                                                                                                            Content-Type: text/html
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                            pragma: no-cache
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKSzhRCc9Z7%2BK18Zh6LmMBCSzGctU0xEoOmU%2BUYOdAPv43qSynZH7pyaoGpKi77ct1A01dyGuZEOFmpHW24U5n75UJ2eF%2FNOmPsxGm2jL50H4xgJW%2FOcDHjWrFZ6UZ4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64ebcaaa4217-EWR
                                                                                                                            2024-09-27 23:50:08 UTC545INData Raw: 33 31 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d
                                                                                                                            Data Ascii: 31c<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}
                                                                                                                            2024-09-27 23:50:08 UTC258INData Raw: 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                            Data Ascii: t:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div></body></html>
                                                                                                                            2024-09-27 23:50:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.649753104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:07 UTC565OUTGET /files/20230324_manifest.a00eaf43396743251c74.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:08 UTC840INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:07 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:07:54 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46950
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p3SffD%2F7oJkxVzFdIRhZNXw1F9lqsjAgJda9%2BJu9h164PfHRg0jAELd6Q%2B%2B4dhURoHhqQMyPXfXpD5vGjvqGvZ5Ik84HsndKldm0jiTX85HC4NXuTqsgLAwbfOqw4%2BU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64ebdb4b4307-EWR
                                                                                                                            2024-09-27 23:50:08 UTC529INData Raw: 38 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 66 29 7b 69 66 28 61 5b 66 5d 29 72 65 74 75 72 6e 20 61 5b 66 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 61 5b 66 5d 3d 7b 69 3a 66 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 66 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 63 29 2c 6e 2e 6c 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 2c 64 2c 62 2c 69 3d 30 2c 75 3d 5b 5d 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 64 3d 61
                                                                                                                            Data Ascii: 8e6!function(e){function c(f){if(a[f])return a[f].exports;var n=a[f]={i:f,l:!1,exports:{}};return e[f].call(n.exports,n,n.exports,c),n.l=!0,n.exports}var f=window.webpackJsonp;window.webpackJsonp=function(a,r,t){for(var o,d,b,i=0,u=[];i<a.length;i++)d=a
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 29 3b 76 61 72 20 63 3d 6e 5b 65 5d 3b 30 21 3d 3d 63 26 26 28 63 26 26 63 5b 31 5d 28 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 22 29 29 2c 6e 5b 65 5d 3d 76 6f 69 64 20 30 29 7d 76 61 72 20 61 3d 6e 5b 65 5d 3b 69 66 28 30 3d 3d 3d 61 29 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 5b 32 5d 3b 76 61 72 20 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 61 3d 6e 5b 65 5d 3d 5b 63 2c 66 5d 7d 29 3b 61 5b 32 5d 3d 72 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29
                                                                                                                            Data Ascii: );var c=n[e];0!==c&&(c&&c[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[e];if(0===a)return new Promise(function(e){e()});if(a)return a[2];var r=new Promise(function(c,f){a=n[e]=[c,f]});a[2]=r;var t=document.getElementsByTagName("head")
                                                                                                                            2024-09-27 23:50:08 UTC387INData Raw: 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 72 7d 2c 63 2e 6d 3d 65 2c 63 2e 63 3d 61 2c 63 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 29 7b 63 2e 6f 28 65 2c 66 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 66 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 7d 29 7d 2c 63 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 63 2e 64 28 66 2c 22 61 22 2c
                                                                                                                            Data Ascii: pendChild(o),r},c.m=e,c.c=a,c.i=function(e){return e},c.d=function(e,f,a){c.o(e,f)||Object.defineProperty(e,f,{configurable:!1,enumerable:!0,get:a})},c.n=function(e){var f=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(f,"a",
                                                                                                                            2024-09-27 23:50:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.649754104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:07 UTC563OUTGET /files/20230324_vendor.c6f7244c5ae70910be52.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:08 UTC836INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:07 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:02 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46950
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rAUH%2Bz4mqvv3PAxILga3WMk5OEbhM9mA10bwxFdIs5APvMI0cQbDAg5S9geYudpD0%2FV%2FrHG6bVKBYHThwkKAyTmv2O04VIcLKeiKjFH9D5Veago9YwhG9K87du4Vmw4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64ebc9b3426d-EWR
                                                                                                                            2024-09-27 23:50:08 UTC533INData Raw: 37 62 61 38 0d 0a 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 33 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 29 2c 69 3d 6e 28 32 34 29 2c 61 3d 6e 28 31 32 29 2c 6f 3d 6e 28 31 33 29 2c 73 3d 6e 28 32 35 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 63 2c 64 2c 6c 2c 66 2c 5f 3d 65 26 75 2e 46 2c 68 3d 65 26 75 2e 47 2c 6d 3d 65 26 75 2e 53 2c 70 3d 65 26 75 2e 50 2c 79 3d 65 26 75 2e 42 2c 76 3d 68 3f 72 3a 6d 3f 72 5b 74 5d 7c 7c 28 72 5b 74 5d 3d 7b 7d 29 3a 28 72 5b 74 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 2c 67 3d 68 3f 69 3a 69 5b 74 5d 7c 7c 28 69 5b 74 5d 3d 7b 7d 29 2c 4d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 7d 29 3b 68 26
                                                                                                                            Data Ascii: 7ba8webpackJsonp([32],[function(e,t,n){var r=n(3),i=n(24),a=n(12),o=n(13),s=n(25),u=function(e,t,n){var c,d,l,f,_=e&u.F,h=e&u.G,m=e&u.S,p=e&u.P,y=e&u.B,v=h?r:m?r[t]||(r[t]={}):(r[t]||{}).prototype,g=h?i:i[t]||(i[t]={}),M=g.prototype||(g.prototype={});h&
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 53 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74
                                                                                                                            Data Ascii: nction(t,n){e.exports=n()}(0,function(){"use strict";function t(){return Sr.apply(null,arguments)}function r(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.protot
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 65 74 54 69 6d 65 28 29 29 26 26 74 2e 6f 76 65 72 66 6c 6f 77 3c 30 26 26 21 74 2e 65 6d 70 74 79 26 26 21 74 2e 69 6e 76 61 6c 69 64 4d 6f 6e 74 68 26 26 21 74 2e 69 6e 76 61 6c 69 64 57 65 65 6b 64 61 79 26 26 21 74 2e 77 65 65 6b 64 61 79 4d 69 73 6d 61 74 63 68 26 26 21 74 2e 6e 75 6c 6c 49 6e 70 75 74 26 26 21 74 2e 69 6e 76 61 6c 69 64 46 6f 72 6d 61 74 26 26 21 74 2e 75 73 65 72 49 6e 76 61 6c 69 64 61 74 65 64 26 26 28 21 74 2e 6d 65 72 69 64 69 65 6d 7c 7c 74 2e 6d 65 72 69 64 69 65 6d 26 26 6e 29 3b 69 66 28 65 2e 5f 73 74 72 69 63 74 26 26 28 72 3d 72 26 26 30 3d 3d 3d 74 2e 63 68 61 72 73 4c 65 66 74 4f 76 65 72 26 26 30 3d 3d 3d 74 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 62 69 67 48
                                                                                                                            Data Ascii: etTime())&&t.overflow<0&&!t.empty&&!t.invalidMonth&&!t.invalidWeekday&&!t.weekdayMismatch&&!t.nullInput&&!t.invalidFormat&&!t.userInvalidated&&(!t.meridiem||t.meridiem&&n);if(e._strict&&(r=r&&0===t.charsLeftOver&&0===t.unusedTokens.length&&void 0===t.bigH
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 44 65 70 72 65 63 61 74 69 6f 6e 20 77 61 72 6e 69 6e 67 3a 20 22 2b 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 6e 29 7b 76 61 72 20 72 3d 21 30 3b 72 65 74 75 72 6e 20 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 26 26 74 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 28 6e 75 6c 6c 2c 65 29 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67
                                                                                                                            Data Ascii: suppressDeprecationWarnings&&"undefined"!=typeof console&&console.warn&&console.warn("Deprecation warning: "+e)}function k(e,n){var r=!0;return l(function(){if(null!=t.deprecationHandler&&t.deprecationHandler(null,e),r){for(var i,a=[],o=0;o<arguments.leng
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 74 7c 7c 21 6e 3f 74 3a 28 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 65 5d 3d 6e 2e 72 65 70 6c 61 63 65 28 2f 4d 4d 4d 4d 7c 4d 4d 7c 44 44 7c 64 64 64 64 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 28 31 29 7d 29 2c 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 44 61 74 65 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 72 64 69 6e 61 6c 2e 72 65 70 6c 61 63 65 28 22 25 64 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 72 65 6c 61 74 69 76
                                                                                                                            Data Ascii: ;return t||!n?t:(this._longDateFormat[e]=n.replace(/MMMM|MM|DD|dddd/g,function(e){return e.slice(1)}),this._longDateFormat[e])}function O(){return this._invalidDate}function E(e){return this._ordinal.replace("%d",e)}function A(e,t,n,r){var i=this._relativ
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 69 3c 6e 3b 69 2b 2b 29 61 2b 3d 44 28 72 5b 69 5d 29 3f 72 5b 69 5d 2e 63 61 6c 6c 28 74 2c 65 29 3a 72 5b 69 5d 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 56 61 6c 69 64 28 29 3f 28 74 3d 42 28 74 2c 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 29 2c 24 72 5b 74 5d 3d 24 72 5b 74 5d 7c 7c 55 28 74 29 2c 24 72 5b 74 5d 28 65 29 29 3a 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 69 6e 76 61 6c 69 64 44 61 74 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 28 65 29 7c 7c 65 7d 76 61 72 20 72 3d 35 3b 66 6f 72 28 49 72 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b 72 3e 3d 30
                                                                                                                            Data Ascii: i<n;i++)a+=D(r[i])?r[i].call(t,e):r[i];return a}}function J(e,t){return e.isValid()?(t=B(t,e.localeData()),$r[t]=$r[t]||U(t),$r[t](e)):e.localeData().invalidDate()}function B(e,t){function n(e){return t.longDateFormat(e)||e}var r=5;for(Ir.lastIndex=0;r>=0
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 74 5d 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 46 28 65 29 2c 44 28 74 68 69 73 5b 65 5d 29 3f 74 68 69 73 5b 65 5d 28 29 3a 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 65 3d 57 28 65 29 3b 66 6f 72 28 76 61 72 20 6e 3d 4e 28 65 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 68 69 73 5b 6e 5b 72 5d 2e 75 6e 69 74 5d 28 65 5b 6e 5b 72 5d 2e 75 6e 69 74 5d 29 7d 65 6c 73 65 20 69 66 28 65 3d 46 28 65 29 2c 44 28 74 68 69 73 5b 65 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 66 75 6e
                                                                                                                            Data Ascii: t"+(e._isUTC?"UTC":"")+t](n))}function oe(e){return e=F(e),D(this[e])?this[e]():this}function se(e,t){if("object"==typeof e){e=W(e);for(var n=N(e),r=0;r<n.length;r++)this[n[r].unit](e[n[r].unit])}else if(e=F(e),D(this[e]))return this[e](t);return this}fun
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 6f 6e 74 68 73 50 61 72 73 65 2c 6f 29 29 3f 69 3a 28 69 3d 76 69 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 2c 6f 29 2c 2d 31 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 61 3b 69 66 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 45 78 61 63 74 29 72 65 74 75 72 6e 20 66 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 3b 66 6f 72 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 29 2c 72 3d 30 3b 72 3c 31
                                                                                                                            Data Ascii: onthsParse,o))?i:(i=vi.call(this._shortMonthsParse,o),-1!==i?i:null)}function _e(e,t,n){var r,i,a;if(this._monthsParseExact)return fe.call(this,e,t,n);for(this._monthsParse||(this._monthsParse=[],this._longMonthsParse=[],this._shortMonthsParse=[]),r=0;r<1
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 26 26 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 45 78 61 63 74 3f 28 64 28 74 68 69 73 2c 22 5f 6d 6f 6e 74 68 73 52 65 67 65 78 22 29 7c 7c 67 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 3a 28 64 28 74 68 69 73 2c 22 5f 6d 6f 6e 74 68 73 52 65 67 65 78 22 29 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 3d 6b 69 29 2c 74 68 69 73 2e 5f
                                                                                                                            Data Ascii: hortStrictRegex&&e?this._monthsShortStrictRegex:this._monthsShortRegex)}function ve(e){return this._monthsParseExact?(d(this,"_monthsRegex")||ge.call(this),e?this._monthsStrictRegex:this._monthsRegex):(d(this,"_monthsRegex")||(this._monthsRegex=ki),this._
                                                                                                                            2024-09-27 23:50:08 UTC1369INData Raw: 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 61 3d 59 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2e 64 61 79 4f 66 59 65 61 72 28 29 2d 61 2d 31 29 2f 37 29 2b 31 3b 72 65 74 75 72 6e 20 6f 3c 31 3f 28 69 3d 65 2e 79 65 61 72 28 29 2d 31 2c 72 3d 6f 2b 62 65 28 69 2c 74 2c 6e 29 29 3a 6f 3e 62 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 3f 28 72 3d 6f 2d 62 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 2c 69 3d 65 2e 79 65 61 72 28 29 2b 31 29 3a 28 69 3d 65 2e 79 65 61 72 28 29 2c 72 3d 6f 29 2c 7b 77 65 65 6b 3a 72 2c 79 65 61 72 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 59 65 28 65 2c 74 2c 6e 29 2c 69 3d 59 65 28 65 2b 31 2c 74 2c 6e 29 3b 72 65 74 75 72 6e 28 65 65
                                                                                                                            Data Ascii: ,n){var r,i,a=Ye(e.year(),t,n),o=Math.floor((e.dayOfYear()-a-1)/7)+1;return o<1?(i=e.year()-1,r=o+be(i,t,n)):o>be(e.year(),t,n)?(r=o-be(e.year(),t,n),i=e.year()+1):(i=e.year(),r=o),{week:r,year:i}}function be(e,t,n){var r=Ye(e,t,n),i=Ye(e+1,t,n);return(ee


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.649756104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:08 UTC560OUTGET /files/20230324_app.05fc70f873d23f03d367.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:09 UTC846INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:09 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:10 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46953
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R%2FkTlv%2BuyeT0kwzVfubEiv815j3g5S3WLf89xyDT1ZZzKM0a%2B2hmijkwOh3LhR0Ko6LEjJhnNdTP0FnpvMt2272L3%2F%2B%2BXh5nsIZgkEJrfFOEYGBw3iS%2FXG6AfUfH%2BfQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64f2482fc484-EWR
                                                                                                                            2024-09-27 23:50:09 UTC523INData Raw: 37 62 39 66 0d 0a 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 33 33 5d 2c 7b 31 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 6e 28 33 32 37 29 2c 69 3d 6e 28 31 37 38 29 2c 72 3d 28 6e 2e 6e 28 69 29 2c 22 22 29 2c 6f 3d 22 22 2c 73 3d 22 22 3b 72 3d 22 2f 2f 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 22 2c 6f 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 6d 2f 68 65 72 6f 2f 6c 69 73 74 22 2c 73 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 6d 2f 68 65 72 6f 2f 67 65 74 52 61 6e 6b 44 61 74 61 22 2c 22 64 65 76 2d 74 65 73 74 2d 77 65 62 2e 6d 6f 62 69 6c 65 6c 65 67 65
                                                                                                                            Data Ascii: 7b9fwebpackJsonp([33],{123:function(e,a,n){"use strict";var t=n(327),i=n(178),r=(n.n(i),""),o="",s="";r="//api.mobilelegends.com",o="https://api.mobilelegends.com/m/hero/list",s="https://api.mobilelegends.com/m/hero/getRankData","dev-test-web.mobilelege
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 75 72 6c 3a 22 2f 6e 61 74 69 6f 6e 6d 61 74 63 68 2f 6c 69 73 74 22 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 79 78 67 65 74 28 22 2f 41 50 49 2f 4e 61 74 69 6f 6e 4d 61 74 63 68 41 50 49 2e 70 68 70 22 2c 61 29 7d 2c 61 72 65 61 73 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 6e 3d 7b 6c 61 6e 67 3a 65 2c 74 79 70 65 3a 61 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 70 6f 73 74 28 73 2c 6e 29 7d 2c 70 65 72 73 6f 6e 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 75 69 64 3a 65 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 79 78 67 65 74 28 22 68 74 74 70 73 3a 2f 2f 6d 6c 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 6d 6c 41 50 49 2f 47 65 74 55 73 65 72 41 63 63 6f 75 6e 74 49 6e 66 6f 2e 70 68 70 22
                                                                                                                            Data Ascii: url:"/nationmatch/list"};return t.a.yxget("/API/NationMatchAPI.php",a)},areasort:function(e,a){var n={lang:e,type:a};return t.a.post(s,n)},personinfo:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetUserAccountInfo.php"
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 65 74 28 22 68 65 72 6f 2f 67 75 69 64 65 22 2c 69 29 7d 2c 68 65 72 6f 6c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 74 79 70 65 3a 65 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 68 65 72 6f 2f 6c 69 73 74 22 2c 61 29 7d 2c 68 65 72 6f 6e 65 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 68 65 72 6f 2f 6e 65 77 22 2c 65 29 7d 2c 68 65 72 6f 67 61 6c 6c 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 65 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 2f 68 65 72 6f 2f 61 74 6c 61 73 22 2c 61 29 7d 2c 76 69 64 65 6f 64 65 74 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 65 7d 3b 72 65 74
                                                                                                                            Data Ascii: et("hero/guide",i)},herolist:function(e){var a={type:e};return t.a.get("hero/list",a)},heronew:function(){var e={};return t.a.get("hero/new",e)},herogallery:function(e){var a={id:e};return t.a.get("/hero/atlas",a)},videodetail:function(e){var a={id:e};ret
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 64 65 76 69 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 7b 70 61 67 65 3a 65 2c 73 69 7a 65 3a 61 2c 63 6f 64 65 3a 6e 2c 74 79 70 65 3a 69 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 67 75 69 64 65 2f 76 69 64 65 6f 22 2c 72 29 7d 2c 67 75 69 64 65 62 61 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 67 75 69 64 65 2f 62 61 6e 6e 65 72 22 2c 65 29 7d 2c 67 65 74 45 72 72 6f 72 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 6c 61 6e 67 3a 65 7d 2c 6e 3d 72 2b 22 2f 69 31 38 6e 2f 73 74 61 74 69 63 5f 70 61 67 65 3f 70 61 67 65 3d 2f 69 31 38 6e 2f 63 64 6b 52 65 64 65 65 6d 2f 22 2b 65 2b 22 2e 6a 73 6f 6e
                                                                                                                            Data Ascii: devideo:function(e,a,n,i){var r={page:e,size:a,code:n,type:i};return t.a.get("guide/video",r)},guidebanner:function(){var e={};return t.a.get("guide/banner",e)},getErrorCode:function(e){var a={lang:e},n=r+"/i18n/static_page?page=/i18n/cdkRedeem/"+e+".json
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 6d 28 22 6c 61 6e 67 75 61 67 65 22 29 2b 65 7d 3b 76 61 72 20 53 3d 6e 65 77 20 4d 6c 6f 67 28 7b 61 63 74 69 76 69 74 79 3a 22 6f 6c 64 5f 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 22 7d 29 3b 69 66 28 6f 2e 64 65 66 61 75 6c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 24 6c 6f 67 3d 53 2c 6f 2e 64 65 66 61 75 6c 74 2e 75 73 65 28 70 2e 61 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 75 73 65 28 67 2e 61 2c 7b 70 72 65 4c 6f 61 64 3a 31 2e 33 2c 6c 6f 61 64 69 6e 67 3a 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 70 72 65 6c 6f 61 64 2e 6a 70 67 22 2c 61 74 74 65 6d 70 74 3a 31 2c 65 72 72 6f 72 3a 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 70 72 65 6c 6f 61 64 2e 6a 70 67 22 7d 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 69 6c 74 65 72 28 22 64 61 74 65 66 6f 72 6d 61
                                                                                                                            Data Ascii: m("language")+e};var S=new Mlog({activity:"old_mobilelegends"});if(o.default.prototype.$log=S,o.default.use(p.a),o.default.use(g.a,{preLoad:1.3,loading:"/static/images/preload.jpg",attempt:1,error:"/static/images/preload.jpg"}),o.default.filter("dateforma
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 65 72 79 2e 70 6c 61 79 65 72 69 64 3f 6b 2e 61 2e 70 65 72 73 6f 6e 69 6e 66 6f 28 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 30 30 3d 3d 65 2e 64 61 74 61 2e 63 6f 64 65 3f 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 69 6e 66 6f 22 2c 69 28 29 28 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 5f 65 78 70 69 72 65 22 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 69 6e 66 6f 22 2c 22 22 29 7d 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 69 6e 66 6f 22 2c 22 22 29 3b 6c 6f 63 61 6c 53 74
                                                                                                                            Data Ascii: ery.playerid?k.a.personinfo(t).then(function(e){200==e.data.code?(localStorage.setItem("userinfo",i()(e.data.data)),localStorage.setItem("user_expire",(new Date).getTime())):localStorage.setItem("userinfo","")}):localStorage.setItem("userinfo","");localSt
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 6e 28 35 38 39 29 29 2c 66 3d 28 6e 2e 6e 28 67 29 2c 6e 28 31 37 38 29 29 2c 79 3d 28 6e 2e 6e 28 66 29 2c 22 68 74 74 70 3a 2f 2f 61 63 63 6f 75 6e 74 67 6d 2e 6d 6f 6f 6e 74 6f 6e 2e 63 6f 6d 3a 33 37 30 30 31 22 29 3b 61 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 70 2e 61 2e 67 65 74 28 65 2c 7b 70 61 72 61 6d 73 3a 61 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 61 6e 67 75 61 67 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 61 6e 67 75 61 67 65 22 29 7c 7c 22 65 6e 22 2c 70 2e 61 2e 67 65 74 28 65 2c 7b 70 61 72 61 6d 73 3a 61 7d 29 7d 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 28 29
                                                                                                                            Data Ascii: n(589)),f=(n.n(g),n(178)),y=(n.n(f),"http://accountgm.moonton.com:37001");a.a=function(){function e(e,a){return p.a.get(e,{params:a})}function a(e,a){return a.language=localStorage.getItem("language")||"en",p.a.get(e,{params:a})}var n=function(){var e=d()
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 69 6f 6e 28 65 2c 61 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 61 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2c 6e 3d 61 2f 31 30 3b 72 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 6e 2b 22 70 78 22 2c 63 2e 72 65 6d 3d 65 2e 72 65 6d 3d 6e 7d 76 61 72 20 74 2c 69 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 5d 27 29 2c 73 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 66 6c 65 78 69 62 6c 65 22 5d 27 29 2c 6c 3d 30 2c 64 3d 30 2c 63 3d
                                                                                                                            Data Ascii: ion(e,a){!function(e,a){function n(){var a=r.getBoundingClientRect().width,n=a/10;r.style.fontSize=n+"px",c.rem=e.rem=n}var t,i=e.document,r=i.documentElement,o=i.querySelector('meta[name="viewport"]'),s=i.querySelector('meta[name="flexible"]'),l=0,d=0,c=
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 28 6e 2c 33 30 30 29 29 7d 2c 21 31 29 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 3f 69 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 31 32 2a 6c 2b 22 70 78 22 3a 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 31 32 2a 6c 2b 22 70 78 22 7d 2c 21 31 29 2c 6e 28 29 2c 63 2e 64 70 72 3d 65 2e 64 70 72 3d 6c 2c 63 2e 72 65 66 72 65 73 68 52 65 6d 3d 6e 2c 63 2e 72 65 6d 32 70 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2a 74 68 69 73 2e 72 65 6d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67
                                                                                                                            Data Ascii: (n,300))},!1),"complete"===i.readyState?i.body.style.fontSize=12*l+"px":i.addEventListener("DOMContentLoaded",function(e){i.body.style.fontSize=12*l+"px"},!1),n(),c.dpr=e.dpr=l,c.refreshRem=n,c.rem2px=function(e){var a=parseFloat(e)*this.rem;return"string
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 22 2c 22 48 45 52 4f 20 4d 45 4e 55 22 29 2c 72 28 29 28 74 2c 22 4c 61 74 65 73 74 22 2c 22 4c 61 74 65 73 74 22 29 2c 72 28 29 28 74 2c 22 48 65 72 6f 20 61 63 61 64 65 6d 79 22 2c 22 48 65 72 6f 20 61 63 61 64 65 6d 79 22 29 2c 72 28 29 28 74 2c 22 54 72 61 69 6e 69 6e 67 20 63 61 6d 70 22 2c 22 54 72 61 69 6e 69 6e 67 20 63 61 6d 70 22 29 2c 72 28 29 28 74 2c 22 52 6f 61 64 20 74 6f 20 6c 65 67 65 6e 64 73 22 2c 22 52 6f 61 64 20 74 6f 20 6c 65 67 65 6e 64 73 22 29 2c 72 28 29 28 74 2c 22 42 69 6f 22 2c 22 42 69 6f 22 29 2c 72 28 29 28 74 2c 22 53 6b 69 6c 6c 22 2c 22 53 6b 69 6c 6c 22 29 2c 72 28 29 28 74 2c 22 47 65 61 72 22 2c 22 47 65 61 72 22 29 2c 72 28 29 28 74 2c 22 43 6f 75 6e 74 65 72 73 22 2c 22 43 6f 75 6e 74 65 72 73 22 29 2c 72 28 29 28
                                                                                                                            Data Ascii: ","HERO MENU"),r()(t,"Latest","Latest"),r()(t,"Hero academy","Hero academy"),r()(t,"Training camp","Training camp"),r()(t,"Road to legends","Road to legends"),r()(t,"Bio","Bio"),r()(t,"Skill","Skill"),r()(t,"Gear","Gear"),r()(t,"Counters","Counters"),r()(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.649757104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:08 UTC552OUTGET /files/20230324_jquery-3.5.1.min.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:09 UTC842INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:09 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:34 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46952
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KlPmSgH7uDR0UNsDn9XNDPvtDMHZBspCtd8PpHUz4r998h%2BJbgV1kOMEN3QmuuVc%2FUrVQv%2BmyKjo%2FGWX63VAg5TF%2BimkUrtqu3%2BQKhm5oaKTWHOHGcElLyQh9NyAj0A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64f28f77236b-EWR
                                                                                                                            2024-09-27 23:50:09 UTC527INData Raw: 37 62 61 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                                            Data Ascii: 7ba2/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28
                                                                                                                            Data Ascii: xOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65
                                                                                                                            Data Ascii: Stack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.exte
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72
                                                                                                                            Data Ascii: n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45
                                                                                                                            Data Ascii: *)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegE
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66
                                                                                                                            Data Ascii: );try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e
                                                                                                                            Data Ascii: =C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22
                                                                                                                            Data Ascii: ntListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div"
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69
                                                                                                                            Data Ascii: tElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&functi
                                                                                                                            2024-09-27 23:50:09 UTC1369INData Raw: 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28
                                                                                                                            Data Ascii: ]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.649782163.181.92.2504436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC579OUTGET /t/font_474459_iufgkjienxfos9k9.woff HTTP/1.1
                                                                                                                            Host: at.alicdn.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://mobilelegendsmycode.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                            Referer: https://api.gifan.id/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC891INHTTP/1.1 200 OK
                                                                                                                            Server: Tuser
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Content-Length: 4308
                                                                                                                            Connection: close
                                                                                                                            Date: Fri, 27 Sep 2024 10:45:39 GMT
                                                                                                                            x-oss-request-id: 66F68CD3E84D2435394A2C1D
                                                                                                                            Vary: Origin
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            ETag: "2C6CA37F632E4108E77857CA7C4866E8"
                                                                                                                            Last-Modified: Sat, 25 Dec 2021 01:51:59 GMT
                                                                                                                            x-oss-object-type: Normal
                                                                                                                            x-oss-hash-crc64ecma: 610331392094880862
                                                                                                                            x-oss-storage-class: Standard
                                                                                                                            Cache-Control: max-age=63072000
                                                                                                                            Content-MD5: LGyjf2MuQQjneFfKfEhm6A==
                                                                                                                            x-oss-server-time: 4
                                                                                                                            Via: ens-cache12.l2de3[0,0,200-0,H], ens-cache10.l2de3[1,0], ens-cache3.de5[4,3,200-0,M], ens-cache12.de5[8,0]
                                                                                                                            Age: 47071
                                                                                                                            Ali-Swift-Global-Savetime: 1727433939
                                                                                                                            X-Cache: MISS TCP_MISS dirn:12:39316855
                                                                                                                            X-Swift-SaveTime: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            X-Swift-CacheTime: 31056929
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            EagleId: a3b55ca017274810105055205e
                                                                                                                            2024-09-27 23:50:10 UTC4308INData Raw: 77 4f 46 46 00 01 00 00 00 00 10 d4 00 0b 00 00 00 00 17 ac 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 53 55 42 00 00 01 08 00 00 00 33 00 00 00 42 b0 fe b3 ed 4f 53 2f 32 00 00 01 3c 00 00 00 44 00 00 00 56 56 ef 4c 1a 63 6d 61 70 00 00 01 80 00 00 01 16 00 00 03 1c 70 43 46 10 67 6c 79 66 00 00 02 98 00 00 0b 54 00 00 0e b8 39 1f 6f 5d 68 65 61 64 00 00 0d ec 00 00 00 31 00 00 00 36 13 13 bc d3 68 68 65 61 00 00 0e 20 00 00 00 20 00 00 00 24 09 e7 06 87 68 6d 74 78 00 00 0e 40 00 00 00 2f 00 00 00 60 66 d7 ff c3 6c 6f 63 61 00 00 0e 70 00 00 00 32 00 00 00 32 28 24 24 26 6d 61 78 70 00 00 0e a4 00 00 00 1f 00 00 00 20 01 28 00 7a 6e 61 6d 65 00 00 0e c4 00 00 01 45 00 00 02 6d 3e 54 fe 7d 70 6f 73 74 00 00 10 0c 00 00 00
                                                                                                                            Data Ascii: wOFFGSUB3BOS/2<DVVLcmappCFglyfT9o]head16hhea $hmtx@/`flocap22($$&maxp (znameEm>T}post


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.649773151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC358OUTGET /jquery-3.5.1.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC612INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 89476
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-15d84"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Age: 2637615
                                                                                                                            X-Served-By: cache-lga21981-LGA, cache-ewr-kewr1740049-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 264, 1
                                                                                                                            X-Timer: S1727481010.465988,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c
                                                                                                                            Data Ascii: e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,function(e,t){return n.call(e,t,
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72
                                                                                                                            Data Ascii: ect Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.nonce},n)},each:function(e,t){var
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 49 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d
                                                                                                                            Data Ascii: .slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t\\r\\n\\f]",I="(?:\\\\[\\da-fA-
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                            Data Ascii: \\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 4e 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 53 26 26 65 2e 72 65 6d
                                                                                                                            Data Ascii: de)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(e){N(t,!0)}finally{s===S&&e.rem
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c
                                                                                                                            Data Ascii: o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d
                                                                                                                            Data Ascii: function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value=
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62
                                                                                                                            Data Ascii: ,e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disab
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 74 29 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3a 34 26 6e 3f 2d 31 3a 31
                                                                                                                            Data Ascii: ocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p&&y(p,t)?1:u?P(u,e)-P(u,t):0:4&n?-1:1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.649775142.250.185.2144436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC496OUTGET /M9_okpLdBz0unRHHeX7FcZxEPLZDIQNCGEBoql7MxgSitDL4wUy4iYGQxfvqYogexQ HTTP/1.1
                                                                                                                            Host: play-lh.googleusercontent.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIkqHLAQj6mM0BCIWgzQEIucrNARjrjaUX
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC530INHTTP/1.1 200 OK
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Access-Control-Expose-Headers: Content-Length
                                                                                                                            Content-Disposition: inline;filename="unnamed.png"
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Server: fife
                                                                                                                            Content-Length: 429211
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:06 GMT
                                                                                                                            Expires: Sat, 28 Sep 2024 23:50:06 GMT
                                                                                                                            Cache-Control: public, max-age=86400, no-transform
                                                                                                                            Age: 4
                                                                                                                            ETag: "v1"
                                                                                                                            Content-Type: image/png
                                                                                                                            Vary: Origin
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close
                                                                                                                            2024-09-27 23:50:10 UTC860INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 02 00 00 00 7b 1a 43 ad 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                            Data Ascii: PNGIHDR{CtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 04 27 fc c7 00 06 89 0b 49 44 41 54 78 da 5c bd 57 93 65 49 72 26 16 e2 e8 ab 53 56 96 ea 12 5d dd d5 d5 3d 33 3d 03 0c 80 b1 86 1e 00 8b e5 2e 16 00 b1 b6 34 3e d0 8c 46 e3 cb 9a f1 89 66 7c e0 2e c5 1b df c8 9f c0 b5 35 23 09 be d0 b0 8b 5d 1a 0c 03 3d 03 0c 06 23 7a 80 d6 62 ba ba 74 65 66 a5 bc e2 e8 13 41 17 11 e7 66 33 bb ba ea e6 bd f7 a8 08 0f f7 cf dd 3f f7 90 ff f7 ef 6c 4b 25 ac 15 f0 83 7f 4b d1 d1 0b 23 e0 45 67 ac 69 ac ad 0d bd 29 0c 7c de 19 23 25 be b2 52 5a fc c1 0f e0 1d 3c dc e0 51 4a e2 3b f8 a3 f0 05 7c 68 f1 1d f8 3a fe 0e ff 6a c9 ef 2b ba 9a a0 73 c0 b7 e0 9c f0 b7 81 bf e1 7f 7c cd 6f 08 bc 8a 92 70 05 ba 9a 72 27 97 78 1d fa 5c d1 ad d0 3d f3 27 74 33 92 fe
                                                                                                                            Data Ascii: eta> <?xpacket end="r"?>'IDATx\WeIr&SV]=3=.4>Ff|.5#]=#zbtefAf3?lK%K#Egi)|#%RZ<QJ;|h:j+s|opr'x\='t3
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: f7 97 07 27 5d 01 6b 4c 35 6d d7 a8 ac ea 86 6d 1b a2 3c a1 d4 d1 e3 e0 32 a6 d9 65 d5 85 93 d4 e2 d2 87 87 2d 9f 86 57 af c2 ba 33 cf 3e 93 3a a5 71 56 6c a6 49 35 d1 20 ea 48 46 81 6c 60 a6 5b 92 2a 78 07 d6 5f 60 e3 48 d4 2b 51 d5 d6 e0 b4 d1 44 69 d4 3d a0 4a 87 23 db 02 ee 00 73 d6 08 50 07 a0 b2 e1 13 50 d9 5d 0b 07 4a b7 94 e0 ae 02 44 03 6d 6b db 06 6f 4b b1 e9 47 f4 c0 13 2f 11 49 e0 99 15 a9 7e f8 63 e1 ba 20 d7 68 72 84 0c 15 ce 34 0b b0 a2 47 84 55 d2 34 5b 91 dd 0a 2a 14 04 eb 84 02 54 12 3d 3b ad 3d 12 6b d0 83 2d 98 64 a9 a2 00 b4 47 84 da 9f 44 31 50 f4 08 68 eb 24 19 3f 8d f7 69 3b 49 12 65 f1 4c 2c ee 36 94 22 8a f4 d5 2b 3b 1e 88 89 53 90 ff 30 9c 86 61 0d 1a 0a 6c 9a b4 89 56 3a 0a 16 79 79 72 56 81 de 33 06 24 a8 94 a8 2f 68 a1 80 d8
                                                                                                                            Data Ascii: ']kL5mm<2e-W3>:qVlI5 HFl`[*x_`H+QDi=J#sPP]JDmkoKG/I~c hr4GU4[*T=;=k-dGD1Ph$?i;IeL,6"+;S0alV:yyrV3$/h
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 89 e9 5b 00 fc 01 67 87 e8 ee 84 20 1f 68 00 58 28 c9 1c 83 0e 26 cf 9c 5c 08 54 fd f4 be 0b 9a 90 64 19 42 ed ec fe e2 43 13 e0 60 b0 8f 80 80 75 82 53 a3 ca 2b 56 e7 85 cb b5 09 c1 f5 44 40 87 dc 18 d0 ff 9d a5 01 70 52 69 9c 76 67 a5 4f 36 c2 69 6d 17 ae e9 f1 0a 3f 31 0d 19 83 0e a7 8f bc 2a ef 15 b6 74 e1 a4 5e e1 5f 18 30 32 b8 ee 78 f9 ff 3f d0 f9 c0 7d 68 c9 59 1e c5 1e 8f bb a9 b6 2a ae be f1 d6 d9 d3 4f bc 3a f4 93 c9 63 47 93 50 17 c5 fc f0 69 db 54 5b 9b bb 76 bc b9 2f e5 4b 42 7c 49 c8 f7 65 77 9a ab d1 4c 17 56 3c 7b 22 db a9 f8 f9 50 bc 3c 56 cf d3 c9 fe a3 f9 c9 d1 f2 a5 bb 5b 93 58 7c f0 68 79 d6 c9 8f 66 f2 63 f0 4c 85 19 68 d5 9c d9 b8 2d 0f 1f 3f 7d f6 de db cf fe fe 3b 4f 7e f0 ad e7 3f f8 93 e7 ef 7d 7b 79 fc a0 5d 15 2a 1a d9 6c a6
                                                                                                                            Data Ascii: [g hX(&\TdBC`uS+VD@pRivgO6im?1*t^_02x?}hY*O:cGPiT[v/KB|IewLV<{"P<V[X|hyfcLh-?};O~?}{y]*l
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 1a 0a c8 c8 b1 be 42 d9 d6 38 1c 18 d6 f1 4b 9e de 62 08 a4 08 27 f3 77 65 28 19 e2 e2 10 61 50 59 d3 b8 63 46 41 5b 56 6d 6e 79 fa d5 8c ba 1c 87 4f 63 ac 06 10 b8 a4 73 81 3e ed e1 96 a5 78 3e 26 4b f0 d6 83 26 af 5b 34 03 30 b9 06 be 86 61 b7 38 18 ec 4c 47 7b 5b 60 cd 4d 63 30 79 60 d0 f8 e1 a3 75 14 64 83 b3 a0 37 40 31 fb ba c6 b8 10 d8 33 0c 50 85 1a 64 89 83 d4 06 61 d9 f9 f9 62 b5 5a c1 ed 0e c6 43 3d 1a d8 90 42 29 0d a8 4c dd b6 18 ae 82 67 39 3d 3e 37 06 4c 1d 68 f4 ae cb 57 a4 22 51 01 5a 17 73 93 ec 1f 06 1b 1b 60 4c 24 3a ac 70 5c eb e2 29 3a 60 09 83 eb 02 46 d8 1e 45 93 21 38 1d e8 57 25 c3 09 fa 43 34 a0 6e 00 9d 36 53 5e dd 93 92 51 ac 8b 24 c5 5f 9d 1e 42 9d 48 76 5b c8 3e 34 c1 d0 a2 cf 79 6a 17 14 61 3d 6c 9c 13 80 03 03 a6 54 98 08
                                                                                                                            Data Ascii: B8Kb'we(aPYcFA[VmnyOcs>x>&K&[40a8LG{[`Mc0y`ud7@13PdabZC=B)Lg9=>7LhW"QZs`L$:p\):`FE!8W%C4n6S^Q$_BHv[>4yja=lT
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: c6 02 6e ec 8d 1a 0c 64 1c 23 1d 21 cf 39 a9 83 39 59 d1 c1 b2 91 6d 65 11 2e 61 e8 04 e0 33 42 f1 28 41 31 06 30 15 46 08 bf 35 91 24 6c 8b 61 08 45 b3 4b 21 20 14 a2 a6 71 a4 1e cd f1 6c 4d d6 c5 2a 27 d4 2e 5c 0a d8 5f c7 b0 e6 29 a8 41 c8 9a 88 14 a2 0f c6 3b 3c 40 b9 a7 44 8b d7 c6 66 2b f6 70 c4 91 64 64 3f 8f d6 a5 44 11 43 46 71 92 c5 09 45 54 41 ad 85 49 82 7e 00 a0 9b b6 ad 41 1f 01 c2 c5 3b d5 3e fe 83 37 13 2a 1c db 1a f4 7e 18 45 18 7a 12 e6 c6 f5 4b 77 5f be ca 52 7c dc b5 07 8d 39 6d 5b d4 fe 6d 37 07 f3 5a 35 77 06 f1 2c 0a 4e ea f6 df ff f0 f1 c9 a3 55 bd ea 64 5b 4a cc 0d 3b e0 bf f6 cc 49 15 84 69 54 1c 9d 82 d6 e3 08 15 f3 e9 b2 c9 18 5c ab 0e 15 19 87 e3 59 91 f8 75 c0 ea 1d 35 90 75 d6 1b d9 3e 18 bd 50 04 f1 e9 cc 24 0b 1a e3 e5 98
                                                                                                                            Data Ascii: nd#!99Yme.a3B(A10F5$laEK! qlM*'.\_)A;<@Df+pdd?DCFqETAI~A;>7*~EzKw_R|9m[m7Z5w,NUd[J;IiT\Yu5u>P$
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 46 7d 94 df e7 03 7b 9a 52 4f f5 f1 80 96 ee 50 49 c7 f5 f1 46 48 ca 5e 7f 7f c1 c1 e0 4c 01 c1 42 77 b4 5a b3 a5 eb 7c b9 3a 3d b8 fc da cf a5 b3 ad e5 f1 33 cc 6a 6a 9f 0d 77 1c 07 ce d8 88 b6 5a 14 79 3d 79 e9 2b 03 1d a6 61 b8 d2 ea 7d 29 33 29 fe c9 96 7c 27 91 a7 8f 41 19 8b 3f 3f 10 ab a1 fc 4f 86 f2 8d 1b c3 bf 7b 5a 3f 7b ff 68 eb e6 b5 93 65 75 f4 e8 f3 6a 35 da b8 bd a9 b6 06 55 3e 59 1d 3f d0 e3 ad 26 91 7a ba 9d 4c a7 f1 64 96 cd 26 61 36 86 b5 68 f3 d2 96 79 7b bc 3f de dc 7b f9 ab 77 c2 2c 3a 3f 3a f9 f0 5b df 3a 7c f7 c7 5d 59 81 28 63 f0 07 dd f6 08 16 18 68 61 15 86 71 9a a5 1b 5b 1d e2 08 80 57 5d 16 75 93 d4 6c 0e e1 3b a6 04 c8 19 94 60 29 c4 e2 71 b7 3a 15 c9 ae 34 8d e8 0a 4a 72 83 28 46 52 26 cc cc e5 10 0c c5 1f 41 ac 3a 3d 98 c8
                                                                                                                            Data Ascii: F}{ROPIFH^LBwZ|:=3jjwZy=y+a})3)|'A??O{Z?{heuj5U>Y?&zLd&a6hy{?{w,:?:[:|]Y(chaq[W]ul;`)q:4Jr(FR&A:=
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 0b 8e 0a 40 66 64 bc 7b 67 4b f9 c4 3b 5b 20 41 e7 a6 0b 25 d3 01 32 7f c8 09 30 4c 9f ea 48 86 88 c5 1a 0c 12 43 51 2a c2 c5 70 ab 21 c8 d0 cd 2d 0d 2f f3 55 5b 15 f5 ea 74 05 8e 6f 32 4a 91 9f 6a 45 36 1c 4c af 5d 4d a6 93 7a 91 b7 45 c1 a6 ce 50 74 c8 39 fa 12 fd 0c 58 08 28 4a c8 6d d5 21 8a bf ee 48 c1 c2 95 ab c3 b3 d5 c1 99 b9 ba 6b af 6e 83 07 3a bf ff 08 10 1e d6 f9 18 ca fa 46 d9 91 d9 fc f1 bb 87 47 8f 9f 04 30 62 e3 4c 52 32 9a 63 84 88 43 e0 be 5b 98 f1 c0 06 98 e8 82 71 4e 13 f0 13 a2 ad 89 f3 00 0c f2 52 3b d2 f2 9a 7f 60 3d f2 0f 26 ad 89 29 80 11 0e c3 22 2d fb 1a 3d e1 1d 6c cb 14 5f 57 bf 82 30 5f 91 f6 47 a6 43 98 60 10 0f 0e 0c 40 fd 04 14 0c b3 4c ee e9 19 99 fa 9f bd 36 60 74 4e 4e 1d 8d 38 65 b8 ad e5 09 70 d4 1d af 77 8d 75 eb 46
                                                                                                                            Data Ascii: @fd{gK;[ A%20LHCQ*p!-/U[to2JjE6L]MzEPt9X(Jm!Hkn:FG0bLR2cC[qNR;`=&)"-=l_W0_GC`@L6`tNN8epwuF
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 79 53 b7 6d 63 18 77 29 95 65 d9 ce e6 26 b8 c5 67 ab d5 fc fc 9c ea 90 b5 a1 68 9e d4 69 a0 33 87 e5 c2 98 c1 16 71 c6 ad 1e 61 31 17 fa 06 00 8f 98 02 84 09 03 70 54 29 f8 c3 74 1a 4c fc 52 e4 07 ae 94 4d 50 58 9d f7 66 30 1c 41 55 3a b8 68 bb d6 4d 3d 41 7c 8a 4a b7 c4 ad 61 a1 00 4b 15 30 db 4f f6 65 bd 4c d5 6c d0 e8 21 8f dc f8 c4 c4 9a c4 8b 62 38 0a c4 3d 4a fc 7a 49 52 6b ef 94 0b a6 70 f9 19 e6 ca 0c d2 21 ac c2 c1 70 34 9a 6e c0 23 83 05 aa 40 fd 57 ab aa ae 00 99 a6 71 ac c9 04 82 7a 0d 50 dd 5b 56 25 e0 60 81 fa c7 c4 2c 21 3a ad 5c c1 e9 cf be f9 ca 20 4b e0 12 b5 15 9f 37 ed 27 55 73 d6 b6 cb ba ad cb b6 ca 6b 58 4e d7 47 c9 d5 24 aa 8c f9 93 b7 9f 1e 3d 2c da a2 32 75 05 e6 5a 70 dd 03 e5 60 d1 c7 17 e0 58 84 f1 70 58 e7 55 5b 77 d8 42 82
                                                                                                                            Data Ascii: ySmcw)e&ghi3qa1pT)tLRMPXf0AU:hM=A|JaK0OeLl!b8=JzIRkp!p4n#@WqzP[V%`,!:\ K7'UskXNG$=,2uZp`XpXU[wB
                                                                                                                            2024-09-27 23:50:10 UTC1390INData Raw: 56 56 73 9a 17 93 f2 68 fb e3 6c 74 ef a5 61 0a 53 1f c8 a7 e7 b6 2c 4a 89 95 f6 35 d2 14 5c 41 ab 0d 8c 07 eb 44 fd 34 4e 2f 1b d1 f7 94 92 fe 53 e5 2b 9a 3a c3 b5 0a c2 f5 5a b0 7d c3 10 5e b0 9c a4 e9 a4 ef 32 64 b9 7f 1c 2f 47 f3 45 52 29 17 21 9b 0b 2c c9 3e 0b cc 8d e4 8c 0f ce d8 be 1c c5 fa f2 cb 75 a3 8d 2f b4 76 f3 94 68 1f de f5 25 bf b6 a7 2b b9 c4 71 6f 15 fa 1c 82 f4 71 61 76 80 74 df c3 c2 d3 52 ad ed ab c0 18 95 32 99 5d b9 dc a0 75 55 67 92 a5 08 a9 6d ae 68 34 7f f1 e8 fe 8b 47 30 25 93 2b af 5c ff ea af 83 da c8 8f 1e 2d 0e 1f d6 c5 e2 fc fd ff b8 f5 ca 2f 44 83 c9 d6 f6 ec e1 8f 3f da 9e e7 93 37 5f ed ae 6c 3d 0a f4 43 6b af 36 cd 5b 45 95 b6 ab d1 e5 6a 62 6c 5a 8b 55 51 3d df 3f 7d f2 f8 f0 f0 e8 34 2f 8a a6 35 49 9c 10 1f 12 5e a2
                                                                                                                            Data Ascii: VVshltaS,J5\AD4N/S+:Z}^2d/GER)!,>u/vh%+qoqavtR2]uUgmh4G0%+\-/D?7_l=Ck6[EjblZUQ=?}4/5I^


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.649770151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC363OUTGET /jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC612INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 72380
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-11abc"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Age: 2495883
                                                                                                                            X-Served-By: cache-lga21954-LGA, cache-ewr-kewr1740041-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 464, 1
                                                                                                                            X-Timer: S1727481010.465998,VS0,VE2
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63
                                                                                                                            Data Ascii: /*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other c
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 62 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 64 29 7b 70 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 41 5d 7c 7c 28 61 5b 41 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b
                                                                                                                            Data Ascii: if(c){if(y){while(l){a=e;while(a=a[l])if(b?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.firstChild:c.lastChild],m&&d){p=(s=(r=(i=(o=(a=c)[A]||(a[A]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 54 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 62 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 45 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74
                                                                                                                            Data Ascii: ength,l=null==n;if("object"===T(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,b(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(E(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 67 65 28 65 29 2c 61 3d 61 7c 7c 67 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4f 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4f 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 67 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 76 65 28 61 2c 21 66 26 26 67 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                                                                                            Data Ascii: ed=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ge(e),a=a||ge(c),r=0,i=o.length;r<i;r++)Oe(o[r],a[r]);else Oe(e,c);return 0<(a=ge(c,"script")).length&&ve(a,!f&&ge(e,"script")),c},cleanData:function(e){for(var t
                                                                                                                            2024-09-27 23:50:10 UTC6844INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 7c 7c 74 68 69 73 2c 74 3d 59 2e 61 63 63 65 73 73 28 65 2c 72 29 2d 31 3b 74 3f 59 2e 61 63 63 65 73 73 28 65 2c 72 2c 74 29 3a 28 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 21 30 29 2c 59 2e 72 65 6d 6f 76 65 28 65 2c 72 29 29 7d 7d 7d 29 2c 45 2e 70 61 72 73 65 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 74 72 79 7b 74 3d 28 6e 65 77 20 67 2e 44 4f 4d 50 61 72 73 65 72 29 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 65 2c 22 74 65 78
                                                                                                                            Data Ascii: unction(){var e=this.ownerDocument||this.document||this,t=Y.access(e,r)-1;t?Y.access(e,r,t):(e.removeEventListener(n,i,!0),Y.remove(e,r))}}}),E.parseXML=function(e){var t;if(!e||"string"!=typeof e)return null;try{t=(new g.DOMParser).parseFromString(e,"tex


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.649771151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC359OUTGET /jquery-1.10.2.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC568INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 93107
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-16bb3"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Age: 1519808
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            X-Served-By: cache-lga13622-LGA, cache-nyc-kteb1890029-NYC
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 512, 0
                                                                                                                            X-Timer: S1727481010.466209,VS0,VE1
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 30 2e 32 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 33 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 2f 2f 40 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 6a 71 75 65 72 79 2d 31 2e 31 30 2e 32 2e 6d 69 6e 2e 6d 61 70 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3d 74 79 70 65 6f 66 20 74 2c 6f 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6c 3d 65 2e 6a 51 75 65 72 79 2c 75 3d 65 2e 24 2c 63 3d 7b 7d 2c 70 3d 5b 5d 2c 66 3d 22 31 2e 31 30 2e 32 22 2c 64 3d 70 2e 63 6f 6e 63 61 74
                                                                                                                            Data Ascii: /*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license//@ sourceMappingURL=jquery-1.10.2.min.map*/(function(e,t){var n,r,i=typeof t,o=e.location,a=e.document,s=a.documentElement,l=e.jQuery,u=e.$,c={},p=[],f="1.10.2",d=p.concat
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 26 6e 2e 6e 6f 64 65 54 79 70 65 3f 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 6e 3a 61 2c 21 30 29 29 2c 6b 2e 74 65 73 74 28 69 5b 31 5d 29 26 26 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 29 66 6f 72 28 69 20 69 6e 20 6e 29 78 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 68 69 73 5b 69 5d 29 3f 74 68 69 73 5b 69 5d 28 6e 5b 69 5d 29 3a 74 68 69 73 2e 61 74 74 72 28 69 2c 6e 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 69 66 28 6f 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 5b 32 5d 29 2c 6f 26 26 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 69 66 28 6f 2e 69 64 21 3d 3d 69 5b 32 5d 29 72 65 74 75 72 6e 20 72 2e 66 69 6e 64 28 65 29 3b 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 5b 30 5d 3d 6f 7d 72 65 74 75 72 6e
                                                                                                                            Data Ascii: &n.nodeType?n.ownerDocument||n:a,!0)),k.test(i[1])&&x.isPlainObject(n))for(i in n)x.isFunction(this[i])?this[i](n[i]):this.attr(i,n[i]);return this}if(o=a.getElementById(i[2]),o&&o.parentNode){if(o.id!==i[2])return r.find(e);this.length=1,this[0]=o}return
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 70 65 6f 66 20 73 26 26 28 63 3d 73 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 7b 7d 2c 6c 3d 32 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 7c 7c 78 2e 69 73 46 75 6e 63 74 69 6f 6e 28 73 29 7c 7c 28 73 3d 7b 7d 29 2c 75 3d 3d 3d 6c 26 26 28 73 3d 74 68 69 73 2c 2d 2d 6c 29 3b 75 3e 6c 3b 6c 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 6c 5d 29 29 66 6f 72 28 69 20 69 6e 20 6f 29 65 3d 73 5b 69 5d 2c 72 3d 6f 5b 69 5d 2c 73 21 3d 3d 72 26 26 28 63 26 26 72 26 26 28 78 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 6e 3d 78 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3f 28 6e 3d 21 31 2c 61 3d 65 26 26 78 2e 69 73 41 72 72 61 79 28 65 29 3f 65 3a 5b 5d 29 3a 61 3d 65 26 26 78 2e 69 73
                                                                                                                            Data Ascii: peof s&&(c=s,s=arguments[1]||{},l=2),"object"==typeof s||x.isFunction(s)||(s={}),u===l&&(s=this,--l);u>l;l++)if(null!=(o=arguments[l]))for(i in o)e=s[i],r=o[i],s!==r&&(c&&r&&(x.isPlainObject(r)||(n=x.isArray(r)))?(n?(n=!1,a=e&&x.isArray(e)?e:[]):a=e&&x.is
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 3d 3d 74 7c 7c 76 2e 63 61 6c 6c 28 65 2c 6e 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 65 29 7d 2c 70 61 72 73 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 21 31 29 2c 74 3d 74 7c 7c 61 3b 76 61 72 20 72 3d 6b 2e 65 78 65 63 28 65 29 2c 69 3d 21 6e 26 26 5b 5d 3b 72 65 74 75 72 6e 20 72 3f 5b 74 2e 63
                                                                                                                            Data Ascii: ==t||v.call(e,n)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},error:function(e){throw Error(e)},parseHTML:function(e,t,n){if(!e||"string"!=typeof e)return null;"boolean"==typeof t&&(n=t,t=!1),t=t||a;var r=k.exec(e),i=!n&&[];return r?[t.c
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 28 69 20 69 6e 20 65 29 69 66 28 72 3d 74 2e 63 61 6c 6c 28 65 5b 69 5d 2c 69 2c 65 5b 69 5d 29 2c 72 3d 3d 3d 21 31 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 74 72 69 6d 3a 62 26 26 21 62 2e 63 61 6c 6c 28 22 5c 75 66 65 66 66 5c 75 30 30 61 30 22 29 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 62 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 43 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 4d 28 4f 62 6a 65 63 74 28 65 29 29 3f 78 2e 6d 65 72 67 65 28
                                                                                                                            Data Ascii: (i in e)if(r=t.call(e[i],i,e[i]),r===!1)break;return e},trim:b&&!b.call("\ufeff\u00a0")?function(e){return null==e?"":b.call(e)}:function(e){return null==e?"":(e+"").replace(C,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(M(Object(e))?x.merge(
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 75 3e 6c 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 73 3f 69 3a 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 29 3b 72 65 74 75 72 6e 20 6f 3f 65 3a 63 3f 6e 2e 63 61 6c 6c 28 65 29 3a 75 3f 6e 28 65 5b 30 5d 2c 72 29 3a 61 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 2c 73 77 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 69 3d 6e 2e 61 70 70 6c 79 28 65 2c 72 7c 7c 5b 5d 29 3b 66 6f 72 28 6f 20 69 6e 20 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65
                                                                                                                            Data Ascii: u>l;l++)n(e[l],r,s?i:i.call(e[l],l,n(e[l],r)));return o?e:c?n.call(e):u?n(e[0],r):a},now:function(){return(new Date).getTime()},swap:function(e,t,n,r){var i,o,a={};for(o in t)a[o]=e.style[o],e.style[o]=t[o];i=n.apply(e,r||[]);for(o in t)e.style[o]=a[o];re
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 50 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 52 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 57 3d 52 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 24 3d 22 5c 5c 5b 22 2b 50 2b 22 2a 28 22 2b 52 2b 22 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 50 2b 22 2a 28 3f 3a 28 5b
                                                                                                                            Data Ascii: cked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",P="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",W=R.replace("w","w#"),$="\\["+P+"*("+R+")"+P+"*(?:([*^$|!~]?=)"+P+"*(?:([
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 36 33 32 30 7c 31 30 32 33 26 72 29 7d 3b 74 72 79 7b 4d 2e 61 70 70 6c 79 28 48 3d 4f 2e 63 61 6c 6c 28 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 77 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 48 5b 77 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 6f 74 29 7b 4d 3d 7b 61 70 70 6c 79 3a 48 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 5f 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 74 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6f 2c
                                                                                                                            Data Ascii: 6320|1023&r)};try{M.apply(H=O.call(w.childNodes),w.childNodes),H[w.childNodes.length].nodeType}catch(ot){M={apply:H.length?function(e,t){_.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function at(e,t,n,i){var o,
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 6f 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 74 2e 73 6f 75
                                                                                                                            Data Ascii: ment("div");try{return!!e(t)}catch(n){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function ct(e,t){var n=e.split("|"),r=e.length;while(r--)o.attrHandle[n[r]]=t}function pt(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&(~t.sou
                                                                                                                            2024-09-27 23:50:10 UTC1378INData Raw: 74 43 68 69 6c 64 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 32 3d 3d 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 69 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 72 2e 67 65 74 42 79 49 64 3d 75 74 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 62 2c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 62 29 2e 6c 65 6e 67 74 68 7d 29 2c 72 2e 67 65 74 42 79 49 64 3f 28 6f 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 21 3d 3d 6a 26 26 68 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45
                                                                                                                            Data Ascii: tChild.className="i",2===e.getElementsByClassName("i").length}),r.getById=ut(function(e){return d.appendChild(e).id=b,!n.getElementsByName||!n.getElementsByName(b).length}),r.getById?(o.find.ID=function(e,t){if(typeof t.getElementById!==j&&h){var n=t.getE


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.649772151.101.130.1374436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                            Host: code.jquery.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC613INHTTP/1.1 200 OK
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 89501
                                                                                                                            Server: nginx
                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                            Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                            ETag: "28feccc0-15d9d"
                                                                                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                            Via: 1.1 varnish, 1.1 varnish
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Age: 1431981
                                                                                                                            X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740054-EWR
                                                                                                                            X-Cache: HIT, HIT
                                                                                                                            X-Cache-Hits: 5889, 1
                                                                                                                            X-Timer: S1727481010.466003,VS0,VE2
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                            Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                            Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                            Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                            2024-09-27 23:50:10 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                            Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                            2024-09-27 23:50:10 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                            Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.649781184.28.90.27443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: identity
                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                            Host: fs.microsoft.com
                                                                                                                            2024-09-27 23:50:10 UTC467INHTTP/1.1 200 OK
                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Server: ECAcc (lpl/EF67)
                                                                                                                            X-CID: 11
                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                            X-Ms-Region: prod-neu-z1
                                                                                                                            Cache-Control: public, max-age=233692
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Connection: close
                                                                                                                            X-CID: 2


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.64978335.190.80.14436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC535OUTOPTIONS /report/v4?s=KlPmSgH7uDR0UNsDn9XNDPvtDMHZBspCtd8PpHUz4r998h%2BJbgV1kOMEN3QmuuVc%2FUrVQv%2BmyKjo%2FGWX63VAg5TF%2BimkUrtqu3%2BQKhm5oaKTWHOHGcElLyQh9NyAj0A%3D HTTP/1.1
                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Origin: https://api.gifan.id
                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC336INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 0
                                                                                                                            access-control-max-age: 86400
                                                                                                                            access-control-allow-methods: POST, OPTIONS
                                                                                                                            access-control-allow-origin: *
                                                                                                                            access-control-allow-headers: content-length, content-type
                                                                                                                            date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Via: 1.1 google
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.2.649784104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC594OUTGET /files/20230324_jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: http://mobilelegendsmycode.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:10 UTC838INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:52 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 45748
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Me9qU%2FcFCZYFw2QXQfzBSYRLMvBXtOyZ3ynUhbw5KZ5VneI8H9RfPd%2FcaDsEVYAp9D6pTQXa8j3teV85epmG4xUi4LIn4cLoiPSTsu0kmy2NFoB8bsk%2FodizEZo%2BNhI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64fe5de60f49-EWR
                                                                                                                            2024-09-27 23:50:10 UTC531INData Raw: 37 62 61 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f
                                                                                                                            Data Ascii: 7ba6/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and o
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 76 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67
                                                                                                                            Data Ascii: d"!=typeof window?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28
                                                                                                                            Data Ascii: );return t.prevObject=this,t},each:function(e){return E.each(this,e)},map:function(n){return this.pushStack(E.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 43 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 64 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d
                                                                                                                            Data Ascii: tor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){C(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(d(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1=
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 52 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 42 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 52 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 4d 3d 22 5c 5c 5b 22 2b 52 2b 22 2a 28 22 2b 42 2b 22 29 28 3f 3a 22 2b 52 2b 22 2a 28 5b 2a 5e 24
                                                                                                                            Data Ascii: ="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",R="[\\x20\\t\\r\\n\\f]",B="(?:\\\\[\\da-fA-F]{1,6}"+R+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",M="\\["+R+"*("+B+")(?:"+R+"*([*^$
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53
                                                                                                                            Data Ascii: slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toS
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 41 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 62 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 6b 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 41 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29
                                                                                                                            Data Ascii: .setAttribute("id",s=A)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+be(l[o]);c=l.join(",")}try{return O.apply(n,f.querySelectorAll(c)),n}catch(e){k(t,!0)}finally{s===A&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue()
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 70 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 43 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c
                                                                                                                            Data Ascii: function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in p=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},C=se.setDocument=function(e){var t,
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f
                                                                                                                            Data Ascii: uteNode&&e.getAttributeNode("id");return t&&t.value===n}},x.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o
                                                                                                                            2024-09-27 23:50:10 UTC1369INData Raw: 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 41 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c
                                                                                                                            Data Ascii: .push(":checked"),e.querySelectorAll("a#"+A+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=T.createEl


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.2.649786104.21.234.344436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:10 UTC546OUTGET /files/20230324_jquery.min.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: http://mobilelegendsmycode.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:11 UTC838INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:10 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:42 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46953
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2FwscvnHRdBIUSL7yk3PcO2sdFif0qOyWw2bLdkYMNe2o%2BOx5bEIetrlAg%2FOyLautj0AX6N20uCICuAYSPsqJuMq8seIyMgjupMeKIVOtFK%2BlNfkQpobupYNIrj2vwU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f64fe6f917c94-EWR
                                                                                                                            2024-09-27 23:50:11 UTC531INData Raw: 37 62 61 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                                            Data Ascii: 7ba6/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c
                                                                                                                            Data Ascii: n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66
                                                                                                                            Data Ascii: k(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=f
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61
                                                                                                                            Data Ascii: nArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},ma
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22
                                                                                                                            Data Ascii: )|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26
                                                                                                                            Data Ascii: y{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65
                                                                                                                            Data Ascii: reateElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.node
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65
                                                                                                                            Data Ascii: stener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").le
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                            Data Ascii: mentsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e
                                                                                                                            Data Ascii: ),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.64979035.190.80.14436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:11 UTC480OUTPOST /report/v4?s=KlPmSgH7uDR0UNsDn9XNDPvtDMHZBspCtd8PpHUz4r998h%2BJbgV1kOMEN3QmuuVc%2FUrVQv%2BmyKjo%2FGWX63VAg5TF%2BimkUrtqu3%2BQKhm5oaKTWHOHGcElLyQh9NyAj0A%3D HTTP/1.1
                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 447
                                                                                                                            Content-Type: application/reports+json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:11 UTC447OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 33 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 3a 2f 2f 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 6d 79 63 6f 64 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 33 34 2e 33 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                                                            Data Ascii: [{"age":227,"body":{"elapsed_time":2039,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"http://mobilelegendsmycode.com/","sampling_fraction":1.0,"server_ip":"104.21.234.34","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                                                            2024-09-27 23:50:11 UTC168INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 0
                                                                                                                            date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Via: 1.1 google
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.2.649792188.114.97.34436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:11 UTC357OUTGET /img/fb.png HTTP/1.1
                                                                                                                            Host: mobilelegendsmycode.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:11 UTC659INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 28789
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Sun, 19 Mar 2023 09:29:59 GMT
                                                                                                                            Cache-Control: max-age=14400
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 6519
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zcrgwT61P0oVTvI3aVEnxW%2FMX%2FpaWZIxNq%2F06SdR84BUO7URMn2vHrYKr%2BkKQuRMmLDY2HePvLtw8AowcwgxQ%2BTCe8zodWCfAGSQ%2F%2FESX%2F5rV%2FiB%2B1y4aoIe7gSBPdM9Mk0%2FtjdbOBseDw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f6501cefa433e-EWR
                                                                                                                            2024-09-27 23:50:11 UTC710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                            Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 7b e2 30 6a fa 90 00 30 82 73 47 c5 b0 ef d7 34 00 26 04 f3 c1 d3 43 6f 6b 2d 76 23 3d 0a 85 22 1e 6c 9e 7e 69 9b 31 6f ff f8 4d 97 0e f5 3a b5 6e d2 d4 9b 9a e8 6d 99 9a 92 e6 ad d7 00 f0 c1 0b 80 fa b5 6a d0 1a 80 8e f5 0c 79 35 2c ae 42 71 2c 73 2e b4 5b cf 7d ee 9d f3 fa 76 6c df b8 5e 9a cf d7 ae 45 f3 06 a8 53 a7 2e 1a d5 f1 3a dd 3a 20 00 68 c0 b4 e0 ce 76 35 2b ee 51 46 ff f3 26 bd e1 ec 1e ea 7d c1 94 ff 00 1f 8c 19 33 f6 83 39 05 56 c8 36 69 99 44 3c 44 44 82 2c db 0e 25 88 88 93 20 1e f5 2f 62 a5 8a be 2a 33 a5 28 a7 20 05 09 69 e1 12 26 e5 19 54 19 6d 4d a1 50 b8 41 8f f7 47 94 f2 69 8b d6 a7 8e 7d ff 99 97 a6 ad f9 6e d6 bc 95 5b 76 ec 5d f6 f7 f6 ac e0 de bc d2 ea 39 27 a2 a0 dd 24 58 d2 e0 cd 4d 22 22 fa 75 c1 92 9c 6a 4f 8f 42 71 14 52 bf
                                                                                                                            Data Ascii: {0j0sG4&Cok-v#="l~i1oM:nmjy5,Bq,s.[}vl^ES.:: hv5+QF&}39V6iD<DD,% /b*3( i&TmMPAGi}n[v]9'$XM""ujOBqR
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 36 dc 6a e6 17 e9 5a 29 56 2e 40 80 33 06 af f0 8b ac 03 7b 9a 72 7f 83 9c f5 cb 37 4c 8b 93 70 0a 85 42 a1 50 28 8e 71 e2 aa 70 d5 4f 4b 21 80 d9 aa 96 1b ce 4e ed 30 88 01 24 40 64 00 7a 02 72 2c 1d 6b 56 ee 5a f7 f2 4b e3 97 7f fb f9 fb 73 80 ad ff ad 5c b8 23 46 d4 1b 7e 4f db 03 53 67 b9 20 a3 42 a1 50 28 14 0a 45 71 e2 a9 70 9d 55 3f 3d 8d 81 18 04 23 17 15 2e 06 62 00 23 01 c6 18 72 82 02 37 df 3f 6e ea 57 63 ef 38 bf ea e1 7e f3 cd 81 a9 df b8 20 9f 42 a1 50 28 14 0a c5 a1 c4 73 0d 97 f0 f9 75 44 56 b3 bb b1 88 cb 3e 28 13 04 62 26 84 e6 c7 e4 69 bf e7 7d 35 f6 8e fb 01 a0 7d fb 3b fc 2e 44 a2 50 28 14 0a 85 42 e1 2a f1 53 b8 da 3d f7 0f b9 7e 2a 7a fb 60 ac 30 80 00 06 69 dd 2a e2 c0 0d 17 9f 3a 14 c0 06 00 d8 b4 e9 cd 90 0b 91 28 14 0a 85 42 a1
                                                                                                                            Data Ascii: 6jZ)V.@3{r7LpBP(qpOK!N0$@dzr,kVZKs\#F~OSg BP(EqpU?=#.b#r7?nWc8~ BP(suDV>(b&i}5};.DP(B*S=~*z`0i*:(B
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 5f c1 56 f0 5b 9f 3b f9 3f 27 b4 fc e9 b1 49 e3 c6 15 c4 94 c8 ea e1 92 1b ee fd e8 fa 81 27 36 4d 3d e9 b8 ce 96 cf 9b d8 2e c4 3d 19 f5 1b a4 89 e4 24 e1 61 9a 06 2f 93 ed af 06 16 ce 1b 42 a4 de 91 fd 01 e7 84 ac 03 41 e4 e6 e5 53 46 83 e4 95 1b 36 6d 2f 58 b2 7c 3d 9b f1 f3 7a ef 8f 9f 3f 74 42 c9 88 db 0c bd e7 bc f4 a4 84 3e 4b bf 7e ee a9 6a 4a 6b 95 e8 39 f4 a3 d3 4c cd d7 68 ed f4 4b 3f 2f fe cd 33 37 3d f7 7a f7 2b 7a f7 6c ee 3d be 6f 0f b1 7b f7 9e 81 69 e9 f5 78 7a dd 44 3d c1 a7 83 01 d0 59 e9 6d 17 87 34 d7 0b bb cd 0a 99 02 07 f6 e7 c2 08 22 b7 6e 5a e2 aa df fe 5c a6 af 58 b9 87 9e 79 f0 a2 a7 01 cc ac a8 ac 5d ce 7b a0 ff da cd 5b 96 60 f5 24 23 96 34 7f 37 ef ef 39 e7 9c d4 e6 14 21 18 48 b3 a0 73 0d 96 ae c5 6e ad 21 00 c4 01 4d c7 f7
                                                                                                                            Data Ascii: _V[;?'I'6M=.=$a/BASF6m/X|=z?tB>K~jJk9LhK?/37=z+zl=o{ixzD=Ym4"nZ\Xy]{[`$#479!Hsn!M
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: ec a5 5b d7 1f 77 f1 ab 2f c7 33 cd b5 55 e1 7a ef 93 79 59 32 22 a9 8f 90 08 45 fa d9 58 2e 32 64 3f 6d 5a 44 d6 41 e2 44 f4 d9 37 8b dd 3d 66 f0 87 f9 f4 36 11 c9 7e 91 93 ac 4c 5c 94 7a 09 6e 12 09 8b 84 70 75 2c 19 f5 96 04 09 21 05 11 96 55 a6 1c a5 5f 5c ca 2e 2c 22 53 10 59 26 6d cb 2e 28 d7 a3 ea a3 ff f9 64 26 27 3b cd 94 67 2b 48 95 89 b3 3c 59 ec cb e2 44 82 93 25 38 05 89 53 90 2c 0a 92 49 41 0a 51 90 82 24 44 c8 6e c8 1d 1b 9d f3 7b 20 9c c7 45 44 b4 6a cb 6e 1a ff d5 af db 81 f3 5e 05 80 46 83 26 8e 00 80 8c 9e 57 35 4a ef 7d 4d 6b 57 0b 45 25 39 fb ff 5e fc e5 d7 f9 6b 28 18 2e 12 76 3a 84 b0 db 11 93 48 98 44 c4 65 5d 24 77 14 0d b2 c3 e2 42 d8 2f 91 cb 78 44 d0 ee 60 0c fb 9d 3a 85 3b 48 4e c3 96 43 44 e8 73 eb d7 6e e7 c5 63 6f 4c fb 75
                                                                                                                            Data Ascii: [w/3UzyY2"EX.2d?mZDAD7=f6~L\znpu,!U_\.,"SY&m.(d&';g+H<YD%8S,IAQ$Dn{ EDjn^F&W5J}MkWE%9^k(.v:HDe]$wB/xD`:;HNCDsncoLu
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 90 20 fa 6e fe fa 3d 00 bc 6e e4 45 6d 53 b8 5e 7e 6f fa f6 10 11 71 c3 20 32 4d 69 95 22 a2 88 b5 3b 96 3e 5b d8 7a 40 90 88 2c 9a fa cb ca f8 0c 0c a6 fc be f7 13 99 49 86 dd 7e 39 95 a8 ac 9c ac 0e aa d2 2b d9 aa a0 20 22 1e 22 22 8b 16 ae dd 57 ae c2 35 77 d9 ba 3d 91 46 9b 28 7a 1e bd ea 72 bb 45 79 79 60 d8 23 21 a2 cd 9b 32 e9 b1 27 3e 0b ef 00 1a 6c af cb e9 7e e1 23 e7 b8 51 3e 7a 0e 9b d0 2f fa ef c1 57 bc 34 7f 73 66 41 41 49 39 45 d4 ef 65 a7 a5 ba 70 ca b0 28 f1 a9 dd 81 53 90 f2 0c 22 e0 d2 fb aa 92 27 83 af a1 04 00 68 76 fa a3 5f ad de b4 5b 14 b3 f4 46 25 35 be 43 93 ca 20 6c 55 a4 c4 a7 3c 48 82 2c 5a b0 7a b3 40 9b 47 3e 04 de ea 1d 4b 59 71 5f e1 2a 3b 3d d5 5b 9e ca 92 c2 7e c3 61 71 a4 4c f3 17 6d ca 8d 25 1f cb 66 da 05 c8 78 f0 d5
                                                                                                                            Data Ascii: n=nEmS^~oq 2Mi";>[z@,I~9+ """W5w=F(zrEyy`#!2'>l~#Q>z/W4sfAAI9Eep(S"'hv_[F%5C lU<H,Zz@G>KYq_*;=[~aqLm%fx
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 0d 00 53 67 2d 9d 3b f2 cc 3e f5 18 e5 43 08 8f 8c 93 c1 ce 3f 7b 16 24 d6 c8 6a 08 12 00 13 1e f8 61 e0 81 7f 5d d8 6e e4 ad af 2c 5a 31 ed f2 f7 6a 5a 2e b7 f9 62 fa 9f 4b 5a 34 f0 43 36 b2 de 2a ce 49 94 05 d9 f5 c7 03 0d 0c b3 e7 2c 9d 09 7c 78 41 55 42 3a 26 15 ae 48 cf 27 20 00 cc 9b 78 eb 66 b4 27 7f a9 b7 1e 37 ae ad d7 e3 8b 9c 59 51 6b 3a 4d 47 e1 8a 5c 96 26 00 4a 02 2c 0d 6d 9b a6 60 fe ea 85 d7 03 8f 57 c9 4a 11 4d d2 39 13 9e bc f7 ae 61 bd bd 64 c1 83 04 80 7c b0 18 c1 62 56 ac 41 d7 46 ce 9b f3 d3 4d 27 b5 69 9a ca 18 0f 81 98 07 80 af aa b3 92 47 04 4c e8 f2 b8 24 14 c2 d2 b8 1c b0 08 86 6e 6d 1a e2 87 05 4f 9d 5c d3 f2 d5 4a 04 03 31 0b 26 e3 00 01 67 9c d2 a5 11 1a de 33 ad ed 45 df 3e 51 d1 20 b2 56 7f 90 d9 a4 df 97 c7 01 b8 75 c1 a7
                                                                                                                            Data Ascii: Sg-;>C?{$ja]n,Z1jZ.bKZ4C6*I,|xAUB:&H' xf'7YQk:MG\&J,m`WJM9ad|bVAFM'iGL$nmO\J1&g3E>Q Vu
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 77 9a 5f 01 c1 34 04 e1 c5 93 2f 4f 5a ec 46 88 c7 46 ed 2c 41 b4 85 6a fb 96 dd e5 e6 41 87 76 ad 04 60 14 7b 83 b5 b6 2f 25 e9 4f 46 c0 b4 e7 48 65 d2 07 0c e8 5c e9 23 20 ae b8 77 dc 8f bd 3a 34 6a 08 ae c3 38 6a 1b 29 07 4f f9 af 7c f7 cd d9 1f 4c 5d 7e 71 93 74 1f 20 34 f0 a3 71 5a a2 14 2c 8d 03 94 08 08 0f 9a 35 48 4c 79 e8 c5 cf 96 6f f8 2e df 4d bf 6e 47 3d 52 ef d2 01 a1 81 41 40 f3 36 38 ad 82 8f 9e 73 e1 4d 83 fe e9 01 00 9e 06 c1 82 20 4d 80 a0 e1 28 b5 d3 14 87 79 41 96 86 ce 6d ea 79 ef 78 f6 b3 1f d0 e7 b3 eb ea b5 6f df bc 22 8f 9e 75 e5 6b af 0f 1e d0 03 b2 11 f4 d8 ef 40 4e 47 31 3a ca ba 44 e6 b4 45 72 65 1a a0 03 e4 81 06 8e e3 fa b6 38 0f c0 35 35 26 5b 0c 8c 19 3b 75 67 bf e3 5b 03 c2 b0 fb 31 e7 72 70 a1 0e 30 0e 30 0f 16 fd b5 63
                                                                                                                            Data Ascii: w_4/OZFF,AjAv`{/%OFHe\# w:4j8j)O|L]~qt 4qZ,5HLyo.MnG=RA@68sM M(yAmyxo"uk@NG1:DEre855&[;ug[1rp00c
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 4e 16 3d b4 24 dd 6e 8f bd 72 47 30 02 59 e5 c9 fd f2 e3 ff 84 5f 07 dc 9e a1 27 d8 ca 9b 20 e8 4c 83 a5 f9 b0 76 eb 5e 7c 33 6b ed cc c7 6f 1e b2 10 38 cd 03 fc 32 0f b8 bc 21 3a d4 6b 8f 8d 63 1f 2f 1e c2 a0 c7 5f 7a fb a9 51 a3 46 f5 ef de bc 1e 0b b7 f5 c4 dc 2a 49 91 f4 12 71 d4 4d 04 ee 7f ee ab bb 5f 7a f8 a2 23 40 e1 62 00 49 85 10 4c d8 56 4b 0d 80 00 34 0b 80 b3 d0 ce 9e 66 d1 65 9b 20 95 8c e8 01 9c 63 cf 61 20 68 10 b6 0a 17 af 89 a7 8c ba 49 00 30 0a c0 a4 f2 ee 6b df a1 49 17 59 48 e3 24 09 e3 00 34 30 6e 5b 79 75 c8 4a c3 9c 7c d2 c3 71 33 00 d0 9d fc d2 64 3e 93 57 e6 3b b3 77 00 da 63 ef f0 58 39 46 c2 8a 2a 34 a4 fb 80 8f be 5b fd dc ff 9d db ed 1f 87 7b ee f9 77 17 9c d9 38 23 0d 96 19 82 c7 1b 3f 67 b0 06 f3 c2 07 0e 0d f6 94 97 26 15
                                                                                                                            Data Ascii: N=$nrG0Y_' Lv^|3ko82!:kc/_zQF*IqM_z#@bILVK4fe ca hI0kIYH$40n[yuJ|q3d>W;wcX9F*4[{w8#?g&
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: db 27 ba 13 72 8c 30 40 08 0e a6 f9 c1 58 12 32 f3 42 58 b5 6a a5 31 6b f6 9a 0d 2f 3d 76 e9 43 00 a6 47 6e 7e 72 28 1a d7 ef 8f cc db 9f 28 19 cc d7 df ff 71 f0 f4 53 fb a7 d6 49 f0 da eb b7 6c b7 0b f1 1b 01 e1 c6 91 83 69 71 39 27 b5 dd 7c c9 e0 46 69 1e c0 d9 75 1c 0f 34 30 58 a4 c1 a3 a7 60 e3 ae bd 98 3c 75 7e e8 a1 5b 27 bc 0d 7c 77 f7 61 1e bd f3 82 eb 5e 18 75 f7 2d 23 7b f5 ee dd 2e 35 d1 0b e8 c2 02 34 d3 fe da ad 39 3b 06 62 72 93 80 46 26 da b6 6c 98 00 e0 52 00 9f 97 fd d0 55 1f 75 6a df b8 11 60 8f d9 89 dc 55 64 a2 d0 b4 7c 58 48 c5 c2 e5 db f3 bf 98 be ea d3 37 1f 3d e7 96 0a 3c 76 fa 4b ef 4c 7b e7 fc 7f f4 6f d7 ae 65 03 30 12 51 6b cc 5c 86 49 ab a3 06 60 d8 69 6d ba bf 3b 26 4e f1 b8 c8 e7 df 2e cc 6a d5 20 39 8d 90 17 9e e0 70 c5 ba
                                                                                                                            Data Ascii: 'r0@X2BXj1k/=vCGn~r((qSIliq9'|Fiu40X`<u~['|wa^u-#{.549;brF&lRUuj`Ud|XH7=<vKL{oe0Qk\I`im;&N.j 9p


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.2.649791184.28.90.27443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:11 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            Accept-Encoding: identity
                                                                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Range: bytes=0-2147483646
                                                                                                                            User-Agent: Microsoft BITS/7.8
                                                                                                                            Host: fs.microsoft.com
                                                                                                                            2024-09-27 23:50:11 UTC515INHTTP/1.1 200 OK
                                                                                                                            ApiVersion: Distribute 1.1
                                                                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                            Server: ECAcc (lpl/EF06)
                                                                                                                            X-CID: 11
                                                                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                                                                            X-Ms-Region: prod-weu-z1
                                                                                                                            Cache-Control: public, max-age=233721
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Content-Length: 55
                                                                                                                            Connection: close
                                                                                                                            X-CID: 2
                                                                                                                            2024-09-27 23:50:11 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.649793104.21.234.354436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:11 UTC381OUTGET /files/20230324_vendor.c6f7244c5ae70910be52.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:11 UTC840INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:02 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46954
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aTxFJwdRWQ%2F7IwYPLOqoFtLGhUIA1G9ThJc%2F21CbPyQ7LSoAfRAR07m6lNVadn7MEn%2BzAIh44MBMQMfLdPQI0wHswFmqz%2B06r6Jf3spJO0uyd%2Fl1CZMQ0rEP2ciWioA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f6502b91972b9-EWR
                                                                                                                            2024-09-27 23:50:11 UTC529INData Raw: 37 62 61 34 0d 0a 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 33 32 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 29 2c 69 3d 6e 28 32 34 29 2c 61 3d 6e 28 31 32 29 2c 6f 3d 6e 28 31 33 29 2c 73 3d 6e 28 32 35 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 63 2c 64 2c 6c 2c 66 2c 5f 3d 65 26 75 2e 46 2c 68 3d 65 26 75 2e 47 2c 6d 3d 65 26 75 2e 53 2c 70 3d 65 26 75 2e 50 2c 79 3d 65 26 75 2e 42 2c 76 3d 68 3f 72 3a 6d 3f 72 5b 74 5d 7c 7c 28 72 5b 74 5d 3d 7b 7d 29 3a 28 72 5b 74 5d 7c 7c 7b 7d 29 2e 70 72 6f 74 6f 74 79 70 65 2c 67 3d 68 3f 69 3a 69 5b 74 5d 7c 7c 28 69 5b 74 5d 3d 7b 7d 29 2c 4d 3d 67 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 28 67 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 7d 29 3b 68 26
                                                                                                                            Data Ascii: 7ba4webpackJsonp([32],[function(e,t,n){var r=n(3),i=n(24),a=n(12),o=n(13),s=n(25),u=function(e,t,n){var c,d,l,f,_=e&u.F,h=e&u.G,m=e&u.S,p=e&u.P,y=e&u.B,v=h?r:m?r[t]||(r[t]={}):(r[t]||{}).prototype,g=h?i:i[t]||(i[t]={}),M=g.prototype||(g.prototype={});h&
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 20 53 72 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 7c 7c 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72
                                                                                                                            Data Ascii: {!function(t,n){e.exports=n()}(0,function(){"use strict";function t(){return Sr.apply(null,arguments)}function r(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function i(e){return null!=e&&"[object Object]"===Object.pr
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 5f 64 2e 67 65 74 54 69 6d 65 28 29 29 26 26 74 2e 6f 76 65 72 66 6c 6f 77 3c 30 26 26 21 74 2e 65 6d 70 74 79 26 26 21 74 2e 69 6e 76 61 6c 69 64 4d 6f 6e 74 68 26 26 21 74 2e 69 6e 76 61 6c 69 64 57 65 65 6b 64 61 79 26 26 21 74 2e 77 65 65 6b 64 61 79 4d 69 73 6d 61 74 63 68 26 26 21 74 2e 6e 75 6c 6c 49 6e 70 75 74 26 26 21 74 2e 69 6e 76 61 6c 69 64 46 6f 72 6d 61 74 26 26 21 74 2e 75 73 65 72 49 6e 76 61 6c 69 64 61 74 65 64 26 26 28 21 74 2e 6d 65 72 69 64 69 65 6d 7c 7c 74 2e 6d 65 72 69 64 69 65 6d 26 26 6e 29 3b 69 66 28 65 2e 5f 73 74 72 69 63 74 26 26 28 72 3d 72 26 26 30 3d 3d 3d 74 2e 63 68 61 72 73 4c 65 66 74 4f 76 65 72 26 26 30 3d 3d 3d 74 2e 75 6e 75 73 65 64 54 6f 6b 65 6e 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e
                                                                                                                            Data Ascii: _d.getTime())&&t.overflow<0&&!t.empty&&!t.invalidMonth&&!t.invalidWeekday&&!t.weekdayMismatch&&!t.nullInput&&!t.invalidFormat&&!t.userInvalidated&&(!t.meridiem||t.meridiem&&n);if(e._strict&&(r=r&&0===t.charsLeftOver&&0===t.unusedTokens.length&&void 0===t.
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 3d 3d 74 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 44 65 70 72 65 63 61 74 69 6f 6e 20 77 61 72 6e 69 6e 67 3a 20 22 2b 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 6e 29 7b 76 61 72 20 72 3d 21 30 3b 72 65 74 75 72 6e 20 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 26 26 74 2e 64 65 70 72 65 63 61 74 69 6f 6e 48 61 6e 64 6c 65 72 28 6e 75 6c 6c 2c 65 29 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 2c 61 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e
                                                                                                                            Data Ascii: ==t.suppressDeprecationWarnings&&"undefined"!=typeof console&&console.warn&&console.warn("Deprecation warning: "+e)}function k(e,n){var r=!0;return l(function(){if(null!=t.deprecationHandler&&t.deprecationHandler(null,e),r){for(var i,a=[],o=0;o<arguments.
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 65 28 29 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 21 6e 3f 74 3a 28 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 65 5d 3d 6e 2e 72 65 70 6c 61 63 65 28 2f 4d 4d 4d 4d 7c 4d 4d 7c 44 44 7c 64 64 64 64 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 6c 69 63 65 28 31 29 7d 29 2c 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 65 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 76 61 6c 69 64 44 61 74 65 7d 66 75 6e 63 74 69 6f 6e 20 45 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6f 72 64 69 6e 61 6c 2e 72 65 70 6c 61 63 65 28 22 25 64 22 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 72 65 6c
                                                                                                                            Data Ascii: e()];return t||!n?t:(this._longDateFormat[e]=n.replace(/MMMM|MM|DD|dddd/g,function(e){return e.slice(1)}),this._longDateFormat[e])}function O(){return this._invalidDate}function E(e){return this._ordinal.replace("%d",e)}function A(e,t,n,r){var i=this._rel
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 61 2b 3d 44 28 72 5b 69 5d 29 3f 72 5b 69 5d 2e 63 61 6c 6c 28 74 2c 65 29 3a 72 5b 69 5d 3b 72 65 74 75 72 6e 20 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 73 56 61 6c 69 64 28 29 3f 28 74 3d 42 28 74 2c 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 29 2c 24 72 5b 74 5d 3d 24 72 5b 74 5d 7c 7c 55 28 74 29 2c 24 72 5b 74 5d 28 65 29 29 3a 65 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 69 6e 76 61 6c 69 64 44 61 74 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 28 65 29 7c 7c 65 7d 76 61 72 20 72 3d 35 3b 66 6f 72 28 49 72 2e 6c 61 73 74 49 6e 64 65 78 3d 30 3b
                                                                                                                            Data Ascii: i=0;i<n;i++)a+=D(r[i])?r[i].call(t,e):r[i];return a}}function J(e,t){return e.isValid()?(t=B(t,e.localeData()),$r[t]=$r[t]||U(t),$r[t](e)):e.localeData().invalidDate()}function B(e,t){function n(e){return t.longDateFormat(e)||e}var r=5;for(Ir.lastIndex=0;
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 5b 22 73 65 74 22 2b 28 65 2e 5f 69 73 55 54 43 3f 22 55 54 43 22 3a 22 22 29 2b 74 5d 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 46 28 65 29 2c 44 28 74 68 69 73 5b 65 5d 29 3f 74 68 69 73 5b 65 5d 28 29 3a 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 2c 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 65 3d 57 28 65 29 3b 66 6f 72 28 76 61 72 20 6e 3d 4e 28 65 29 2c 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 74 68 69 73 5b 6e 5b 72 5d 2e 75 6e 69 74 5d 28 65 5b 6e 5b 72 5d 2e 75 6e 69 74 5d 29 7d 65 6c 73 65 20 69 66 28 65 3d 46 28 65 29 2c 44 28 74 68 69 73 5b 65 5d 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 28 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                            Data Ascii: ["set"+(e._isUTC?"UTC":"")+t](n))}function oe(e){return e=F(e),D(this[e])?this[e]():this}function se(e,t){if("object"==typeof e){e=W(e);for(var n=N(e),r=0;r<n.length;r++)this[n[r].unit](e[n[r].unit])}else if(e=F(e),D(this[e]))return this[e](t);return this
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 2c 6f 29 29 3f 69 3a 28 69 3d 76 69 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 2c 6f 29 2c 2d 31 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 61 3b 69 66 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 45 78 61 63 74 29 72 65 74 75 72 6e 20 66 65 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 3b 66 6f 72 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 2c 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 29 2c 72 3d 30
                                                                                                                            Data Ascii: ongMonthsParse,o))?i:(i=vi.call(this._shortMonthsParse,o),-1!==i?i:null)}function _e(e,t,n){var r,i,a;if(this._monthsParseExact)return fe.call(this,e,t,n);for(this._monthsParse||(this._monthsParse=[],this._longMonthsParse=[],this._shortMonthsParse=[]),r=0
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 26 26 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 29 7d 66 75 6e 63 74 69 6f 6e 20 76 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 50 61 72 73 65 45 78 61 63 74 3f 28 64 28 74 68 69 73 2c 22 5f 6d 6f 6e 74 68 73 52 65 67 65 78 22 29 7c 7c 67 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 65 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 3a 28 64 28 74 68 69 73 2c 22 5f 6d 6f 6e 74 68 73 52 65 67 65 78 22 29 7c 7c 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 3d 6b 69 29 2c 74 68
                                                                                                                            Data Ascii: thsShortStrictRegex&&e?this._monthsShortStrictRegex:this._monthsShortRegex)}function ve(e){return this._monthsParseExact?(d(this,"_monthsRegex")||ge.call(this),e?this._monthsStrictRegex:this._monthsRegex):(d(this,"_monthsRegex")||(this._monthsRegex=ki),th
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 61 3d 59 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 2c 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 65 2e 64 61 79 4f 66 59 65 61 72 28 29 2d 61 2d 31 29 2f 37 29 2b 31 3b 72 65 74 75 72 6e 20 6f 3c 31 3f 28 69 3d 65 2e 79 65 61 72 28 29 2d 31 2c 72 3d 6f 2b 62 65 28 69 2c 74 2c 6e 29 29 3a 6f 3e 62 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 3f 28 72 3d 6f 2d 62 65 28 65 2e 79 65 61 72 28 29 2c 74 2c 6e 29 2c 69 3d 65 2e 79 65 61 72 28 29 2b 31 29 3a 28 69 3d 65 2e 79 65 61 72 28 29 2c 72 3d 6f 29 2c 7b 77 65 65 6b 3a 72 2c 79 65 61 72 3a 69 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 59 65 28 65 2c 74 2c 6e 29 2c 69 3d 59 65 28 65 2b 31 2c 74 2c 6e 29 3b 72 65 74 75 72
                                                                                                                            Data Ascii: (e,t,n){var r,i,a=Ye(e.year(),t,n),o=Math.floor((e.dayOfYear()-a-1)/7)+1;return o<1?(i=e.year()-1,r=o+be(i,t,n)):o>be(e.year(),t,n)?(r=o-be(e.year(),t,n),i=e.year()+1):(i=e.year(),r=o),{week:r,year:i}}function be(e,t,n){var r=Ye(e,t,n),i=Ye(e+1,t,n);retur


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.649794104.21.234.354436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:11 UTC362OUTGET /files/20230324_platform.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:11 UTC870INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:05:52 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46954
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q2j4U%2F%2FgLSxxnNwj6RcF%2BktrKphWAvvnmpMFgULjX0h7TSBcwfSGwfa540sAqvI8i2%2FSUs3KDH2UK6J%2FT9NA1MDPZmXHahCkSHJeDNDIGat0sFati6io1810VwYgsdk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f6502e9c1422b-EWR
                                                                                                                            2024-09-27 23:50:11 UTC499INData Raw: 37 62 39 39 0d 0a 76 61 72 20 67 61 70 69 3d 77 69 6e 64 6f 77 2e 67 61 70 69 3d 77 69 6e 64 6f 77 2e 67 61 70 69 7c 7c 7b 7d 3b 67 61 70 69 2e 5f 62 73 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 74 68 69 73 2c 61 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2e 62 69 6e 64 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 62 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 61 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 69 66 28 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 64 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65
                                                                                                                            Data Ascii: 7b99var gapi=window.gapi=window.gapi||{};gapi._bs=new Date().getTime();(function(){var m=this,aa=function(a,b,c){return a.call.apply(a.bind,arguments)},ba=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(argume
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 69 6e 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 6e 61 74 69 76 65 20 63 6f 64 65 22 29 3f 61 61 3a 62 61 3b 72 65 74 75 72 6e 20 63 61 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 0a 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 63 2e 70 72 6f 74 6f 74 79 70 65 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 66 61 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 63 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 61 2e 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 66 29 7b 66 6f 72 28 76 61 72 20 64 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 65 3d 32 3b 65
                                                                                                                            Data Ascii: ind.toString().indexOf("native code")?aa:ba;return ca.apply(null,arguments)},da=function(a,b){function c(){}c.prototype=b.prototype;a.fa=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.w=function(a,c,f){for(var d=Array(arguments.length-2),e=2;e
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 62 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 2c 22 67 22 29 3b 62 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5b 3f 23 5d 2e 2a 26 7c 5b 3f 23 5d 29 22 2b 62 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 2c 22 67 22 29 3b 69 66 28 61 3d 61 26 26 28 64 2e 65 78 65 63 28 61 29 7c 7c 62 2e 65 78 65 63 28 61 29 29 29 74 72 79 7b 63 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 5b 32 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 63 7d 2c 73 61 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 5e 2f 2e 73 6f 75 72 63 65 2b 2f 28 5b 61 2d 7a 41 2d 5a 5d 5b 2d 2b 2e 61 2d 7a 41 2d 5a 30 2d 39 5d 2a 3a 29 3f 2f 2e 73 6f 75 72 63 65 2b 2f 28 5c 2f 5c 2f 5b 5e 5c 2f 3f 23 5d 2a 29 3f 2f 2e 73 6f 75 72 63 65 2b 2f 28 5b 5e 3f 23 5d 2a 29 3f 2f 2e 73 6f 75 72 63 65
                                                                                                                            Data Ascii: b+"=([^&#]*)","g");b=new RegExp("([?#].*&|[?#])"+b+"=([^&#]*)","g");if(a=a&&(d.exec(a)||b.exec(a)))try{c=decodeURIComponent(a[2])}catch(e){}return c},sa=new RegExp(/^/.source+/([a-zA-Z][-+.a-zA-Z0-9]*:)?/.source+/(\/\/[^\/?#]*)?/.source+/([^?#]*)?/.source
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 64 29 26 26 6e 75 6c 6c 21 3d 61 5b 64 5d 29 7b 76 61 72 20 65 3d 62 3f 62 28 61 5b 64 5d 29 3a 61 5b 64 5d 3b 63 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 64 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 29 7d 72 65 74 75 72 6e 20 63 7d 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 3d 44 28 61 29 3b 0a 61 2e 71 75 65 72 79 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2e 71 75 65 72 79 2c 79 61 28 62 2c 64 29 29 3b 61 2e 67 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2e 67 2c 79 61 28 63 2c 64 29 29 3b 72 65 74 75 72 6e 20 78 61 28 61 29 7d 2c 42 61 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 5c 2f 3f 5c 3f 3f 23 3f 2f 2e 73 6f 75 72 63 65 2b 22 28 22 2b 2f 5b 5c 2f 3f 23 5d 2f 69
                                                                                                                            Data Ascii: d)&&null!=a[d]){var e=b?b(a[d]):a[d];c.push(encodeURIComponent(d)+"="+encodeURIComponent(e))}return c},za=function(a,b,c,d){a=D(a);a.query.push.apply(a.query,ya(b,d));a.g.push.apply(a.g,ya(c,d));return xa(a)},Ba=new RegExp(/\/?\??#?/.source+"("+/[\/?#]/i
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 63 2c 21 31 29 2c 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 63 2c 21 31 29 29 3a 70 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 0a 28 70 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 46 61 28 29 26 26 63 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 70 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 63 29 29 7d 7d 2c 4a 61 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                            Data Ascii: apply(this,arguments)};p.addEventListener?(p.addEventListener("load",c,!1),p.addEventListener("DOMContentLoaded",c,!1)):p.attachEvent&&(p.attachEvent("onreadystatechange",function(){Fa()&&c.apply(this,arguments)}),p.attachEvent("onload",c))}},Ja=function
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 3d 74 79 70 65 6f 66 20 63 3f 46 5b 62 5d 3d 76 28 46 2c 62 2c 5b 5d 29 2e 63 6f 6e 63 61 74 28 63 29 3a 76 28 46 2c 62 2c 63 29 7d 69 66 28 62 3d 61 2e 75 29 61 3d 76 28 46 2c 22 75 73 22 2c 5b 5d 29 2c 61 2e 70 75 73 68 28 62 29 2c 28 62 3d 2f 5e 68 74 74 70 73 3a 28 2e 2a 29 24 2f 2e 65 78 65 63 28 62 29 29 26 26 61 2e 70 75 73 68 28 22 68 74 74 70 3a 22 2b 62 5b 31 5d 29 7d 5d 29 3b 76 61 72 20 58 61 3d 2f 5e 28 5c 2f 5b 61 2d 7a 41 2d 5a 30 2d 39 5f 5c 2d 5d 2b 29 2b 24 2f 2c 59 61 3d 5b 2f 5c 2f 61 6d 70 5c 2f 2f 2c 2f 5c 2f 61 6d 70 24 2f 2c 2f 5e 5c 2f 61 6d 70 24 2f 5d 2c 5a 61 3d 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 5c 2d 5f 5c 2e 2c 21 5d 2b 24 2f 2c 24 61 3d 2f 5e 67 61 70 69 5c 2e 6c 6f 61 64 65 64 5f 5b 30 2d 39 5d 2b 24 2f 2c 61 62 3d 2f 5e
                                                                                                                            Data Ascii: =typeof c?F[b]=v(F,b,[]).concat(c):v(F,b,c)}if(b=a.u)a=v(F,"us",[]),a.push(b),(b=/^https:(.*)$/.exec(b))&&a.push("http:"+b[1])}]);var Xa=/^(\/[a-zA-Z0-9_\-]+)+$/,Ya=[/\/amp\//,/\/amp$/,/^\/amp$/],Za=/^[a-zA-Z0-9\-_\.,!]+$/,$a=/^gapi\.loaded_[0-9]+$/,ab=/^
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 59 61 5b 63 5d 2e 74 65 73 74 28 62 29 26 26 4a 28 22 69 6e 76 61 6c 69 64 5f 70 72 65 66 69 78 22 29 3b 63 3d 69 62 28 61 2c 22 6b 22 2c 21 30 29 3b 64 3d 69 62 28 61 2c 22 61 6d 22 29 3b 65 3d 69 62 28 61 2c 22 72 73 22 29 3b 61 3d 69 62 28 61 2c 22 74 22 29 3b 72 65 74 75 72 6e 7b 5a 3a 62 2c 76 65 72 73 69 6f 6e 3a 63 2c 4c 3a 64 2c 54 3a 65 2c 56 3a 61 7d 7d 2c 67 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 63 3c 64 3b 2b 2b 63 29 7b 76 61 72 20 65 3d 61 5b 63 5d 2e 72 65 70 6c 61 63 65 28 2f 5c 2e 2f 67 2c 22 5f 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 61 62 2e 74 65 73 74 28 65 29 26 26 62 2e 70 75
                                                                                                                            Data Ascii: .length;c<d;++c)Ya[c].test(b)&&J("invalid_prefix");c=ib(a,"k",!0);d=ib(a,"am");e=ib(a,"rs");a=ib(a,"t");return{Z:b,version:c,L:d,T:e,V:a}},gb=function(a){for(var b=[],c=0,d=a.length;c<d;++c){var e=a[c].replace(/\./g,"_").replace(/-/g,"_");ab.test(e)&&b.pu
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 3c 2f 22 2b 4b 2b 22 3e 22 29 7d 7d 2c 6e 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4b 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 61 29 3b 61 3d 6d 62 28 29 3b 6e 75 6c 6c 21 3d 3d 61 26 26 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 29 3b 62 2e 61 73 79 6e 63 3d 22 74 72 75 65 22 3b 28 61 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 4b 29 5b 30 5d 29 3f 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 62 2c 61 29 3a 28 74 2e 68 65 61 64 7c 7c 74 2e 62 6f 64 79 7c 7c 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 7d 2c 70 62 3d 66
                                                                                                                            Data Ascii: </"+K+">")}},nb=function(a){var b=t.createElement(K);b.setAttribute("src",a);a=mb();null!==a&&b.setAttribute("nonce",a);b.async="true";(a=t.getElementsByTagName(K)[0])?a.parentNode.insertBefore(b,a):(t.head||t.body||t.documentElement).appendChild(b)},pb=f
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 22 63 75 22 2c 5b 5d 29 2e 70 75 73 68 28 65 29 3b 69 66 28 62 29 7b 56 61 28 22 6d 65 30 22 2c 61 2c 72 29 3b 74 72 79 7b 72 62 28 62 2c 63 2c 6b 29 7d 66 69 6e 61 6c 6c 79 7b 56 61 28 22 6d 65 31 22 2c 61 2c 72 29 7d 7d 72 65 74 75 72 6e 20 31 7d 3b 30 3c 66 26 26 28 6c 3d 70 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 71 3d 21 30 3b 67 28 29 7d 2c 66 29 29 3b 76 61 72 20 79 3d 6c 62 28 61 2c 6e 29 3b 69 66 28 79 2e 6c 65 6e 67 74 68 29 7b 79 3d 6c 62 28 61 2c 68 29 3b 76 61 72 20 45 3d 76 28 46 2c 22 43 50 22 2c 5b 5d 29 2c 49 3d 45 2e 6c 65 6e 67 74 68 3b 45 5b 49 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 30 3b 56 61 28 22 6d 6c 31 22 2c 79 2c 72 29 3b 76 61 72 20 62 3d 66 75 6e 63 74 69
                                                                                                                            Data Ascii: "cu",[]).push(e);if(b){Va("me0",a,r);try{rb(b,c,k)}finally{Va("me1",a,r)}}return 1};0<f&&(l=p.setTimeout(function(){q=!0;g()},f));var y=lb(a,n);if(y.length){y=lb(a,h);var E=v(F,"CP",[]),I=E.length;E[I]=function(a){if(!a)return 0;Va("ml1",y,r);var b=functi
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 5d 3a 7b 7d 2c 4f 28 61 5b 64 5d 2c 62 5b 64 5d 29 29 3a 61 5b 64 5d 3d 62 5b 64 5d 29 7d 2c 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 26 26 21 2f 5e 5c 73 2b 24 2f 2e 74 65 73 74 28 61 29 29 7b 66 6f 72 28 3b 30 3d 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 61 2e 6c 65 6e 67 74 68 2d 31 29 3b 29 61 3d 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 61 2e 6c 65 6e 67 74 68 2d 31 29 3b 74 72 79 7b 76 61 72 20 62 3d 77 69 6e 64 6f 77 2e 4a 53 4f 4e 2e 70 61 72 73 65 28 61 29 7d 63 61 74 63 68 28 63 29 7b 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 62 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 3d 28 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 28 22 2b 61 2b 22 5c 6e 29 22 29 29 28 29 7d 63 61 74 63 68 28 63
                                                                                                                            Data Ascii: ]:{},O(a[d],b[d])):a[d]=b[d])},ub=function(a){if(a&&!/^\s+$/.test(a)){for(;0==a.charCodeAt(a.length-1);)a=a.substring(0,a.length-1);try{var b=window.JSON.parse(a)}catch(c){}if("object"===typeof b)return b;try{b=(new Function("return ("+a+"\n)"))()}catch(c


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.649795104.21.234.354436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:11 UTC383OUTGET /files/20230324_manifest.a00eaf43396743251c74.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:11 UTC830INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:11 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:07:54 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46954
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qeM9gQGcgNmFhHKcod6CkDyCf4OsXj3NaXR0pHzpTrCNEZKHPZSO9lqcMZqvNiwk7LREvmqHhtXyxj9frDdqZ13EyS5AcQeKwOuyd8ZkRU0Wnugv4z3Ww1ApuRNmiSM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f6502bd957c8e-EWR
                                                                                                                            2024-09-27 23:50:11 UTC539INData Raw: 38 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 66 29 7b 69 66 28 61 5b 66 5d 29 72 65 74 75 72 6e 20 61 5b 66 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 61 5b 66 5d 3d 7b 69 3a 66 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 66 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 63 29 2c 6e 2e 6c 3d 21 30 2c 6e 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 66 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3b 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 2c 64 2c 62 2c 69 3d 30 2c 75 3d 5b 5d 3b 69 3c 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 64 3d 61
                                                                                                                            Data Ascii: 8e6!function(e){function c(f){if(a[f])return a[f].exports;var n=a[f]={i:f,l:!1,exports:{}};return e[f].call(n.exports,n,n.exports,c),n.l=!0,n.exports}var f=window.webpackJsonp;window.webpackJsonp=function(a,r,t){for(var o,d,b,i=0,u=[];i<a.length;i++)d=a
                                                                                                                            2024-09-27 23:50:11 UTC1369INData Raw: 65 5d 3b 30 21 3d 3d 63 26 26 28 63 26 26 63 5b 31 5d 28 6e 65 77 20 45 72 72 6f 72 28 22 4c 6f 61 64 69 6e 67 20 63 68 75 6e 6b 20 22 2b 65 2b 22 20 66 61 69 6c 65 64 2e 22 29 29 2c 6e 5b 65 5d 3d 76 6f 69 64 20 30 29 7d 76 61 72 20 61 3d 6e 5b 65 5d 3b 69 66 28 30 3d 3d 3d 61 29 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 29 7d 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 5b 32 5d 3b 76 61 72 20 72 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 2c 66 29 7b 61 3d 6e 5b 65 5d 3d 5b 63 2c 66 5d 7d 29 3b 61 5b 32 5d 3d 72 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 6f 3d 64 6f 63 75
                                                                                                                            Data Ascii: e];0!==c&&(c&&c[1](new Error("Loading chunk "+e+" failed.")),n[e]=void 0)}var a=n[e];if(0===a)return new Promise(function(e){e()});if(a)return a[2];var r=new Promise(function(c,f){a=n[e]=[c,f]});a[2]=r;var t=document.getElementsByTagName("head")[0],o=docu
                                                                                                                            2024-09-27 23:50:11 UTC377INData Raw: 6f 29 2c 72 7d 2c 63 2e 6d 3d 65 2c 63 2e 63 3d 61 2c 63 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 63 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 61 29 7b 63 2e 6f 28 65 2c 66 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 66 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 61 7d 29 7d 2c 63 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 66 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 63 2e 64 28 66 2c 22 61 22 2c 66 29 2c 66 7d 2c 63 2e 6f 3d
                                                                                                                            Data Ascii: o),r},c.m=e,c.c=a,c.i=function(e){return e},c.d=function(e,f,a){c.o(e,f)||Object.defineProperty(e,f,{configurable:!1,enumerable:!0,get:a})},c.n=function(e){var f=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(f,"a",f),f},c.o=
                                                                                                                            2024-09-27 23:50:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.649801104.21.234.354436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:12 UTC378OUTGET /files/20230324_app.05fc70f873d23f03d367.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:12 UTC842INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:12 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:10 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46956
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JxAJpwk07uXy2d0Bs81S6dnQHriQFlmdS%2Bd35Q%2BBCZ3b%2FfnF0c9X8CD1XssQ%2B0vtvXwZ5a3VU7ntcLLgYsPrlpFERBIjqnyIbhj1fEdM7%2BuLGgu8lCmo1eQQcR%2BhjsM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f65080d5f43e9-EWR
                                                                                                                            2024-09-27 23:50:12 UTC527INData Raw: 37 62 61 33 0d 0a 77 65 62 70 61 63 6b 4a 73 6f 6e 70 28 5b 33 33 5d 2c 7b 31 32 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 6e 28 33 32 37 29 2c 69 3d 6e 28 31 37 38 29 2c 72 3d 28 6e 2e 6e 28 69 29 2c 22 22 29 2c 6f 3d 22 22 2c 73 3d 22 22 3b 72 3d 22 2f 2f 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 22 2c 6f 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 6d 2f 68 65 72 6f 2f 6c 69 73 74 22 2c 73 3d 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 6d 2f 68 65 72 6f 2f 67 65 74 52 61 6e 6b 44 61 74 61 22 2c 22 64 65 76 2d 74 65 73 74 2d 77 65 62 2e 6d 6f 62 69 6c 65 6c 65 67 65
                                                                                                                            Data Ascii: 7ba3webpackJsonp([33],{123:function(e,a,n){"use strict";var t=n(327),i=n(178),r=(n.n(i),""),o="",s="";r="//api.mobilelegends.com",o="https://api.mobilelegends.com/m/hero/list",s="https://api.mobilelegends.com/m/hero/getRankData","dev-test-web.mobilelege
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 22 2f 6e 61 74 69 6f 6e 6d 61 74 63 68 2f 6c 69 73 74 22 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 79 78 67 65 74 28 22 2f 41 50 49 2f 4e 61 74 69 6f 6e 4d 61 74 63 68 41 50 49 2e 70 68 70 22 2c 61 29 7d 2c 61 72 65 61 73 6f 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 6e 3d 7b 6c 61 6e 67 3a 65 2c 74 79 70 65 3a 61 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 70 6f 73 74 28 73 2c 6e 29 7d 2c 70 65 72 73 6f 6e 69 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 75 69 64 3a 65 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 79 78 67 65 74 28 22 68 74 74 70 73 3a 2f 2f 6d 6c 61 70 69 2e 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 2e 63 6f 6d 2f 6d 6c 41 50 49 2f 47 65 74 55 73 65 72 41 63 63 6f 75 6e 74 49 6e 66 6f 2e 70 68 70 22 2c 61 29 7d
                                                                                                                            Data Ascii: "/nationmatch/list"};return t.a.yxget("/API/NationMatchAPI.php",a)},areasort:function(e,a){var n={lang:e,type:a};return t.a.post(s,n)},personinfo:function(e){var a={uid:e};return t.a.yxget("https://mlapi.mobilelegends.com/mlAPI/GetUserAccountInfo.php",a)}
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 68 65 72 6f 2f 67 75 69 64 65 22 2c 69 29 7d 2c 68 65 72 6f 6c 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 74 79 70 65 3a 65 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 68 65 72 6f 2f 6c 69 73 74 22 2c 61 29 7d 2c 68 65 72 6f 6e 65 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 68 65 72 6f 2f 6e 65 77 22 2c 65 29 7d 2c 68 65 72 6f 67 61 6c 6c 65 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 65 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 2f 68 65 72 6f 2f 61 74 6c 61 73 22 2c 61 29 7d 2c 76 69 64 65 6f 64 65 74 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 69 64 3a 65 7d 3b 72 65 74 75 72 6e 20
                                                                                                                            Data Ascii: hero/guide",i)},herolist:function(e){var a={type:e};return t.a.get("hero/list",a)},heronew:function(){var e={};return t.a.get("hero/new",e)},herogallery:function(e){var a={id:e};return t.a.get("/hero/atlas",a)},videodetail:function(e){var a={id:e};return
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 64 65 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 7b 70 61 67 65 3a 65 2c 73 69 7a 65 3a 61 2c 63 6f 64 65 3a 6e 2c 74 79 70 65 3a 69 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 67 75 69 64 65 2f 76 69 64 65 6f 22 2c 72 29 7d 2c 67 75 69 64 65 62 61 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 2e 61 2e 67 65 74 28 22 67 75 69 64 65 2f 62 61 6e 6e 65 72 22 2c 65 29 7d 2c 67 65 74 45 72 72 6f 72 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 6c 61 6e 67 3a 65 7d 2c 6e 3d 72 2b 22 2f 69 31 38 6e 2f 73 74 61 74 69 63 5f 70 61 67 65 3f 70 61 67 65 3d 2f 69 31 38 6e 2f 63 64 6b 52 65 64 65 65 6d 2f 22 2b 65 2b 22 2e 6a 73 6f 6e 22 3b 72 65
                                                                                                                            Data Ascii: deo:function(e,a,n,i){var r={page:e,size:a,code:n,type:i};return t.a.get("guide/video",r)},guidebanner:function(){var e={};return t.a.get("guide/banner",e)},getErrorCode:function(e){var a={lang:e},n=r+"/i18n/static_page?page=/i18n/cdkRedeem/"+e+".json";re
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 61 6e 67 75 61 67 65 22 29 2b 65 7d 3b 76 61 72 20 53 3d 6e 65 77 20 4d 6c 6f 67 28 7b 61 63 74 69 76 69 74 79 3a 22 6f 6c 64 5f 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 22 7d 29 3b 69 66 28 6f 2e 64 65 66 61 75 6c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 24 6c 6f 67 3d 53 2c 6f 2e 64 65 66 61 75 6c 74 2e 75 73 65 28 70 2e 61 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 75 73 65 28 67 2e 61 2c 7b 70 72 65 4c 6f 61 64 3a 31 2e 33 2c 6c 6f 61 64 69 6e 67 3a 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 70 72 65 6c 6f 61 64 2e 6a 70 67 22 2c 61 74 74 65 6d 70 74 3a 31 2c 65 72 72 6f 72 3a 22 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 70 72 65 6c 6f 61 64 2e 6a 70 67 22 7d 29 2c 6f 2e 64 65 66 61 75 6c 74 2e 66 69 6c 74 65 72 28 22 64 61 74 65 66 6f 72 6d 61 74 22 2c 66
                                                                                                                            Data Ascii: anguage")+e};var S=new Mlog({activity:"old_mobilelegends"});if(o.default.prototype.$log=S,o.default.use(p.a),o.default.use(g.a,{preLoad:1.3,loading:"/static/images/preload.jpg",attempt:1,error:"/static/images/preload.jpg"}),o.default.filter("dateformat",f
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 70 6c 61 79 65 72 69 64 3f 6b 2e 61 2e 70 65 72 73 6f 6e 69 6e 66 6f 28 74 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 30 30 3d 3d 65 2e 64 61 74 61 2e 63 6f 64 65 3f 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 69 6e 66 6f 22 2c 69 28 29 28 65 2e 64 61 74 61 2e 64 61 74 61 29 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 5f 65 78 70 69 72 65 22 2c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 29 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 69 6e 66 6f 22 2c 22 22 29 7d 29 3a 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 75 73 65 72 69 6e 66 6f 22 2c 22 22 29 3b 6c 6f 63 61 6c 53 74 6f 72 61 67
                                                                                                                            Data Ascii: playerid?k.a.personinfo(t).then(function(e){200==e.data.code?(localStorage.setItem("userinfo",i()(e.data.data)),localStorage.setItem("user_expire",(new Date).getTime())):localStorage.setItem("userinfo","")}):localStorage.setItem("userinfo","");localStorag
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 39 29 29 2c 66 3d 28 6e 2e 6e 28 67 29 2c 6e 28 31 37 38 29 29 2c 79 3d 28 6e 2e 6e 28 66 29 2c 22 68 74 74 70 3a 2f 2f 61 63 63 6f 75 6e 74 67 6d 2e 6d 6f 6f 6e 74 6f 6e 2e 63 6f 6d 3a 33 37 30 30 31 22 29 3b 61 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 70 2e 61 2e 67 65 74 28 65 2c 7b 70 61 72 61 6d 73 3a 61 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 2e 6c 61 6e 67 75 61 67 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6c 61 6e 67 75 61 67 65 22 29 7c 7c 22 65 6e 22 2c 70 2e 61 2e 67 65 74 28 65 2c 7b 70 61 72 61 6d 73 3a 61 7d 29 7d 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 28 29 28 72 2e 61
                                                                                                                            Data Ascii: 9)),f=(n.n(g),n(178)),y=(n.n(f),"http://accountgm.moonton.com:37001");a.a=function(){function e(e,a){return p.a.get(e,{params:a})}function a(e,a){return a.language=localStorage.getItem("language")||"en",p.a.get(e,{params:a})}var n=function(){var e=d()(r.a
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 65 2c 61 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 61 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 77 69 64 74 68 2c 6e 3d 61 2f 31 30 3b 72 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 6e 2b 22 70 78 22 2c 63 2e 72 65 6d 3d 65 2e 72 65 6d 3d 6e 7d 76 61 72 20 74 2c 69 3d 65 2e 64 6f 63 75 6d 65 6e 74 2c 72 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6f 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 5d 27 29 2c 73 3d 69 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 66 6c 65 78 69 62 6c 65 22 5d 27 29 2c 6c 3d 30 2c 64 3d 30 2c 63 3d 61 2e 66 6c
                                                                                                                            Data Ascii: e,a){!function(e,a){function n(){var a=r.getBoundingClientRect().width,n=a/10;r.style.fontSize=n+"px",c.rem=e.rem=n}var t,i=e.document,r=i.documentElement,o=i.querySelector('meta[name="viewport"]'),s=i.querySelector('meta[name="flexible"]'),l=0,d=0,c=a.fl
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 30 30 29 29 7d 2c 21 31 29 2c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 69 2e 72 65 61 64 79 53 74 61 74 65 3f 69 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 31 32 2a 6c 2b 22 70 78 22 3a 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 31 32 2a 6c 2b 22 70 78 22 7d 2c 21 31 29 2c 6e 28 29 2c 63 2e 64 70 72 3d 65 2e 64 70 72 3d 6c 2c 63 2e 72 65 66 72 65 73 68 52 65 6d 3d 6e 2c 63 2e 72 65 6d 32 70 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 2a 74 68 69 73 2e 72 65 6d 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74
                                                                                                                            Data Ascii: 00))},!1),"complete"===i.readyState?i.body.style.fontSize=12*l+"px":i.addEventListener("DOMContentLoaded",function(e){i.body.style.fontSize=12*l+"px"},!1),n(),c.dpr=e.dpr=l,c.refreshRem=n,c.rem2px=function(e){var a=parseFloat(e)*this.rem;return"string"==t
                                                                                                                            2024-09-27 23:50:12 UTC1369INData Raw: 45 52 4f 20 4d 45 4e 55 22 29 2c 72 28 29 28 74 2c 22 4c 61 74 65 73 74 22 2c 22 4c 61 74 65 73 74 22 29 2c 72 28 29 28 74 2c 22 48 65 72 6f 20 61 63 61 64 65 6d 79 22 2c 22 48 65 72 6f 20 61 63 61 64 65 6d 79 22 29 2c 72 28 29 28 74 2c 22 54 72 61 69 6e 69 6e 67 20 63 61 6d 70 22 2c 22 54 72 61 69 6e 69 6e 67 20 63 61 6d 70 22 29 2c 72 28 29 28 74 2c 22 52 6f 61 64 20 74 6f 20 6c 65 67 65 6e 64 73 22 2c 22 52 6f 61 64 20 74 6f 20 6c 65 67 65 6e 64 73 22 29 2c 72 28 29 28 74 2c 22 42 69 6f 22 2c 22 42 69 6f 22 29 2c 72 28 29 28 74 2c 22 53 6b 69 6c 6c 22 2c 22 53 6b 69 6c 6c 22 29 2c 72 28 29 28 74 2c 22 47 65 61 72 22 2c 22 47 65 61 72 22 29 2c 72 28 29 28 74 2c 22 43 6f 75 6e 74 65 72 73 22 2c 22 43 6f 75 6e 74 65 72 73 22 29 2c 72 28 29 28 74 2c 22 47
                                                                                                                            Data Ascii: ERO MENU"),r()(t,"Latest","Latest"),r()(t,"Hero academy","Hero academy"),r()(t,"Training camp","Training camp"),r()(t,"Road to legends","Road to legends"),r()(t,"Bio","Bio"),r()(t,"Skill","Skill"),r()(t,"Gear","Gear"),r()(t,"Counters","Counters"),r()(t,"G


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.2.649803104.21.234.354436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:12 UTC375OUTGET /files/20230324_jquery-3.5.1.slim.min.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:14 UTC823INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:13 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:52 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: MISS
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BIxJTymgNAZF85BHG0gTE5hF1sIjjoScDClsFGSXtEZwKOWkbk87k43Aa4%2FZcGexCjunpKK7aCe8Kg9uqf6xOBGO1uKGw%2BADu4Ruycr1VzGx1oZ0kYDDluIHFpmTwjk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f650adb731a13-EWR
                                                                                                                            2024-09-27 23:50:14 UTC546INData Raw: 37 62 62 35 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 64 65 70 72 65 63 61 74 65 64 2f 61 6a 61 78 2d 65 76 65 6e 74 2d 61 6c 69 61 73 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f
                                                                                                                            Data Ascii: 7bb5/*! jQuery v3.5.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-deprecated/ajax-event-alias,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and o
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 76 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63
                                                                                                                            Data Ascii: ow?window:this,function(g,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,v=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Objec
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 45 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 45 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69
                                                                                                                            Data Ascii: Object=this,t},each:function(e){return E.each(this,e)},map:function(n){return this.pushStack(E.map(this,function(e,t){return n.call(e,t,e)}))},slice:function(){return this.pushStack(s.apply(this,arguments))},first:function(){return this.eq(0)},last:functi
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 43 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f 6e 63 65 7d 2c 6e 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 30 3b 69 66 28 64 28 65 29 29 7b 66 6f 72 28 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72
                                                                                                                            Data Ascii: ===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){C(e,{nonce:t&&t.nonce},n)},each:function(e,t){var n,r=0;if(d(e)){for(n=e.length;r<n;r++)if(!1===t.call(e[r],r,e[r]))break}else for(r in e)if(!1===t.call(e[r],r
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 52 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 42 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 52 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 4d 3d 22 5c 5c 5b 22 2b 52 2b 22 2a 28 22 2b 42 2b 22 29 28 3f 3a 22 2b 52 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 52 2b 22 2a 28 3f
                                                                                                                            Data Ascii: ted|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",R="[\\x20\\t\\r\\n\\f]",B="(?:\\\\[\\da-fA-F]{1,6}"+R+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",M="\\["+R+"*("+B+")(?:"+R+"*([*^$|!~]?=)"+R+"*(?
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 75 46 46 46 46 5c 77 2d 5d 2f 67 2c 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22
                                                                                                                            Data Ascii: return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ie=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 69 64 22 2c 73 3d 41 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 62 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 4f 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28 65 29 7b 6b 28 74 2c 21 30 29 7d 66 69 6e 61 6c 6c 79 7b 73 3d 3d 3d 41 26 26 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 67 28 74 2e 72 65 70 6c 61 63 65 28 24 2c 22 24 31 22 29 2c 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72
                                                                                                                            Data Ascii: id",s=A)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+be(l[o]);c=l.join(",")}try{return O.apply(n,f.querySelectorAll(c)),n}catch(e){k(t,!0)}finally{s===A&&e.removeAttribute("id")}}}return g(t.replace($,"$1"),e,n,r)}function ue(){var r=[];retur
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 70 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 72 65 74 75 72 6e 21 59 2e 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 43 3d 73 65 2e 73 65 74 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f
                                                                                                                            Data Ascii: return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in p=se.support={},i=se.isXML=function(e){var t=e.namespaceURI,n=(e.ownerDocument||e).documentElement;return!Y.test(t||n&&n.nodeName||"HTML")},C=se.setDocument=function(e){var t,n,r=e?e.ownerDo
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 78 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 3b 69 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f
                                                                                                                            Data Ascii: ttributeNode("id");return t&&t.value===n}},x.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((n=o.getAttributeNode("id"))&&n.value===e)return[o];i=t.getElementsByName(e),r=0;while(o=i[r++])if((n=o
                                                                                                                            2024-09-27 23:50:14 UTC1369INData Raw: 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 41 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 64 69 73 61 62 6c 65 64 3d 27 64 69 73 61 62 6c 65 64 27 3e 3c 6f 70 74 69 6f 6e 2f 3e 3c 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b
                                                                                                                            Data Ascii: "),e.querySelectorAll("a#"+A+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var t=T.createElement("input");


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.2.649804104.21.234.354436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:12 UTC364OUTGET /files/20230324_jquery.min.js HTTP/1.1
                                                                                                                            Host: api.gifan.id
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:50:13 UTC832INHTTP/1.1 200 OK
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:12 GMT
                                                                                                                            Content-Type: text/javascript
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            last-modified: Fri, 24 Mar 2023 06:08:42 GMT
                                                                                                                            vary: Accept-Encoding
                                                                                                                            strict-transport-security: max-age=63072000; includeSubDomains
                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                            x-content-type-options: nosniff
                                                                                                                            access-control-allow-origin: *
                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                            x-turbo-charged-by: LiteSpeed
                                                                                                                            CF-Cache-Status: HIT
                                                                                                                            Age: 46955
                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ohj3FGdiasYO317mZm%2FbyM2XrL1CQc3Vy2ZOSEwyACawhFDe6N7dxeUQ4HIp5FHE8tPyVFJVEBNg9uwdFxUW31kezBDgWavJ5UXqK2rGTKS1YTpDJuGrLyGWEQLJ6UU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                            Server: cloudflare
                                                                                                                            CF-RAY: 8c9f650b0df441f3-EWR
                                                                                                                            2024-09-27 23:50:13 UTC537INData Raw: 37 62 61 63 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                                                                            Data Ascii: 7bac/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72
                                                                                                                            Data Ascii: =n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f
                                                                                                                            Data Ascii: ep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=functio
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63
                                                                                                                            Data Ascii: :function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:func
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22
                                                                                                                            Data Ascii: \\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65
                                                                                                                            Data Ascii: ply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.owne
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26
                                                                                                                            Data Ascii: lement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29
                                                                                                                            Data Ascii: ?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length})
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66
                                                                                                                            Data Ascii: yTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e,t){if
                                                                                                                            2024-09-27 23:50:13 UTC1369INData Raw: 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65
                                                                                                                            Data Ascii: e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matche


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.2.6498054.175.87.197443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HvNZrGOs4FS4Fbx&MD=XDl+NY5a HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                            2024-09-27 23:50:16 UTC560INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Expires: -1
                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                            MS-CorrelationId: 6aa0467f-10bd-4f73-8c12-4e963f72aed7
                                                                                                                            MS-RequestId: e2712087-82a4-47b6-9806-48e3a34e30e1
                                                                                                                            MS-CV: m0DbYrW+aUSPQogQ.0
                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:15 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 24490
                                                                                                                            2024-09-27 23:50:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                            2024-09-27 23:50:16 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            42192.168.2.64980940.115.3.253443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:31 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 4f 68 4c 4f 69 49 6b 46 30 2b 67 56 53 4e 4f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 63 64 65 33 35 37 61 61 31 65 65 30 34 61 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: oOhLOiIkF0+gVSNO.1Context: 1ccde357aa1ee04a
                                                                                                                            2024-09-27 23:50:31 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-09-27 23:50:31 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6f 4f 68 4c 4f 69 49 6b 46 30 2b 67 56 53 4e 4f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 63 64 65 33 35 37 61 61 31 65 65 30 34 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6b 4b 48 6b 2f 74 38 57 5a 36 46 4b 7a 4b 31 48 5a 2b 6c 57 39 75 78 5a 75 58 66 70 33 68 6d 4e 2b 36 4f 33 6b 2b 68 41 31 47 73 78 6c 74 4e 35 62 57 43 47 51 45 4d 32 52 77 62 6c 6d 63 34 71 32 75 4a 68 4a 61 36 38 46 67 32 6d 61 52 49 4b 44 50 53 79 62 46 48 58 41 4f 70 69 32 76 38 6a 6c 54 37 39 39 74 47 56 42 67 39 38
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: oOhLOiIkF0+gVSNO.2Context: 1ccde357aa1ee04a<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAakKHk/t8WZ6FKzK1HZ+lW9uxZuXfp3hmN+6O3k+hA1GsxltN5bWCGQEM2Rwblmc4q2uJhJa68Fg2maRIKDPSybFHXAOpi2v8jlT799tGVBg98
                                                                                                                            2024-09-27 23:50:31 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6f 4f 68 4c 4f 69 49 6b 46 30 2b 67 56 53 4e 4f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 63 64 65 33 35 37 61 61 31 65 65 30 34 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: oOhLOiIkF0+gVSNO.3Context: 1ccde357aa1ee04a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-09-27 23:50:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-09-27 23:50:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2f 35 63 32 6a 5a 61 63 63 30 4b 73 35 66 46 55 4f 68 42 55 50 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: /5c2jZacc0Ks5fFUOhBUPA.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            43192.168.2.6498104.175.87.197443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:50:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=HvNZrGOs4FS4Fbx&MD=XDl+NY5a HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                            2024-09-27 23:50:53 UTC560INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Expires: -1
                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                            MS-CorrelationId: 45342fce-dec7-4e3f-a355-9567283ea5a8
                                                                                                                            MS-RequestId: 4aa50d5a-3c8b-4d61-a11c-d909d6fba666
                                                                                                                            MS-CV: kR8UGn49xkqX7+ix.0
                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Fri, 27 Sep 2024 23:50:52 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 30005
                                                                                                                            2024-09-27 23:50:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                            2024-09-27 23:50:53 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                            44192.168.2.64981140.115.3.253443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:51:02 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4d 56 55 32 72 37 70 54 62 30 32 6d 6d 62 58 6e 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 36 36 65 62 39 63 66 36 33 33 35 62 38 64 0d 0a 0d 0a
                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: MVU2r7pTb02mmbXn.1Context: de66eb9cf6335b8d
                                                                                                                            2024-09-27 23:51:02 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                            2024-09-27 23:51:02 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4d 56 55 32 72 37 70 54 62 30 32 6d 6d 62 58 6e 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 36 36 65 62 39 63 66 36 33 33 35 62 38 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 61 6b 4b 48 6b 2f 74 38 57 5a 36 46 4b 7a 4b 31 48 5a 2b 6c 57 39 75 78 5a 75 58 66 70 33 68 6d 4e 2b 36 4f 33 6b 2b 68 41 31 47 73 78 6c 74 4e 35 62 57 43 47 51 45 4d 32 52 77 62 6c 6d 63 34 71 32 75 4a 68 4a 61 36 38 46 67 32 6d 61 52 49 4b 44 50 53 79 62 46 48 58 41 4f 70 69 32 76 38 6a 6c 54 37 39 39 74 47 56 42 67 39 38
                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: MVU2r7pTb02mmbXn.2Context: de66eb9cf6335b8d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAakKHk/t8WZ6FKzK1HZ+lW9uxZuXfp3hmN+6O3k+hA1GsxltN5bWCGQEM2Rwblmc4q2uJhJa68Fg2maRIKDPSybFHXAOpi2v8jlT799tGVBg98
                                                                                                                            2024-09-27 23:51:02 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4d 56 55 32 72 37 70 54 62 30 32 6d 6d 62 58 6e 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 65 36 36 65 62 39 63 66 36 33 33 35 62 38 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: MVU2r7pTb02mmbXn.3Context: de66eb9cf6335b8d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                            2024-09-27 23:51:02 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                            2024-09-27 23:51:02 UTC58INData Raw: 4d 53 2d 43 56 3a 20 42 58 45 33 69 78 36 46 42 45 53 78 41 46 63 74 67 6a 38 4d 63 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                            Data Ascii: MS-CV: BXE3ix6FBESxAFctgj8McA.0Payload parsing failed.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            45192.168.2.64981435.190.80.14436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:51:09 UTC531OUTOPTIONS /report/v4?s=y%2FwscvnHRdBIUSL7yk3PcO2sdFif0qOyWw2bLdkYMNe2o%2BOx5bEIetrlAg%2FOyLautj0AX6N20uCICuAYSPsqJuMq8seIyMgjupMeKIVOtFK%2BlNfkQpobupYNIrj2vwU%3D HTTP/1.1
                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Origin: https://api.gifan.id
                                                                                                                            Access-Control-Request-Method: POST
                                                                                                                            Access-Control-Request-Headers: content-type
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:51:09 UTC336INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 0
                                                                                                                            access-control-max-age: 86400
                                                                                                                            access-control-allow-methods: OPTIONS, POST
                                                                                                                            access-control-allow-origin: *
                                                                                                                            access-control-allow-headers: content-type, content-length
                                                                                                                            date: Fri, 27 Sep 2024 23:51:09 GMT
                                                                                                                            Via: 1.1 google
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            46192.168.2.64981535.190.80.14436416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-09-27 23:51:10 UTC476OUTPOST /report/v4?s=y%2FwscvnHRdBIUSL7yk3PcO2sdFif0qOyWw2bLdkYMNe2o%2BOx5bEIetrlAg%2FOyLautj0AX6N20uCICuAYSPsqJuMq8seIyMgjupMeKIVOtFK%2BlNfkQpobupYNIrj2vwU%3D HTTP/1.1
                                                                                                                            Host: a.nel.cloudflare.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 491
                                                                                                                            Content-Type: application/reports+json
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-09-27 23:51:10 UTC491OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 35 33 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 34 31 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 3a 2f 2f 6d 6f 62 69 6c 65 6c 65 67 65 6e 64 73 6d 79 63 6f 64 65 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 32 33 34 2e 33 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 69 6e 63 6f 6d 70 6c 65 74
                                                                                                                            Data Ascii: [{"age":58535,"body":{"elapsed_time":3411,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"http://mobilelegendsmycode.com/","sampling_fraction":1.0,"server_ip":"104.21.234.34","status_code":200,"type":"http.response.invalid.incomplet
                                                                                                                            2024-09-27 23:51:10 UTC168INHTTP/1.1 200 OK
                                                                                                                            Content-Length: 0
                                                                                                                            date: Fri, 27 Sep 2024 23:51:09 GMT
                                                                                                                            Via: 1.1 google
                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                            Connection: close


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:19:49:55
                                                                                                                            Start date:27/09/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:2
                                                                                                                            Start time:19:50:01
                                                                                                                            Start date:27/09/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2180,i,5443675755633610423,4649124686751715967,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:false

                                                                                                                            Target ID:3
                                                                                                                            Start time:19:50:03
                                                                                                                            Start date:27/09/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://mobilelegendsmycode.com/"
                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            No disassembly