Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://claim.eventsmidasbuys.com/

Overview

General Information

Sample URL:https://claim.eventsmidasbuys.com/
Analysis ID:1521176
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4256 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://claim.eventsmidasbuys.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_115JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: claim.eventsmidasbuys.comVirustotal: Detection: 14%Perma Link
      Source: sdf.donegabang.comVirustotal: Detection: 14%Perma Link
      Source: l.top4top.ioVirustotal: Detection: 8%Perma Link
      Source: a.top4top.ioVirustotal: Detection: 8%Perma Link
      Source: https://a.top4top.io/m_1725zobal2.mp3Virustotal: Detection: 12%Perma Link
      Source: https://claim.eventsmidasbuys.com/Virustotal: Detection: 16%Perma Link

      Phishing

      barindex
      Source: Yara matchFile source: 0.1.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_115, type: DROPPED
      Source: https://claim.eventsmidasbuys.com/HTTP Parser: Number of links: 0
      Source: https://claim.eventsmidasbuys.com/HTTP Parser: Title: https://www.pubgmobile.com does not match URL
      Source: https://claim.eventsmidasbuys.com/HTTP Parser: <input type="password" .../> found
      Source: https://claim.eventsmidasbuys.com/HTTP Parser: No favicon
      Source: https://claim.eventsmidasbuys.com/HTTP Parser: No <meta name="author".. found
      Source: https://claim.eventsmidasbuys.com/HTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49772 version: TLS 1.0
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49772 version: TLS 1.0
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: claim.eventsmidasbuys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://claim.eventsmidasbuys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/arpanyet.css HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/animate.css HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/loader.css HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/bukanlog/facebook.css HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /PYpHF6b/Twitter-Show-Password.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pZDr8sd/Twitter-Hide-Password.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /3wBVgZTz/login-Method1.png HTTP/1.1Host: i.postimg.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /css/bukanlog/twitter.css HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /PYpHF6b/Twitter-Show-Password.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /pZDr8sd/Twitter-Hide-Password.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /3wBVgZTz/login-Method1.png HTTP/1.1Host: i.postimg.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /fonts/selow.woff2 HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdf.donegabang.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/bgreward.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/7.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namekheader.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam5.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam1.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/6.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/5.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam4.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/8.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namekheader.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam10x.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam5.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/7.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam3.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam1.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namfot.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/6.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam2.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/5.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nameklogin.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam4.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/8.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/selowscript.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam3.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam10x.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/slidernotif.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/showHide.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namfot.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/myscript.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/selowscript.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nam2.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/kinnonscript.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/sliders.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/loginall.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/nameklogin.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/slidernotif.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/click.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/showHide.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /m_1725u5z7i1.mp3 HTTP/1.1Host: l.top4top.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /m_1725zobal2.mp3 HTTP/1.1Host: a.top4top.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /img/popup-close2.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/suit/1.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namfb.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namtw.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://sdf.donegabang.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /js/sliders.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/namekwait.webm HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /img/icon_fb.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sdf.donegabang.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/putaran.mp3 HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /media/open.mp3 HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /js/click.js HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/popup-close2.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/rewards/suit/1.jpg HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/close.mp3 HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
      Source: global trafficHTTP traffic detected: GET /img/namtw.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /img/namfb.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/namekwait.webm HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=294912-312727If-Range: Fri, 09 Aug 2024 17:07:56 GMT
      Source: global trafficHTTP traffic detected: GET /img/icon_fb.png HTTP/1.1Host: sdf.donegabang.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: claim.eventsmidasbuys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://claim.eventsmidasbuys.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /media/namekwait.webm HTTP/1.1Host: sdf.donegabang.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://sdf.donegabang.com/Accept-Language: en-US,en;q=0.9Range: bytes=32768-294911If-Range: Fri, 09 Aug 2024 17:07:56 GMT
      Source: global trafficDNS traffic detected: DNS query: claim.eventsmidasbuys.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
      Source: global trafficDNS traffic detected: DNS query: sdf.donegabang.com
      Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: www.pubgmobile.com
      Source: global trafficDNS traffic detected: DNS query: i.ibb.co
      Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
      Source: global trafficDNS traffic detected: DNS query: l.top4top.io
      Source: global trafficDNS traffic detected: DNS query: a.top4top.io
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Sat, 28 Sep 2024 03:30:22 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Sat, 28 Sep 2024 03:30:32 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Sat, 28 Sep 2024 03:30:33 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Sat, 28 Sep 2024 03:30:33 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Sat, 28 Sep 2024 03:30:38 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
      Source: chromecache_115.2.drString found in binary or memory: http://code.jquery.com/jquery-1.10.2.min.js
      Source: chromecache_100.2.drString found in binary or memory: http://fontawesome.io
      Source: chromecache_100.2.drString found in binary or memory: http://fontawesome.io/license
      Source: chromecache_111.2.drString found in binary or memory: http://getbootstrap.com)
      Source: chromecache_173.2.drString found in binary or memory: http://opensource.org/licenses/MIT
      Source: chromecache_171.2.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: chromecache_115.2.dr, chromecache_110.2.dr, chromecache_158.2.drString found in binary or memory: https://a.top4top.io/m_1725zobal2.mp3
      Source: chromecache_115.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
      Source: chromecache_115.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
      Source: chromecache_163.2.drString found in binary or memory: https://cdn.jsdelivr.net/gh/penguasa-de/de
      Source: chromecache_115.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-
      Source: chromecache_173.2.drString found in binary or memory: https://daneden.github.io/animate.css/
      Source: chromecache_115.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Teko&display=swap
      Source: chromecache_115.2.dr, chromecache_129.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfa19pRtB.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaJ9pRtB.woff2)
      Source: chromecache_127.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaN9pQ.woff2)
      Source: chromecache_99.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S01zO0vg.woff2)
      Source: chromecache_99.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S11zM.woff2)
      Source: chromecache_99.2.drString found in binary or memory: https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S71zO0vg.woff2)
      Source: chromecache_173.2.drString found in binary or memory: https://github.com/nickpettit/glide
      Source: chromecache_111.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_115.2.drString found in binary or memory: https://i.ibb.co/PYpHF6b/Twitter-Show-Password.png
      Source: chromecache_115.2.drString found in binary or memory: https://i.ibb.co/pZDr8sd/Twitter-Hide-Password.png
      Source: chromecache_115.2.dr, chromecache_129.2.drString found in binary or memory: https://i.postimg.cc/02KwtTc7/footer-bg.jpg)
      Source: chromecache_115.2.drString found in binary or memory: https://i.postimg.cc/3wBVgZTz/login-Method1.png
      Source: chromecache_115.2.drString found in binary or memory: https://i.postimg.cc/jdq9pLMZ/navbar-logo.jpg
      Source: chromecache_115.2.dr, chromecache_110.2.dr, chromecache_158.2.drString found in binary or memory: https://l.top4top.io/m_1725u5z7i1.mp3
      Source: chromecache_115.2.drString found in binary or memory: https://pubgmobile.com/
      Source: chromecache_163.2.drString found in binary or memory: https://sdf.donegabang.com/
      Source: chromecache_115.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
      Source: chromecache_115.2.drString found in binary or memory: https://www.pubgmobile.com
      Source: chromecache_115.2.drString found in binary or memory: https://www.pubgmobile.com/common/images/icon_logo.jpg
      Source: chromecache_115.2.dr, chromecache_129.2.drString found in binary or memory: https://www.pubgmobile.com/en/images/footer_link_bg.png)
      Source: chromecache_115.2.dr, chromecache_129.2.drString found in binary or memory: https://www.pubgmobile.com/en/images/footer_link_bg_on.png)
      Source: chromecache_115.2.drString found in binary or memory: https://www.pubgmobile.com/id/event/royalepass10/images/icon_logo.jpg
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
      Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
      Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
      Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49715 version: TLS 1.2
      Source: classification engineClassification label: mal64.phis.win@19/141@30/13
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://claim.eventsmidasbuys.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4256 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4256 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://claim.eventsmidasbuys.com/17%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      claim.eventsmidasbuys.com15%VirustotalBrowse
      stackpath.bootstrapcdn.com0%VirustotalBrowse
      sdf.donegabang.com15%VirustotalBrowse
      cdnjs.cloudflare.com0%VirustotalBrowse
      i.ibb.co0%VirustotalBrowse
      fp2e7a.wpc.phicdn.net0%VirustotalBrowse
      l.top4top.io8%VirustotalBrowse
      i.postimg.cc0%VirustotalBrowse
      www.google.com0%VirustotalBrowse
      a.top4top.io8%VirustotalBrowse
      cdn.jsdelivr.net0%VirustotalBrowse
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com0%VirustotalBrowse
      www.pubgmobile.com0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      http://fontawesome.io0%URL Reputationsafe
      http://opensource.org/licenses/MIT0%URL Reputationsafe
      http://fontawesome.io/license0%URL Reputationsafe
      https://www.pubgmobile.com/id/event/royalepass10/images/icon_logo.jpg0%VirustotalBrowse
      https://daneden.github.io/animate.css/0%VirustotalBrowse
      http://www.videolan.org/x264.html0%VirustotalBrowse
      https://a.top4top.io/m_1725zobal2.mp312%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.11.207
      truefalseunknown
      sdf.donegabang.com
      103.59.95.62
      truefalseunknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalseunknown
      l.top4top.io
      135.181.63.70
      truefalseunknown
      i.postimg.cc
      46.105.222.161
      truefalseunknown
      www.google.com
      142.250.185.164
      truefalseunknown
      claim.eventsmidasbuys.com
      103.59.95.62
      truefalseunknown
      default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
      217.20.57.34
      truefalseunknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalseunknown
      i.ibb.co
      162.19.58.157
      truefalseunknown
      a.top4top.io
      65.21.235.194
      truefalseunknown
      www.pubgmobile.com
      unknown
      unknownfalseunknown
      cdn.jsdelivr.net
      unknown
      unknownfalseunknown
      NameMaliciousAntivirus DetectionReputation
      https://sdf.donegabang.com/js/showHide.jsfalse
        unknown
        https://sdf.donegabang.com/img/rewards/8.pngfalse
          unknown
          https://sdf.donegabang.com/img/nam1.pngfalse
            unknown
            https://sdf.donegabang.com/img/namekheader.pngfalse
              unknown
              https://sdf.donegabang.com/css/loader.cssfalse
                unknown
                https://sdf.donegabang.com/img/nam3.pngfalse
                  unknown
                  https://sdf.donegabang.com/img/bgreward.jpgfalse
                    unknown
                    https://sdf.donegabang.com/img/rewards/7.pngfalse
                      unknown
                      https://sdf.donegabang.com/img/namtw.pngfalse
                        unknown
                        https://sdf.donegabang.com/img/rewards/suit/1.jpgfalse
                          unknown
                          https://sdf.donegabang.com/img/rewards/6.pngfalse
                            unknown
                            https://claim.eventsmidasbuys.com/favicon.icotrue
                              unknown
                              https://a.top4top.io/m_1725zobal2.mp3falseunknown
                              https://sdf.donegabang.com/js/selowscript.jsfalse
                                unknown
                                https://sdf.donegabang.com/js/loginall.jsfalse
                                  unknown
                                  https://sdf.donegabang.com/css/style.cssfalse
                                    unknown
                                    https://sdf.donegabang.com/img/rewards/5.pngfalse
                                      unknown
                                      https://sdf.donegabang.com/img/icon_fb.pngfalse
                                        unknown
                                        https://sdf.donegabang.com/img/nam10x.pngfalse
                                          unknown
                                          https://sdf.donegabang.com/img/nam2.pngfalse
                                            unknown
                                            https://sdf.donegabang.com/media/open.mp3false
                                              unknown
                                              https://sdf.donegabang.com/js/myscript.jsfalse
                                                unknown
                                                https://sdf.donegabang.com/js/kinnonscript.jsfalse
                                                  unknown
                                                  https://sdf.donegabang.com/js/slidernotif.jsfalse
                                                    unknown
                                                    https://sdf.donegabang.com/img/namfb.pngfalse
                                                      unknown
                                                      https://sdf.donegabang.com/js/click.jsfalse
                                                        unknown
                                                        https://sdf.donegabang.com/false
                                                          unknown
                                                          https://sdf.donegabang.com/media/namekwait.webmfalse
                                                            unknown
                                                            https://claim.eventsmidasbuys.com/true
                                                              unknown
                                                              https://sdf.donegabang.com/media/putaran.mp3false
                                                                unknown
                                                                https://i.ibb.co/PYpHF6b/Twitter-Show-Password.pngfalse
                                                                  unknown
                                                                  https://sdf.donegabang.com/css/bukanlog/twitter.cssfalse
                                                                    unknown
                                                                    https://sdf.donegabang.com/css/arpanyet.cssfalse
                                                                      unknown
                                                                      https://sdf.donegabang.com/img/nam4.jpgfalse
                                                                        unknown
                                                                        https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                                                          unknown
                                                                          https://sdf.donegabang.com/css/bukanlog/facebook.cssfalse
                                                                            unknown
                                                                            https://sdf.donegabang.com/fonts/selow.woff2false
                                                                              unknown
                                                                              https://sdf.donegabang.com/js/sliders.jsfalse
                                                                                unknown
                                                                                https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.cssfalse
                                                                                  unknown
                                                                                  https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                                                                    unknown
                                                                                    https://sdf.donegabang.com/img/nam5.pngfalse
                                                                                      unknown
                                                                                      https://l.top4top.io/m_1725u5z7i1.mp3false
                                                                                        unknown
                                                                                        https://sdf.donegabang.com/css/animate.cssfalse
                                                                                          unknown
                                                                                          https://sdf.donegabang.com/img/nameklogin.pngfalse
                                                                                            unknown
                                                                                            https://i.postimg.cc/3wBVgZTz/login-Method1.pngfalse
                                                                                              unknown
                                                                                              https://sdf.donegabang.com/img/popup-close2.pngfalse
                                                                                                unknown
                                                                                                https://sdf.donegabang.com/img/namfot.jpgfalse
                                                                                                  unknown
                                                                                                  https://sdf.donegabang.com/media/close.mp3false
                                                                                                    unknown
                                                                                                    https://i.ibb.co/pZDr8sd/Twitter-Hide-Password.pngfalse
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://www.pubgmobile.com/id/event/royalepass10/images/icon_logo.jpgchromecache_115.2.drfalseunknown
                                                                                                      http://fontawesome.iochromecache_100.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://daneden.github.io/animate.css/chromecache_173.2.drfalseunknown
                                                                                                      https://i.postimg.cc/02KwtTc7/footer-bg.jpg)chromecache_115.2.dr, chromecache_129.2.drfalse
                                                                                                        unknown
                                                                                                        http://www.videolan.org/x264.htmlchromecache_171.2.drfalseunknown
                                                                                                        http://getbootstrap.com)chromecache_111.2.drfalse
                                                                                                          unknown
                                                                                                          https://www.pubgmobile.com/en/images/footer_link_bg_on.png)chromecache_115.2.dr, chromecache_129.2.drfalse
                                                                                                            unknown
                                                                                                            https://github.com/nickpettit/glidechromecache_173.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.pubgmobile.comchromecache_115.2.drfalse
                                                                                                                unknown
                                                                                                                https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-chromecache_115.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.pubgmobile.com/common/images/icon_logo.jpgchromecache_115.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://opensource.org/licenses/MITchromecache_173.2.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://cdn.jsdelivr.net/gh/penguasa-de/dechromecache_163.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://i.postimg.cc/jdq9pLMZ/navbar-logo.jpgchromecache_115.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://fontawesome.io/licensechromecache_100.2.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://www.pubgmobile.com/en/images/footer_link_bg.png)chromecache_115.2.dr, chromecache_129.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_111.2.drfalse
                                                                                                                            unknown
                                                                                                                            http://code.jquery.com/jquery-1.10.2.min.jschromecache_115.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://pubgmobile.com/chromecache_115.2.drfalse
                                                                                                                                unknown
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                162.19.58.160
                                                                                                                                unknownUnited States
                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                103.59.95.62
                                                                                                                                sdf.donegabang.comKorea Republic of
                                                                                                                                39782RACKSPHERECHfalse
                                                                                                                                142.250.185.164
                                                                                                                                www.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                46.105.222.81
                                                                                                                                unknownFrance
                                                                                                                                16276OVHFRfalse
                                                                                                                                46.105.222.161
                                                                                                                                i.postimg.ccFrance
                                                                                                                                16276OVHFRfalse
                                                                                                                                162.19.58.157
                                                                                                                                i.ibb.coUnited States
                                                                                                                                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                                104.18.11.207
                                                                                                                                stackpath.bootstrapcdn.comUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                239.255.255.250
                                                                                                                                unknownReserved
                                                                                                                                unknownunknownfalse
                                                                                                                                135.181.63.70
                                                                                                                                l.top4top.ioGermany
                                                                                                                                24940HETZNER-ASDEfalse
                                                                                                                                65.21.235.194
                                                                                                                                a.top4top.ioUnited States
                                                                                                                                199592CP-ASDEfalse
                                                                                                                                104.17.25.14
                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                IP
                                                                                                                                192.168.2.6
                                                                                                                                192.168.2.5
                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                Analysis ID:1521176
                                                                                                                                Start date and time:2024-09-28 05:29:18 +02:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 3m 32s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://claim.eventsmidasbuys.com/
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:9
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal64.phis.win@19/141@30/13
                                                                                                                                EGA Information:Failed
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 100%
                                                                                                                                • Number of executed functions: 0
                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.206, 64.233.184.84, 34.104.35.123, 104.18.186.31, 104.18.187.31, 142.250.186.138, 2.16.241.11, 2.16.241.8, 142.250.181.234, 172.217.18.3, 142.250.184.202, 2.16.202.128, 95.101.54.107, 20.114.59.183, 217.20.57.34, 192.229.221.95, 40.69.42.241, 172.217.18.10, 142.250.185.202, 142.250.185.170, 216.58.212.138, 172.217.16.138, 142.250.185.138, 142.250.185.234, 142.250.185.106, 216.58.206.42, 216.58.212.170, 142.250.184.234, 142.250.186.42, 142.250.186.170, 142.250.185.74, 142.250.186.106, 216.58.206.74, 142.250.186.74, 172.217.16.202, 13.95.31.18, 52.165.165.26, 142.250.186.35, 93.184.221.240
                                                                                                                                • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, a1845.dscb.akamai.net, clients.l.google.com, www.pubgmobile.com.edgesuite.net
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                No simulations
                                                                                                                                InputOutput
                                                                                                                                URL: https://claim.eventsmidasbuys.com/ Model: jbxai
                                                                                                                                {
                                                                                                                                "brand":["PUBG MOBILE"],
                                                                                                                                "contains_trigger_text":false,
                                                                                                                                "trigger_text":"",
                                                                                                                                "prominent_button_name":"Account Login",
                                                                                                                                "text_input_field_labels":"unknown",
                                                                                                                                "pdf_icon_visible":false,
                                                                                                                                "has_visible_captcha":false,
                                                                                                                                "has_urgent_text":false,
                                                                                                                                "has_visible_qrcode":false}
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2677
                                                                                                                                Entropy (8bit):3.9865865367441904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8jd6TG+aHaidAKZdA19ehwiZUklqehzxy+3:8UDj2xy
                                                                                                                                MD5:FFBE9B23AB70FCE5A1DAC1BB0EDB5E06
                                                                                                                                SHA1:1BA257EDD23F4AE5E6AC07B594FC432298F25B9D
                                                                                                                                SHA-256:7BDC9755D39F454A20EF32415CDC13A7CB97AD5E2EFE06C8BD8CBD982EC47337
                                                                                                                                SHA-512:06AA21797BE3C6A5B9A6BD5E78BBB3058072A36B29983BCD8844D0D10E0F73AEE40622AFC2460A2C69B6638F7193F90B6F442C457D0EA34802480E0416A850C3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:L..................F.@.. ...$+.,....c.;.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2679
                                                                                                                                Entropy (8bit):4.00446643545914
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8Yd6TG+aHaidAKZdA1weh/iZUkAQkqehmxy+2:85DR9Qhxy
                                                                                                                                MD5:8FBBE7ED5ACE5E9D49164D49142ECA05
                                                                                                                                SHA1:DA5C383E2E44BA57834DD39C92EC034D9748F0BE
                                                                                                                                SHA-256:92924BE88B72906E593D831386D2984BD4DFFC857C8F83ED573D6C2C6F4DC560
                                                                                                                                SHA-512:0473D1B12E09A2B5FB82644A5A267E46A8215543EA4F913250C4DA06480F4F6C6797835F7907F10B14276F9D48262286FAA80056AEFBE39CFEAD55681F08E93B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:L..................F.@.. ...$+.,......0.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2693
                                                                                                                                Entropy (8bit):4.014899491807112
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8xXd6TG+sHaidAKZdA14tseh7sFiZUkmgqeh7sExy+BX:8xoDDnKxy
                                                                                                                                MD5:7918E6ACD6BBA8733BE155D20681CE11
                                                                                                                                SHA1:7CE28F3B8EC0B5296709D02D92AE59BCC64C47EC
                                                                                                                                SHA-256:DCDDD90E5A01E4B1D048A49AF4985CD7A6C62AB35CF33447791B3FBDBDB3D4EC
                                                                                                                                SHA-512:8F7A4DBD9F82C89A93F903DF2FB3D3F6ACC4E994A83D0B26C0D159706B1BC07D80A4D8759F9E650E25A2E11D448EF23F3AC29D5F76FE9D27A697274A3439AACD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2681
                                                                                                                                Entropy (8bit):4.00376935317662
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8Ud6TG+aHaidAKZdA1vehDiZUkwqehixy+R:8VDS8xy
                                                                                                                                MD5:8F9AF34DCEA904BEEB934C1EB1712E67
                                                                                                                                SHA1:219BF3942F0B3B9C48D2698EE8C87686848148D2
                                                                                                                                SHA-256:1B828287383D932C666B870C64095BBFF0AEEE93A23DB09E9FD5C729102E007F
                                                                                                                                SHA-512:13B9D701522967B6C0191B5C6233A0BDC26F7DA841295AA40F899E2A0E6165CFD287A9F14797DFF6A0CC15E8A141F72DCA11E3FEE8D94D93E9C8C62899588922
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:L..................F.@.. ...$+.,......+.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2681
                                                                                                                                Entropy (8bit):3.9905701599242613
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8Bd6TG+aHaidAKZdA1hehBiZUk1W1qehYxy+C:8ODi94xy
                                                                                                                                MD5:1A6BF08BF8981BAAC1EDDE1AF197FAA7
                                                                                                                                SHA1:073F68CE631DAD039A06CFDA2D4E422DFAEA26E8
                                                                                                                                SHA-256:0C4C6CA7601E0E4266AF9505BE7A7E9819584489E7E5A705EDAA29F2A681D06E
                                                                                                                                SHA-512:D9D687385797F79AA21590302BCC8412CCC4ED1DD359DA8E3A43F22A23CD7DDBEE1C2D7B48D613391B4117C12F2FF536FCFE24BB383B446DFE12F0790E819011
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:L..................F.@.. ...$+.,.....F6.V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 02:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2683
                                                                                                                                Entropy (8bit):4.0030543361004165
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:8Id6TG+aHaidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKxy+yT+:8JDcT/TbxWOvTbKxy7T
                                                                                                                                MD5:30955F72664C17210AAD14DCCF15A76B
                                                                                                                                SHA1:D4FEEC83584545E79700742CBE1E562322A58BB8
                                                                                                                                SHA-256:4935674F856B4796E3C5B7EFD55DB47FA2DAC52475B8D2BBFAF0583D9E963884
                                                                                                                                SHA-512:BBF2A874F63407649061AE7E68D0DC28D5B9110631F09EDBF2A6C02092D73C3E9644AF795951AEE3CBE667DFF8473DA1F882A92B9C5A267E19B144571A84497C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:L..................F.@.. ...$+.,......".V...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........}..{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (30837)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):31000
                                                                                                                                Entropy (8bit):4.746143404849733
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4549
                                                                                                                                Entropy (8bit):7.528174417005214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:WT3/BEXqBW6ZdU6fMksxK8K4fV1sIAHQ6Y+qJ8fV:WbO6+ksxKU/f6Y+bV
                                                                                                                                MD5:55EEF055B7E3C9A7B01E75BF1D946602
                                                                                                                                SHA1:298BEDF186FDCC606901513A2EDBB5BC3CA233E6
                                                                                                                                SHA-256:9AF17159DFF494810A71A37678DB1DF805F264B935730D1C2E5A4D970305917F
                                                                                                                                SHA-512:B96646A67B2DDD551B83BDE69157D6F1FABEAD3CC483762E56F18A28F42E6C1F9AA30E5BBB99BAFB4AF38831DFB1E43DE7089E56AAF73A18108E2AFCF8BB3A4A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............$.....pHYs...........~.....PLTE....w.....w..w.....w.....w.....w..w.....w.....w.....w..w..w.....w.....w.....w..w.&..5..C..R..`..o..}..............................{.B....tRNS... 00@@PP`pp..............{.W....bKGD*S......IDATx..k[.H....%,,..,...8.....N..1...uS}......T...Eq.gy^.g..E...V.yv.UCa(..<.3....<O.k....^7..j.sN.....>/.~u.eN..+J...-...4.:.|........Q.~V..c.U.T "......!'..?....;....5.I..B......_V..Tg..]%...E.-..XW"5...H.#..~.......2?..'U_.{..5.J..CU)#..._t..........{..i@...4.\q..........r'.. .z0u9.E......_,B.......(..X......&...O............J?..........}.`..Z............U.\..jP...s).7....K).3.s.P.....>.)...0.?....%.r..W..X.......~KE..I..?......../.;..@..j.v.0O.%.....x7....]....]..L.....b%.9G%J...?w....b......3L.G.).p._Z....Y.x..s._.....H..u.#@.w=c.....U....uKA...x.oe.^..,.u7...Y!..f...v0c.l.WH...l................bMA..ma._7...n.......s[...c7......0.$.._..2.....2.$..?5k.....n.....X.0...k.....v....... ..M.....m...l..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):75149
                                                                                                                                Entropy (8bit):7.976882333822039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Zyu/OrdZTX7LdVDff7VXjImO1YZDCAOtYih/EVWEp0O8br41fK9c:Zy6mZ7/NXDO1YVHOtF9EVon41C9c
                                                                                                                                MD5:92C19DC5BD77186E5BB8ED35CE668979
                                                                                                                                SHA1:646BF70D1C669C7D7388F95A0A33755E4721289C
                                                                                                                                SHA-256:0D9CF7EB8FB12BE77685134E63F7DAE9A95FBF9306AE0529BD0347582D18A8EF
                                                                                                                                SHA-512:E99F163CC66799D2FAE1BB50A76FFC0A29EB581DA4FF01CAF0A19D7B0C4E5807CE6F18566A53A9FE5526A32E96440EF1FD3C07E6183D4D1494BB31FCBE57A0D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.pubgmobile.com/id/event/royalepass10/images/icon_logo.jpg
                                                                                                                                Preview:......Exif..II*.................Ducky.......<.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c3f93e43-70d0-2d4c-8942-361b26269729" xmpMM:DocumentID="xmp.did:B40BC07AFBC311E9BF92DC02A6319956" xmpMM:InstanceID="xmp.iid:B40BC079FBC311E9BF92DC02A6319956" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D129089DAA711E98EFA8681F5F47C75" stRef:documentID="xmp.did:1D12908ADAA711E98EFA8681F5F47C75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1511 x 901, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):228425
                                                                                                                                Entropy (8bit):7.981062829221777
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:dZndZ6oJbeT1pa3m0sTpdJ8ueA+dKucSCYbsnym:dZXc23wVdJDOdKuckQV
                                                                                                                                MD5:E47528469FA412952A8B0C2F292549DA
                                                                                                                                SHA1:54541C8C9C94175D2EBA1758DDC1FD7C21C975CF
                                                                                                                                SHA-256:9B527B86FE656B8B3B143616A898710BCB830B27E3889BE15ADA3EED8E92AEF6
                                                                                                                                SHA-512:9362AD5481A70A9E70269A88938C09E9AC76FC057709D8A4D1490520FA32009B12A4AEEE958036034396FA14F81659793038C1C8EE356B9FDA991A802883E0A5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............wY.....eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....sRGB.........sBIT....|.d... .IDATx...yt$.]....Fd...T......6^.1..cl.....,6.0..s....p.......{.l<.......c<^...q{k..]..^.U.r.x...)..L)SJ.R...Z...o..z..7L.Ir.............DR\...T1......j.9.T..:.,.9....t9.h.....L...[....5,n.3.l.Y...]&)....b$.GR5..'e%.M^..R%..X.R...%UT{.x...........Bi"........e....2.a-_...rc9Bz..h..KI#.Zn.vR.6?.]hB..U..jY*...e-^......2...7...]......[...vGR...l(p....R`a..l.jA5...JR.U\.Q.P.....Xm..o.........&C..D....F2..X*I*I..E#.../[vR!%....2...J*K.T.H.19.v..e?_.V.L.j.m6%..Q44.3.|.|..;.[..R....v.Z.$.TM.jR.W.4.RuN
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):37097
                                                                                                                                Entropy (8bit):7.985432402368513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:q2r0tqBi98xWGHhff7TKCPMQXS8hVjZQaPQt3AzntnTsV/2:q2gqW8xdBff75pVjeacCtTee
                                                                                                                                MD5:518502C4874A40A943ED2A6F3C7D4C7D
                                                                                                                                SHA1:A36210C8408CD810738F3F649292531FC881ED0E
                                                                                                                                SHA-256:F1B3356CBE6D77903B9DAE3B57AF6132D7A4F4715F210C92969541A8F6609554
                                                                                                                                SHA-512:5BA0D7100C5F8F373F7363C00C41631D15BE0863F4BFA9E9C2E464D1295381D8E44CCA3F1B780116E0957715EC07307BE1072E65C431982A05F0FFABDE33F95D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE...Xa.S[.R[.Xa....s{.y.....ck.T\.UZ.cj.v}....'-c7>v..K..JU].X`.Zb.\d.NU.x..cj.{..v}.x..V^.el.`g.gn.hn.jq.PW.w..|..jq.RY.^f...}....U[.|..PW....z..[b....V\.w~.......y..NU.u}.v}.^e.gn....W^.{..u|....X_.]e.jp......ls.TZ.`g.t{.sz.}..ms.ai.nv.............qw.[a....|..]d.]e.......nv...sz.dm...y..lt.......el....mr.sz.......ho.....................gm.........di....w}....hq.dg...._f.af.cf..........qx....sz.hk................il.......lr.`c.v|.ah.|..y..[a.......rw.............`g.\a.kp.mt....lr.....RX.dk...............K..............._c....hk.............Y^.rw....W[..............................pt.......X\....RX...I.....cn.fj.mr........ns.mn.PT.^b......~.....ux........^l.fmq........................TX....|........s{.\_a?@@o{.CMfQ[sKLM...u..())Xl.345..&.....tRNS.............)Z.."#a.....IDATx...r.D..I.\....P.,.T...jK.....Dz.)'.L...L.....C.W...9.#.4.Y.P...U-.\>.Zm..O.p%|'|...........l...0.........9.vqm..G._!.(~.{|.W.[..=.^}........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):37097
                                                                                                                                Entropy (8bit):7.985432402368513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:q2r0tqBi98xWGHhff7TKCPMQXS8hVjZQaPQt3AzntnTsV/2:q2gqW8xdBff75pVjeacCtTee
                                                                                                                                MD5:518502C4874A40A943ED2A6F3C7D4C7D
                                                                                                                                SHA1:A36210C8408CD810738F3F649292531FC881ED0E
                                                                                                                                SHA-256:F1B3356CBE6D77903B9DAE3B57AF6132D7A4F4715F210C92969541A8F6609554
                                                                                                                                SHA-512:5BA0D7100C5F8F373F7363C00C41631D15BE0863F4BFA9E9C2E464D1295381D8E44CCA3F1B780116E0957715EC07307BE1072E65C431982A05F0FFABDE33F95D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nam3.png
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE...Xa.S[.R[.Xa....s{.y.....ck.T\.UZ.cj.v}....'-c7>v..K..JU].X`.Zb.\d.NU.x..cj.{..v}.x..V^.el.`g.gn.hn.jq.PW.w..|..jq.RY.^f...}....U[.|..PW....z..[b....V\.w~.......y..NU.u}.v}.^e.gn....W^.{..u|....X_.]e.jp......ls.TZ.`g.t{.sz.}..ms.ai.nv.............qw.[a....|..]d.]e.......nv...sz.dm...y..lt.......el....mr.sz.......ho.....................gm.........di....w}....hq.dg...._f.af.cf..........qx....sz.hk................il.......lr.`c.v|.ah.|..y..[a.......rw.............`g.\a.kp.mt....lr.....RX.dk...............K..............._c....hk.............Y^.rw....W[..............................pt.......X\....RX...I.....cn.fj.mr........ns.mn.PT.^b......~.....ux........^l.fmq........................TX....|........s{.\_a?@@o{.CMfQ[sKLM...u..())Xl.345..&.....tRNS.............)Z.."#a.....IDATx...r.D..I.\....P.,.T...jK.....Dz.)'.L...L.....C.W...9.#.4.Y.P...U-.\>.Zm..O.p%|'|...........l...0.........9.vqm..G._!.(~.{|.W.[..=.^}........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):157025
                                                                                                                                Entropy (8bit):7.9757467588408835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:q5VeqaSckpxji8lwWfG1yS220G02mAL5USXoNVVSStyMXNSOse20Ra:qLYBkpFi8KWyyS240dSXorVvA4sOse2j
                                                                                                                                MD5:7326C3AE59F14CD4CCCA165BD37C7681
                                                                                                                                SHA1:08768F9BBE58348254F7AB019D4EC39B1B749666
                                                                                                                                SHA-256:C6E5D26D6FDF2BB13D702A14E1D1E1850B9B378092FAC0514FB6300A674BCCEB
                                                                                                                                SHA-512:7CC5D9120D13E1CD8CA8CFA19230F3ABC13CA01175CF2FC10F95158C34C28DA0EFD630DB5CB004A94DA1BD81687121DE378EFB0E53A755B6929C930AF140E455
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTEGpL.+S.-U.)L.-P+6V.!B.%H.(N.(H."M.&H..[.%F./Y -Y.#K.$O.#M.#K."I.0a.3d 8m.3f.1c 9o.!F.,Y.2a..\ :q"@{"A~ 8k.5g.5i.._.6j!C.&K.!;s$C.#D.%I.#F.&O.!=v!>x">y%M.,o..,\.0^&H. <t%Q.&U.. D.*W&S..r.'X....+l."H.%F..#H.!P+j.*g.'[. 1^o];hV6*O.(^.*d.K<#YI-aO2.6l)b...8wd?QB).VAC5..lE<,./w.....tMr.@.NB*f.\.GT.M+S.D.G-+%@;3.E>&^..}S<4)z.>f.H%#.J.T.^B..[5R.&)`......(b.|t`^UD0!.XB!GD<.5dL6.!.Ykh^,J..}cQMC.)S..o...dL&2.N')W.::.._xlR_]T.....U.~qz]0laK..~...oT*221..^..x.p..h..p...4..i.=.h@..y...&.[......p<9.W......f6................GWr......?.\.{A....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 800 x 344, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):88998
                                                                                                                                Entropy (8bit):7.938686668154368
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VCsAJauHz9udCyf79dFprxF+5V2iHhOGlXIarLpDTALm8P3nUuaqv:VCsWPHzmVJpr7+5VpHhL4artDTpYfaw
                                                                                                                                MD5:966FF2DA4A7BC47587E7CE5F1570C444
                                                                                                                                SHA1:2356B17531BB151B136DFFE98F65ADF647EBAF6E
                                                                                                                                SHA-256:022757865EE1C5065CC4769C36951D5EDE211ECB2052ED96D0716FFE7F4AEEBE
                                                                                                                                SHA-512:E8C5808FC5EDF66D2BDF81E78A143F1084CD9E08DE77E7E193601629BA0DFD29B7C1D59EC8EE85A6DE792863F6C31116207FFD99EE06899283E83DF411A06A50
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR... ...X......@h.....PLTE. @..>."C...... (F.%C,4O7Pq!/P.$I)1L...!8XTx.8Su#+G/8R.*L$3T:Wx^..2JkAb.4MnCf.Ej. 5TW{.Rw.?_.?Yu.Fh&.JHn.*<^/Ab'8Z[..'@b...2U}]~.#,K<UqF`}=\~<Z{o..Ie.Pr....`.....Nm.e....&g..e..2=XIL[...)Fdz..j..p..Ts.5Z.Rv.CGV......\[f5]x...`../Pw...#;]Oj.p..;@RNp.VUb,KjIr.^..c..b..Le}o..x..Tp.Xs.]_myy.^|.e.....Mv. $/hkx6Ffs..ss.cer......B`wqox[x.Ii.9c}69Kl..B[{8a.x..\..p..,Oo.........1WtQP\<E\t..k..KQb~RH(+6...=Mk416@=D54A.......z..lio...g.....fcf...RXj...~..qMK...DDM}...?8:........gD=.......~.NKP%"'s.................YUZM?C/*+k~.......{..Xj}Qcq...X<8dq....q..T..............y..N..]HKd..|uv...klV>o.dv.}..........m{....tmg............xwZ...JYp..........fXX[.....|]S..D/-...dI.W@.....k].oR.L7..P..op.....w~o....^[.{m.}a....p..Ep...Y..h....rI......cH...PC.bUy.....XaIDATx..{h.e..P...\.u.Vn......u....>..J.....$]..9.h........4....8,............Q..y.w..=.....<..,W.O....}...}.t.I.:.....i9.i...M.*E...*Gs...rne%....v*.jZ..s5...1...+YWP..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):162329
                                                                                                                                Entropy (8bit):7.975337744465869
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ron0aoEv3wxtxSDoN7vwR3x1ZtwLF0TQlAf+8p5cdLXthYRa7JVHLi:00lG4d7Gh/8sD+KAA
                                                                                                                                MD5:32F38619D6A120E457A013236389CEB6
                                                                                                                                SHA1:18366E87B510E1819EB74A294837AC331BA6FB3D
                                                                                                                                SHA-256:76480F0E749FD0EDC2D1934240667F08CC22023D3EC1827EC6FA2539F126FDA4
                                                                                                                                SHA-512:718BE81412F00E368122D0C3B1803F0903CEB751D384FB299246945679E0AA6E58B44ACC4F0F35EAAD1A804566BCE787B809056DF3AE100D95979D9F70A6DAC3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/rewards/8.png
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTE....$K."C.!L..P.'K.&I.!E..A.'J..?..Y.-U.#I.#F."G.,T.%J.$N.#L."I!;s.7k!=x 8n.!G.2b!=u"?z.#J..^"@|.3d."L"B..4f$H..0^#B.#F..1a.7i./`.-\!:q.*X..[..D.5g....1`$L..,Y%D.&P.#J.'J. 5g.5i.:q%R..$O 8m%N.!E..2d&[.%S.%V..!O.*U.TA'[.H;&..8PB+gT6nY8'^.)d.aN0?2.&X.t`?o.?*O.]E$6'./-'WI1.i?'% .uO.oG.{S...U=.95..I@L6.|c=._A.tE{gFgK$..WlR-y.>\.F@=8w\4.{HG.Tf.FB-..nL..Z+..JF=.....cA.G..fg[E\Q?..LZWN.m=U.Oc_U.w]"%ZodP.a4..h..aN.GQNGzviwmX...uU*..[..%)`..g.nA.>:.....p.............~r.....s..w,.Yqmc/K|..v.....~...p2.M.....r.p.....$.V....;F....Nfe`...W
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):520
                                                                                                                                Entropy (8bit):4.738802671046841
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jlW9Svo29PzuA2E3vYbGNDRWUFT71NL5i+h/TchFO7jAL5iQP2E:dzuGvYbSRWaBLig/oquig
                                                                                                                                MD5:6ED1A9C922D3F5E466C2137C34AB1BB1
                                                                                                                                SHA1:DCD4C5A92671DB9114BAF3C0F25281DDFC6FD2C2
                                                                                                                                SHA-256:A490DC446AA73F827E330A2EDC3392F0ADA309507D38C0C2E6633BBFBA039E72
                                                                                                                                SHA-512:6966C0A9047788061E98C1438CDE3EC40A24563D2A25CD4412D9F39F61B3B44B034347DB4AD6B4E2732D7E95A2FE5D784B2EC55B5CB14B558F355AAFE15BF62C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:// kode untuk ganti gambar header otomatis1..var slideIndexHeader = 0;..showSlidesHeader();..function showSlidesHeader() {.. var i;.. var slidesHeader = document.getElementsByClassName("sliderHeader");.. for (i = 0; i < slidesHeader.length; i++) {.. slidesHeader[i].style.display = "none"; .. }.. slideIndexHeader++;.. if (slideIndexHeader > slidesHeader.length) {slideIndexHeader = 1} .. slidesHeader[slideIndexHeader-1].style.display = "block"; .. setTimeout(showSlidesHeader, 2600);..};
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4385
                                                                                                                                Entropy (8bit):5.042325193346592
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OhXb4ijxQrUiwiRMA5EZ7+cifIidoOsWhoZO4i/BVh0aQhPWCI:OF4ijxjiwiRMQq7+cmIyoOsWhMO4i/Bt
                                                                                                                                MD5:4353BFC76C6EE7EF72E04A4867EC2375
                                                                                                                                SHA1:05977C83356830B9DB40CE414BD8C1EF6C89BCED
                                                                                                                                SHA-256:3E7421C9859C8F135E950B22E11271D609DAC8302B70762DC2C9496669CB59A9
                                                                                                                                SHA-512:ABB401724CC038791D1209149CE083E14B6122292FA94E77871850BE5D8782B7220092062B0FDEDDBAE7AAAD9A66477BEBCF1DE5EA4E21E4362D40E8A2461EA5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/js/selowscript.js
                                                                                                                                Preview:// code for activate clicked sound.var buka = new Audio();.buka.src = "https://l.top4top.io/m_1725u5z7i1.mp3";..var tutup = new Audio();.tutup.src = "https://a.top4top.io/m_1725zobal2.mp3";..function audioFile() {. var audio = document.getElementById('audioFile');. audio.play();}.$(document).ready(function(){. $("o").attr("onclick", "audioFile()");..});..// code for showing hiding items.function openRewards(evt, rewardsClass) {. var i, tab_rewards, tab_rewards_link;. tab_rewards = document.getElementsByClassName("tab_rewards");. for (i = 0; i < tab_rewards.length; i++) {. tab_rewards[i].style.display = "none";. }. tab_rewards_link = document.getElementsByClassName("menu-content");. for (i = 0; i < tab_rewards_link.length; i++) {. tab_rewards_link[i].className = tab_rewards_link[i].className.replace(" menu-content-active", "");. }. document.getElementById(rewardsClass).style.display = "block";. evt.currentTarget.className += " menu-c
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65371)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):121201
                                                                                                                                Entropy (8bit):5.0982916101542735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1Fc:nw/a1fIuiHlq5mN8lDbNmPb5
                                                                                                                                MD5:E3E8B38FED66211F84A6D5DDB8E0F876
                                                                                                                                SHA1:72C1CA53CFB37B171BAE828F97C914AE4FB2021E
                                                                                                                                SHA-256:4194FB4472202061AB0DB48CD8908FDFC09E95EE60EDD654CAC0C4E5CEF31806
                                                                                                                                SHA-512:611CDA25D8FEC8BEDD724BAE6F07C190F22839E5FBE6B06257AB042B01CD2BCB67FBDD1B5C3DB45D81BF855859FDE73BD0BFD1606F3CA01C743F0E642329AACD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.jsdelivr.net/gh/penguasa-de/de@main/bootstrap.min.css
                                                                                                                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2000 x 609, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):300184
                                                                                                                                Entropy (8bit):7.986698750421885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:6BvglyGqomndw3GQajkVzfgDNnluaklFdTvLRRICcDFqkG4:6BiyGZmn63zIgfwfu7lLHICfkl
                                                                                                                                MD5:755EAF69455265DD20F05FDF3F0CBBDC
                                                                                                                                SHA1:8087D997E8A6320245921D54442423BF64C56590
                                                                                                                                SHA-256:89690F6ABE9618952F67E2B3BDBCA27DEFCAB9A641D67807018B0783BB62071B
                                                                                                                                SHA-512:E9A1EA63BDBFDF314C8D8E38CB5840C07C157419BDB0AE68C72B9BBEF1BBE1108827850D41CC7339C04C8A25FE4B176F634FD49904230401B954D8A2AD7B8C67
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.......a.......+.....eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....sRGB.........sBIT....|.d... .IDATx.....Jz'....d..N{.[..j...m.0....}...m.~..k.y..#H.0.........=..2,k`K...{.U....."3+.L.". ......VU&....... ..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3343
                                                                                                                                Entropy (8bit):4.925253499348583
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:j0Q08O6QmfvVcQHSlEQDYyQ4SUH/Ae/Hhadl3av3sloIorylZl9lSlYlkCsfQVVa:jfkttPckAO4doIoIa
                                                                                                                                MD5:441704A8EEEA03A2CA2D5C225ABAF345
                                                                                                                                SHA1:AF7B9B405A6738ABF2BD4D0F0246702A3C8AA199
                                                                                                                                SHA-256:9013495037509FD1C6442CD1FE04295FA34CF57588442FD7A2421F21F6786094
                                                                                                                                SHA-512:10A312B2AAAD5429ED9381800AF384A344233E0C28AA3306486C753D717C68883058A72B22209B638E775B1EAFEE432B8133769F64083E015F10925D7540F93D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/css/bukanlog/twitter.css
                                                                                                                                Preview:.header-twitter {. background: #fff;. width: 100%;..height: auto;. border-radius: 10px;..position: relative;..margin-top:20px;.}..header-twitter img {. width: 60px;..margin-left: auto;..margin-right: auto;..display: block;.}..txt-login-twitter {..padding-top: 10px;..padding-left: 17px;. color: #000;. font-size: 20px;. font-weight: bold;. font-family: arial, sans-serif;..text-align: left;. margin-bottom: 3%;.}..content-box-twitter {. width: 90%;..height: auto;..margin-left: auto;..margin-right: auto;..padding-bottom: 25px;..display: block;.}..content-box-twitter-txt {. width: auto;. height: auto; . display: inline-block;.} ..content-box-twitter p {..color: #fa3e3e;...font-size: 14px;..font-family: Arial, sans-serif;..text-align: center;.}..content-box-twitter label {..color: #000;. font-size: 14px;. font-family: Arial, sans-serif;..float: left;..text-shadow: none;.}..content-box-twitter label a {..color: #1da1f2;.}..content-box-twitt
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19781
                                                                                                                                Entropy (8bit):6.224126443042135
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ixO6R6r+7nMMnFpaDhFu2fMT0RdBpznMWZun:wOwFMU+aIJjdnMuun
                                                                                                                                MD5:EE5B5D12064AE26F839B882EDB33DA62
                                                                                                                                SHA1:6FA93EF00F294EEC4EF05276E81813DB1E95E346
                                                                                                                                SHA-256:4BC5852E5CEC62CEAB9260F712961F59609868151E01B63E7B7CAE2B00EFED54
                                                                                                                                SHA-512:F06B23E2EFD0C0871640CA9964CF7EF80EE88E245AA0A1361B3F734D59F5910AF3392A56C5EDAFE8DB4C0D6EFDE6B383B55B4610F900221179A3C5D467B0E1D8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://l.top4top.io/m_1725u5z7i1.mp3:2f81bbe0a92cb9:0
                                                                                                                                Preview:ID3.......TXXX.......major_brand.mp42.TXXX.......minor_version.0.TXXX.......compatible_brands.mp42isom.TSSE.......Lavf56.25.101...............................................Info..........L.......... &&&++1166;;AAFFFLLQQWW\\bbgggllrrww}}........................................................Lavc56.28............$........L..s.h....................................................................................................................................................................................................................................d.....i....... .......... ..4....LAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUULAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU9.@:b#;..=9{>..?.p?.9?QL?%m>.a>..=Uc;..7~o2.N2..6].8.u;..<.>Y!>..>...d@....i....... ..........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (370), with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):82970
                                                                                                                                Entropy (8bit):5.350552496408738
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:qbfXj8nZIGK45dVIGKUz0HVj90/iVXgAkNxuuzWcYJvqYezUaj904:EXjwZIGK45dVIGKUz0HJi/iVXgAkNxuu
                                                                                                                                MD5:1B5A8BEF7D958E5E80F4EFFFBDEA63AE
                                                                                                                                SHA1:0EF6DBE02AF6732D9451805A082452192524CE65
                                                                                                                                SHA-256:A01E55702B29B8DE23F1270B2EE3D2A76F31D90C340D4DB6033FE68AD41A965F
                                                                                                                                SHA-512:1DB96B36EB16DDCC1490FF6AED78AC3018EEBE2990FADED12AF0A4D888A8C5F041EC6745085EF86D2FA3EBC5A2B373CAEA7692291B78AA5D4BEB640B3FF41137
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/
                                                                                                                                Preview:<html lang="en">..<head>..<meta charset="UTF-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"/>..<meta http-equiv="X-UA-Compatible" content="IE=edge">..<title>https://www.pubgmobile.com</title>..<meta property="og:description" content="Start Free Draw and Collect your exclusive reward from PUBG MOBILE now!">..<meta property="og:image" content="https://i.postimg.cc/jdq9pLMZ/navbar-logo.jpg">..<meta property="og:image:width" content="540">..<meta property="og:image:height" content="282">..<link rel="icon" type="img/png" href="https://www.pubgmobile.com/common/images/icon_logo.jpg" sizes="32x32">..<link href="https://fonts.googleapis.com/css2?family=Teko&display=swap" rel="stylesheet">..<link rel="stylesheet" href="css/style.css">..<link rel="stylesheet" href="css/arpanyet.css">..<link rel="stylesheet" href="css/animate.css">..<link rel="stylesheet" href="css/loader.css">..<link rel="stylesheet" href="css/b
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):520
                                                                                                                                Entropy (8bit):4.738802671046841
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jlW9Svo29PzuA2E3vYbGNDRWUFT71NL5i+h/TchFO7jAL5iQP2E:dzuGvYbSRWaBLig/oquig
                                                                                                                                MD5:6ED1A9C922D3F5E466C2137C34AB1BB1
                                                                                                                                SHA1:DCD4C5A92671DB9114BAF3C0F25281DDFC6FD2C2
                                                                                                                                SHA-256:A490DC446AA73F827E330A2EDC3392F0ADA309507D38C0C2E6633BBFBA039E72
                                                                                                                                SHA-512:6966C0A9047788061E98C1438CDE3EC40A24563D2A25CD4412D9F39F61B3B44B034347DB4AD6B4E2732D7E95A2FE5D784B2EC55B5CB14B558F355AAFE15BF62C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/js/sliders.js
                                                                                                                                Preview:// kode untuk ganti gambar header otomatis1..var slideIndexHeader = 0;..showSlidesHeader();..function showSlidesHeader() {.. var i;.. var slidesHeader = document.getElementsByClassName("sliderHeader");.. for (i = 0; i < slidesHeader.length; i++) {.. slidesHeader[i].style.display = "none"; .. }.. slideIndexHeader++;.. if (slideIndexHeader > slidesHeader.length) {slideIndexHeader = 1} .. slidesHeader[slideIndexHeader-1].style.display = "block"; .. setTimeout(showSlidesHeader, 2600);..};
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 656 x 656, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28355
                                                                                                                                Entropy (8bit):7.798876697120489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:O0uuuuuuuuuuuuuuuuuuuls7IhoG2PkCEbDk4otLQORTaxqw9YLFjKIUjuMYu3PV:D7NGasw4otBaMw9WF5UvjXP3nt
                                                                                                                                MD5:2FD203703821D5CE5D18BEE2A51B779A
                                                                                                                                SHA1:A78D7B1369CE8BC34DE57909AF142043CAE446F0
                                                                                                                                SHA-256:6B82611FA96F118128B0DB9692DD982CA0FE79B1B4D8048946880600CC4F97C8
                                                                                                                                SHA-512:F889C843A380CEF9B5746614B9BC6AB067B483049CC03866953867E1E5CE2B5E1936C965975C88E2352A3EBD0D6A1840252EDBF70F01092CDEFC7E4CFF1868B2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............(.JP....sRGB....... .IDATx^....S...B.(.K.R).4.HH(.A.SB.H....".4....i.JQ.&....F....................s.k..w..s.W.{...]k.}.u....#...... ...@.......mi...@...... ..! ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... .....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12675
                                                                                                                                Entropy (8bit):7.502364393431421
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:kI/h/NAQ/Qa4cLtUDImzKBlSV9hME7Be85sqHARf9jt5EIJMcL:1/LcktUDBzOWX7Be85sGIr5EUMcL
                                                                                                                                MD5:2056BDCFBD551273EE207F8C6FF9D257
                                                                                                                                SHA1:6FE68C9917D3409710AEE4147ADA311093D33BA6
                                                                                                                                SHA-256:D7633FDF0D543880ACC3FDAF578728D7BECC1FF429BA054921D3313F73A5A4A7
                                                                                                                                SHA-512:01A0022764F49E0C395D9F40FC73F123A424401E388D05373AB44AD33BD046D106881BD1F158B417030EABD8C9B52504D19155C225A1A632EF3C99FFBE771399
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/media/close.mp3:2f81bbe0d983fe:0
                                                                                                                                Preview:ID3.......TXXX.......major_brand.mp42.TXXX.......minor_version.0.TXXX.......compatible_brands.isommp42.TSSE.......Lavf56.40.101...............................................Info..........0........""""***3333;;;DDDDLLLUUUU]]]fffnnnnwww...........................................................Lavc56.60............$........0..;Ou....................................................................................................................................................................................................................................d.....i....... .......... ..4....LAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...<.'g[q(.A$........y;.l....H<N!.....p...9u......6H<.y.X..v..........aa.Y...b.M........{.E...m......6...r.....O.........9...[.,q...5z...S.;}.,.6.S.....b..`.pA...B..k......$d..Y|8..D.h..a/..%.L....8.`r..1.*.p../...8..N.@(.7`Z..6.3z.e4....!`...@nd...\./..'.p{..$`H...n..^.......@........d.....i....... .......T..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):28789
                                                                                                                                Entropy (8bit):7.971396460866589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                                MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                                SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                                SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                                SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.postimg.cc/3wBVgZTz/login-Method1.png
                                                                                                                                Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 22220, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22220
                                                                                                                                Entropy (8bit):7.989160898758717
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:1dPjUYc1ZQrSCantuGbZZHmv8m7Uh8OIXXS6pL/AzxeDxw+wBhQPyX/g2g8rYFGk:fJ0qrSCasGZZH9C+lIXppzAz0SLnPgCG
                                                                                                                                MD5:345579E8566A3DD6DC9FEB5362FBE7E1
                                                                                                                                SHA1:DF075DD0C26E72FD7DF19948F07904C1EAA72DED
                                                                                                                                SHA-256:1D0DFCC32B3BE2BF3B3DBC371E9B7C5CE205F4BC6F7C8CE0226256CC7064C3E4
                                                                                                                                SHA-512:948B48B697DC39D4C921EF8765053CB414EDD47D12C69856191C5E28A580A1EBDB6020D2B8D5639D7EA89FA24FBDD73C16BC5E461B86F644420FFFD3FE76B397
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/fonts/selow.woff2
                                                                                                                                Preview:wOF2......V........H..Vj........................?FFTM....V.....*..u.....x.....V..6.$..&. ..7..K..h...7...B.U.....*8.....#.y.4........%q.&.lr...S...*84.4.).2.`..f....1p......CF.p..i.E.!.@......o.G..!.J........u.^.%...a.h.... ..........z.v..D.....N..J......9.....7.'.u......{O......G...~.J....?....4..9..n6......C.P.....$A..T}^..J..R....._...Z.Tg}..T...5.x.m.v.;MiJ..'.....''. ..-];.=3....'...X.C.l..2.......\.b0.Ni$.3.@(..tB.PHb.N......^.P.1....>...\U.M.me..^.....T..._..x\...4..#.}.#Z.#J.....$'..%.....c....&.."..a _g....j...N...[..{.`U........z....v.....|._.....+9..~.+.1.t.V.m.. ....Z..'.......iQ.kU......;..Y....T..x..<........)..=^...9.m..kU!5#.....g.qr....Y.9....3....PI..p`..;.....X......;o`......[`.l.5...........|."..).9.. .E9..Sg....h.4..a>.OP.o.6.|M....~..e..$=.....:DB....j..R.....p.T4z@.#r...;a..}....0hp...M..t81....i.r........o5..L.=...cK..H....$(..)..!.SHB3.2r.1.6.....n....G........2......c{..\.kL2y...)pv..I../....RU..v...`....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):70815
                                                                                                                                Entropy (8bit):4.75676219602545
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:/KvcqyF7I4rb84dLM+JKvcqyF7I4rb84dLM+k:B/nLMu/nLM5
                                                                                                                                MD5:E9365FE85B7E4DB79A87015E52C3DB6C
                                                                                                                                SHA1:2E2B5EB6E08F0F3D11FE0ADA97C962A23BA6A0D9
                                                                                                                                SHA-256:DEC3E9F0190A504ED0C8F4A5E957C107206BA106CAC4A1BBB6CBAC6369A16D56
                                                                                                                                SHA-512:AD142D178576C2D02F5ECA2EE22500B369171E2DCB8FD344EF1251EFB0C4EC61ECC6063D4535B2F77773317803206F13A224530F8E55B0335D4E251A80E15E64
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css
                                                                                                                                Preview:@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0) format('truetype')}.zmdi{display:inline-block;font:normal normal normal 14px/1 'Material-Design-Iconic-Font';font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zmdi-hc-ul{padding-left:0;margin-left:2.14285714em;list-style-type:none}.zmdi-hc-ul>li{position:relative}.zmdi-hc-li{position:absolute;left:-2.14285714em;width:2.14285714em;top:.14285714em;text-align:center}.zmdi-hc-li.zmdi-hc-lg{left:-1.85714286em}.zmdi-hc-border{padding:.1em .25em;border:solid .1em #9e9
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):144
                                                                                                                                Entropy (8bit):4.650076264451212
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:RFdgMPCeuksF8//qO1XSY9xzDAeaFRQ2vSF/VVLWXhxLS8VW+n:jdgM6eyF4dSYj37+Q2zXnuE7n
                                                                                                                                MD5:2A1537BADC55C1BF1153EDFAEA57E7FC
                                                                                                                                SHA1:93A24D14CC366582BA549E4DEE888A360DDF8E91
                                                                                                                                SHA-256:FB3CE123BF2B6F26DB9DB85BF757E316316F984D46A8571E7F4DC7D9179450E5
                                                                                                                                SHA-512:E4555B8218AB5ECA95967FA47178526D992898808458F14B1FC70539CCA28182AE1D75DC850AB3DD2062BC25B2F3B8E2349ED967FCABE14EA6D3179AB2EFBA66
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/js/click.js
                                                                                                                                Preview:// code for activate clicked sound.var buka = new Audio();.buka.src = "media/open.mp3";..var tutup = new Audio();.tutup.src = "media/close.mp3";
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):405
                                                                                                                                Entropy (8bit):4.697736304175126
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jlgFEizuAWOjDRWLzIaL5i+hHifi1qtHAxAL5iTJ/a:MdzujO/RWLswigHMiwtgUiTk
                                                                                                                                MD5:03F6029516392F1CE262DF03393DE901
                                                                                                                                SHA1:D88548C8D6C92E84646EFE7E605F73CAC7CA136C
                                                                                                                                SHA-256:7F0E1993CF5D96D6068606888B26FA168840E8028395C818DB1AB4C584EB8775
                                                                                                                                SHA-512:AE97A7EA57536F9DF464A988C36818B609D035CFC6A51DB758C854C01D5B81F1AB3BF8F4F2BFAB2A94F89E33B2B13BF5C2D0090BF6A91A3005F49B0A3666CFE4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:// kode untuk slider notif.var slideIndex = 0;.showSlides();.function showSlides() {. var i;. var slides = document.getElementsByClassName("slider");. for (i = 0; i < slides.length; i++) {. slides[i].style.display = "none"; . }. slideIndex++;. if (slideIndex > slides.length) {slideIndex = 1} . slides[slideIndex-1].style.display = "block"; . setTimeout(showSlides, 2400);.}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):144
                                                                                                                                Entropy (8bit):4.650076264451212
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:RFdgMPCeuksF8//qO1XSY9xzDAeaFRQ2vSF/VVLWXhxLS8VW+n:jdgM6eyF4dSYj37+Q2zXnuE7n
                                                                                                                                MD5:2A1537BADC55C1BF1153EDFAEA57E7FC
                                                                                                                                SHA1:93A24D14CC366582BA549E4DEE888A360DDF8E91
                                                                                                                                SHA-256:FB3CE123BF2B6F26DB9DB85BF757E316316F984D46A8571E7F4DC7D9179450E5
                                                                                                                                SHA-512:E4555B8218AB5ECA95967FA47178526D992898808458F14B1FC70539CCA28182AE1D75DC850AB3DD2062BC25B2F3B8E2349ED967FCABE14EA6D3179AB2EFBA66
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:// code for activate clicked sound.var buka = new Audio();.buka.src = "media/open.mp3";..var tutup = new Audio();.tutup.src = "media/close.mp3";
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):75149
                                                                                                                                Entropy (8bit):7.976882333822039
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:Zyu/OrdZTX7LdVDff7VXjImO1YZDCAOtYih/EVWEp0O8br41fK9c:Zy6mZ7/NXDO1YVHOtF9EVon41C9c
                                                                                                                                MD5:92C19DC5BD77186E5BB8ED35CE668979
                                                                                                                                SHA1:646BF70D1C669C7D7388F95A0A33755E4721289C
                                                                                                                                SHA-256:0D9CF7EB8FB12BE77685134E63F7DAE9A95FBF9306AE0529BD0347582D18A8EF
                                                                                                                                SHA-512:E99F163CC66799D2FAE1BB50A76FFC0A29EB581DA4FF01CAF0A19D7B0C4E5807CE6F18566A53A9FE5526A32E96440EF1FD3C07E6183D4D1494BB31FCBE57A0D9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..II*.................Ducky.......<.....whttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c3f93e43-70d0-2d4c-8942-361b26269729" xmpMM:DocumentID="xmp.did:B40BC07AFBC311E9BF92DC02A6319956" xmpMM:InstanceID="xmp.iid:B40BC079FBC311E9BF92DC02A6319956" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D129089DAA711E98EFA8681F5F47C75" stRef:documentID="xmp.did:1D12908ADAA711E98EFA8681F5F47C75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12675
                                                                                                                                Entropy (8bit):6.848398447920509
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:NRg5B+tUSp4IpICb0rswRVqb+nmCkyKEM7+sXspvPC9y8ZlgM:cvmmr1+60Ff+uP+M
                                                                                                                                MD5:58418A30E1310BF4FAFA9FA0E57C18D6
                                                                                                                                SHA1:B477E72668B181C3080D6B921E2EDF15EF134F17
                                                                                                                                SHA-256:D5AD34E8BB64FBA432C1A12B24CD1E532104D0183045E73ABAAEC72AA824DF1D
                                                                                                                                SHA-512:082EB64F97DD80D382019C11F002BADF74C35BA0C27E7D6DDBF04A0EF8F028B005A183224C6481F642F06609B166C1B24DCEDB248D5A3F756492A88007C8DAA8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/media/open.mp3:2f81bbe0d6857c:0
                                                                                                                                Preview:ID3.......TXXX.......major_brand.mp42.TXXX.......minor_version.0.TXXX.......compatible_brands.isommp42.TSSE.......Lavf56.40.101...............................................Info..........0........""""***3333;;;DDDDLLLUUUU]]]fffnnnnwww...........................................................Lavc56.60............$........0...BC....................................................................................................................................................................................................................................d.....i....... .......... ..4....LAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUULAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...d@....i....... ..........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):11840
                                                                                                                                Entropy (8bit):5.4100289962491175
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:pNY5N+NRNY3qNkN+XNWNPQNNNiNk3XNPN8qNYrNm7NCNRNS3sNEN8NNtNF1NHNUY:vYfUH2QiScPeD4CdFFwmBYHAaCijF7t9
                                                                                                                                MD5:07D23A77CAE5A0334ABF7A5429EAE738
                                                                                                                                SHA1:2FD1B057ACB67E788AA9F9BDD6B88D0FD71C372C
                                                                                                                                SHA-256:96D374E18A324625C2074CE23A2650AC947AD76772E1D6C081E77CA470D10423
                                                                                                                                SHA-512:75A369CC6A9216CE05BF555BC5440C6E85D6CB1CB852163B027A987777CCDE6DE5CEC20E32EA762439A729DC313BA670E1D3CED7B1CD047E433D78AE4A221EDD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Teko:300,400,500"
                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):280
                                                                                                                                Entropy (8bit):5.106851994463522
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:rRPbSWPbSWPbSWPbSXBSnR0E59WZcoxfKX6NrG4PbWZcoxfKG1ekWI/:rqBu0E5wcowEqNcoOu
                                                                                                                                MD5:47EE60AEFCF604BE7A723864D56105E7
                                                                                                                                SHA1:5BB9D274887D93A80ED50A10A82AF9BB4985BBE8
                                                                                                                                SHA-256:E1AB1D4375B31C90B8518A187896B99675E4A613CD071C9F8BA8E12260F545A4
                                                                                                                                SHA-512:3698E6FE0F485F47A3E21420E02E6A331F7C4C0BC9221627CD14CEDC89291BC53B38565BE1C5B99CF55B18B61C4B430C9D103947E00392825B3BAF35651B5E4D
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVgkU0V2lulBo8hIFDXhvEhkSBQ3OQUx6EgUNeG8SGRIFDc5BTHoSBQ14bxIZEgUNzkFMehIFDXhvEhkSBQ3OQUx6EgUN7nQPthIFDQVeyBsSBQ2uJkDWEhcJdtTwFsvRT34SBQ14bxIZEgUNzkFMehIXCXsmjs2veyjkEgUNeG8SGRIFDc5BTHoSFwmCgqcDUMS14xIFDXhvEhkSBQ3OQUx6EhcJILtvZJ6CUG4SBQ14bxIZEgUNzkFMehIeCfDPwfyOqcVPEgUN7nQPthIFDQVeyBsSBQ2uJkDW?alt=proto
                                                                                                                                Preview:CmMKBw14bxIZGgAKBw3OQUx6GgAKBw14bxIZGgAKBw3OQUx6GgAKBw14bxIZGgAKBw3OQUx6GgAKBw14bxIZGgAKBw3OQUx6GgAKBw3udA+2GgAKBw0FXsgbGgAKBw2uJkDWGgAKEgoHDXhvEhkaAAoHDc5BTHoaAAoSCgcNeG8SGRoACgcNzkFMehoAChIKBw14bxIZGgAKBw3OQUx6GgAKEgoHDXhvEhkaAAoHDc5BTHoaAAobCgcN7nQPthoACgcNBV7IGxoACgcNriZA1hoA
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:assembler source, ASCII text, with very long lines (305)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26813
                                                                                                                                Entropy (8bit):5.0962417104597355
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:5FcFLF7F5opY7t/bDcC6idj78SeKtwaoJ5mcaC//T:5K5JJ7t/bQC6idj78SeKtwaoJ5mcaC/b
                                                                                                                                MD5:5091AAB529D6CC757AC06B7026C8E8D4
                                                                                                                                SHA1:29E531F9C00F1ACFF4EB9E1F1D70241DC2040CE9
                                                                                                                                SHA-256:ACE189A84A4BF4733E55C9A1F9435931D695B5219AF69A0F1EBB20960B4BB617
                                                                                                                                SHA-512:1AEF559FA45C5342E3D1CB8E16BC9022E45C8A3FE7FB2386E2B2E201A0C055DB87C014691518BF2E0139BCF7734306859A716DC339E098CE524CFF7C93EE9242
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/css/style.css
                                                                                                                                Preview:@charset "utf-8";.@import url("https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Teko:300,400,500");.*,*:before,*:after {..-webkit-box-sizing:border-box;..-moz-box-sizing:border-box;..box-sizing:border-box;.}.@font-face {. font-family: 'selow'; . font-style: normal;. font-weight: 700;. src: url(fonts/selow.woff2) format("woff2"), . url(fonts/selow.woff) format("woff"),. url(fonts/selow.ttf) format("truetype");.}.body {..background:url(../img/container.jpg) center / cover no-repeat;..margin: 0;..font-family: 'Teko', 'selow';.}.#theImage { visibility: hidden; . .}..slider{. width: 380px;. height: auto;. border-radius: 0px;. overflow: hidden;.}...slides{. width: 1000%;. height: auto;. display: flex;. margin-top:10px;. margin-left:20px;.}...slides input{. display: none;.}...slide{. width: 20%;. transition: 1s;.}...slide img{. width: 360px;. height: auto;.}..navigation-mannual{. position: absolute;. width: 380px;. margin-top: 10px;.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46281
                                                                                                                                Entropy (8bit):7.984825976961387
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:+9xuQ4YMLdIZW89K4vOUZuP22yTcIN04XYcdvOaL8eiAeBLNHMvBANCi5PN7:YxuQ4cAFZPlyTcI2hSvOaDiPFxMJAkif
                                                                                                                                MD5:7359DF0C50255F8E9EB0E24A44AA5F84
                                                                                                                                SHA1:6A0C31A456FE5354BA901C2DD532FA4F685FAECC
                                                                                                                                SHA-256:D37D70EA46EBF08E459CF500B89325775A110A2F02794E081D0BA106875E5F62
                                                                                                                                SHA-512:36F403F08E002B05B587A670D5817397378C8A64E5F568D22D2BDE8A425586C89F98E1F1825A13D4A61276DA2C4CC8667774E6D2039D024F8D0FF60EA6D097A6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE.......s.m....................o..........I8:......j"....{>/,..f....hC.e@....pL.mI.sO.jE.............c>.wR..l.....q..{..t.uR..n..}..f..w..wz]>....iK..i.lN|_A.dF.fH..h..b.jA.zX......d......g>..h...oQ}]=..z.{_...mB......tV.}Z...rS.....aC.pD....|bC..q.`<...k@.wY...y\..^.zU.xW..l........xG...rBy[;..m.uD.$/.nG.....s....H... '.....b..r..x...L.zH..y..P..P.tJ.......|M.oV.t^&.:..ziQ.....6....}d......~^.kK.....j.yM$.$..Y.........o.~c...<H+*-..y,:A:58....p.mL................oYDFLvm^....`.......^n.M]....s..y..W!.....zhadi....VocP.._....X...%..xY6.....*HM........ZY`YA<C'(mjw...w......}.2kp...........Jt{VOS_......ky.[Z.....kPH.`q.\NCX`.dhs.q.eLB`^...ov.sox...[g(...o_..x7/QqQ0G.....MP..._W_*=.<O....Qf.k..`n..F`......tRNS..............u0..dl.......cIDATx..1..0.....@;.E..........|..^5...;x..2.%..i*...-P.Sl..DR.o...?.........CU.x...sz.....W..>.......LS...C&..._e......l............,....;
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=4, height=300, orientation=[*0*], width=1440], baseline, precision 8, 1440x300, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):43454
                                                                                                                                Entropy (8bit):7.9630369032647
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:qeiNlzXrmg2f2xHXXOkyrrEMNXhlJ4DnAc6vg0FYon63nBkP1vrpngt:qhhXrmg2f2xHGrJNXLJUnt64aOWPprSt
                                                                                                                                MD5:8E28C74AB51806C2FF55BAA7A5D7BEE0
                                                                                                                                SHA1:0247D58CB61191BBF28E2E186A82D8205F32358B
                                                                                                                                SHA-256:5B61723A53FFC79648CB4FA595EDC19B47EA19DE6592ED9CBFE49F4EEC688095
                                                                                                                                SHA-512:91EFEB20CBCE20D0BFA08D5AEB1851B680860B3A75F381BA010A48A635D3478B1C5DC25B291D32AFEACF3053C41E6D7B4E25116751138B54920DEE16B9D60513
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nam4.jpg
                                                                                                                                Preview:......Exif..MM.*...........................,...i.........>.........................................................,......................JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................0.....:*,#0E=IGD=CALVm]LQhRAC_.`hqu{|{J\...w.mx{v...C.......8..8vOCOvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv......,....".......................................R........................!1.AQ."aq.2.....B...#5Rrs...$34b....%6CSt...&TcD..7E...d........................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17691
                                                                                                                                Entropy (8bit):7.25098714503346
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:Aul/EgIIj1vW/p2hrecbu7x1FOz5PNcy2r+tof+mJJ:Z/jdJeDsMxE9mf+CJ
                                                                                                                                MD5:70DED6B0B406F9710307BC35E221629F
                                                                                                                                SHA1:7034EC2FF72C936255B04C0890CE8976599380CC
                                                                                                                                SHA-256:22E1575A06426F427B46598D6599C565E80ED3E937B1872B0D5D928BFE5B2D65
                                                                                                                                SHA-512:2629023AB6F0A78016532980FBD9F77C1F13D28C04CA622332ABB5B1EC22E7C4014AD6B3AE92205DBC516C23500A822ACE0E5F5006955FBA348B84D2119E38DF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://a.top4top.io/m_1725zobal2.mp3:2f81bbe0a939ad:0
                                                                                                                                Preview:ID3.......TXXX.......major_brand.mp42.TXXX.......minor_version.0.TXXX.......compatible_brands.mp42isom.TSSE.......Lavf56.25.101...............................................Info.......)..D...........$$$**00066<<CCCIIOOOUU[[[aagggmmssyyy.........................................................Lavc56.28............$........D...'n....................................................................................................................................................................................................................................d.....i....... .......... ..4....LAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUULAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...d@....i....... ..........
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):405
                                                                                                                                Entropy (8bit):4.697736304175126
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:jlgFEizuAWOjDRWLzIaL5i+hHifi1qtHAxAL5iTJ/a:MdzujO/RWLswigHMiwtgUiTk
                                                                                                                                MD5:03F6029516392F1CE262DF03393DE901
                                                                                                                                SHA1:D88548C8D6C92E84646EFE7E605F73CAC7CA136C
                                                                                                                                SHA-256:7F0E1993CF5D96D6068606888B26FA168840E8028395C818DB1AB4C584EB8775
                                                                                                                                SHA-512:AE97A7EA57536F9DF464A988C36818B609D035CFC6A51DB758C854C01D5B81F1AB3BF8F4F2BFAB2A94F89E33B2B13BF5C2D0090BF6A91A3005F49B0A3666CFE4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/js/slidernotif.js
                                                                                                                                Preview:// kode untuk slider notif.var slideIndex = 0;.showSlides();.function showSlides() {. var i;. var slides = document.getElementsByClassName("slider");. for (i = 0; i < slides.length; i++) {. slides[i].style.display = "none"; . }. slideIndex++;. if (slideIndex > slides.length) {slideIndex = 1} . slides[slideIndex-1].style.display = "block"; . setTimeout(showSlides, 2400);.}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):150560
                                                                                                                                Entropy (8bit):7.9764429056015755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:zSr8C4LI8huZ4Uxm3nyi/T2n2s2rKfxL5Zb/vNsQKxni2+mRr:zSws8IuUxmxYVOul5h/vN4nwmRr
                                                                                                                                MD5:8069F86777BE1E83DD876D91D7BC0A1B
                                                                                                                                SHA1:9B8F78A8863D56754ABCE9D36E0621590DC1C00D
                                                                                                                                SHA-256:5E61092863B94776E470BD90F0E7B568910DBD996A58AD837619A9A118D0CAB4
                                                                                                                                SHA-512:263CAF9EDC556FD10438D4564853A1BD72E14A213319A4D8C2DF2CC04B52F73333C807A5EA80DE41631EBBA9F4D142A4CD2C36DFD9B3BCBDA634897B1296E572
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTE.Q..'J.!H.%G. A."E.+R. D.'M.(L.#N.#D..D -Y./Y .Y.-U./].#K.,W.$I."H.$O."M.1c.6j 9o.3e.5h :q./^.8l.#J.2`.0a.#L!<t."H."H"=w.5g"?z.-\"@}%H../\.3c$D..#M#A..C.$E.%I.."J.B..E..,Y%L.(a..*W)d.(L.....=w*h.&P..@{.;t*P...D.G.$[.+k.$D..!P. E....H..!G,n.'T. K.)^.(Y...8#W.\J/&G.WD).QAbO3!R..+YiT6 N..*TE8%.YA-r.oZ;r.?O<#,V.w`=>1..+%..[^.G}fD%".1S.74-.IB.nGMA/W.Oi.@D.H.cAL.S@=8OI?urh0w.kg]z.=..r&.W#%[;&._]V..s.C<6.K...znV?.W.wT..a_UD.........L1...a3|...(,b.......zd..\...TRMiJ#\<..pB..y'.Z.::..p1P.maL..QR.Gf.J+I.:Iq.......q.......k.......wV,....{.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 1511 x 901, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):228425
                                                                                                                                Entropy (8bit):7.981062829221777
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:dZndZ6oJbeT1pa3m0sTpdJ8ueA+dKucSCYbsnym:dZXc23wVdJDOdKuckQV
                                                                                                                                MD5:E47528469FA412952A8B0C2F292549DA
                                                                                                                                SHA1:54541C8C9C94175D2EBA1758DDC1FD7C21C975CF
                                                                                                                                SHA-256:9B527B86FE656B8B3B143616A898710BCB830B27E3889BE15ADA3EED8E92AEF6
                                                                                                                                SHA-512:9362AD5481A70A9E70269A88938C09E9AC76FC057709D8A4D1490520FA32009B12A4AEEE958036034396FA14F81659793038C1C8EE356B9FDA991A802883E0A5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nameklogin.png
                                                                                                                                Preview:.PNG........IHDR..............wY.....eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....sRGB.........sBIT....|.d... .IDATx...yt$.]....Fd...T......6^.1..cl.....,6.0..s....p.......{.l<.......c<^...q{k..]..^.U.r.x...)..L)SJ.R...Z...o..z..7L.Ir.............DR\...T1......j.9.T..:.,.9....t9.h.....L...[....5,n.3.l.Y...]&)....b$.GR5..'e%.M^..R%..X.R...%UT{.x...........Bi"........e....2.a-_...rc9Bz..h..KI#.Zn.vR.6?.]hB..U..jY*...e-^......2...7...]......[...vGR...l(p....R`a..l.jA5...JR.U\.Q.P.....Xm..o.........&C..D....F2..X*I*I..E#.../[vR!%....2...J*K.T.H.19.v..e?_.V.L.j.m6%..Q44.3.|.|..;.[..R....v.Z.$.TM.jR.W.4.RuN
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 30 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):867
                                                                                                                                Entropy (8bit):7.590706555954756
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:3i+RGGNcMjOLXV1pw0I9qINV5KY4+e+2RcA:3i+RGpMjOLXdE77Me7A
                                                                                                                                MD5:75B8FC9FB0F1DCE9C0E53D119E637AF8
                                                                                                                                SHA1:C429CAF6E1ED51A43421419C2A08D8AB8A654AE9
                                                                                                                                SHA-256:BE08CCE2CF15DBA627FEC531EA422CA0BDC76DE1C2B61D6DE21E2920687D4678
                                                                                                                                SHA-512:B7606F2C8BFBFDDD06395853DD6F06D002833BCADEDF161ECA32FFAC37CB2F7827264916A3D50D5FB0F634FDAF1EEE41C8EDFCC1219FBA467FC4756236FED14E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............l}.....sRGB.........sBIT....|.d.....IDATH..._HSa....ya.FD..FEH. .H...H(...R.F....,.D..B/.......f.2Q.....*,5u...?..{.hG?...<.;.}...}...{..(...(.F$...1%XD..2I..Y... .A/I....~Fmh....I..a--.=..Q$..%}....pB-.^.?K.-.....I.....E..B{.zN.t....D/I...%.MH...n;.(..Y.q.N..{NVN...i.q$G.._%.%....7..HZ.......U.R..%9!..*+*...-*(:$AM....U\^V.OrR(.KOM..g.I..,/+..w.........3.3w......G. .....t..D.6..+.S...1,.M..t..A.i..I..4...s.scH..s@[.MZ.TQ...S$...O....)....:O..U...,M ..~......PE..;..[...>.....h.....l5[...U416qC.{f<o.D....f.M.+.[. LmN8...M..uM...k.QMx..f.........[.A{. d..P.u.i..Mr..l._...........%+%.g...?A.?...O%...*2.4..k...+...L;.....){.......H...M..E..-...V....L.....].B~N..........Q+z9..e3m...i......TQ(...=...K2.F.nJ..A.A.g.,.z......}...w....f.....e....... ..d..3.#H.'9...}I.h|..k$....d..7...Q.J.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1260x2800, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):146965
                                                                                                                                Entropy (8bit):7.753850331635594
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:VBv8MRbfpZAKhk5Jvo7w2ElLwd2XWbMCEQKQezvs7oSqeEfCwsvsY0aQDM:8KZAOkDcw272XZQFk1eEf9sELy
                                                                                                                                MD5:8613A575E333DE9DD2D5475F84E6E436
                                                                                                                                SHA1:82640E1A034859BFF3B3E52FD375924F2DEBFAC4
                                                                                                                                SHA-256:B597D0E59942DFBEEA402046467FCBFEFA921E2A5309A4D2BC2BF58A4E9A4896
                                                                                                                                SHA-512:C1963BB537CB2C6E6FA74035EC21181C1B8CD5B7B064563BC72B4D3A9E07C059369717B1197A099E9F609116E79256F20F261EE6F06A0385BB56D8464F0D41DB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/bgreward.jpg
                                                                                                                                Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...$.9..{.M..p...h....c..._.....rp:..... ..q......M..$....8.......H.....}F1A......'.. .....7.8#4.c#..(......sJ.....8.H...2z.Jz..;....3..1J6.}..#. ..F)W.`.(.9.........1.03.9.`...g.,..9......n..z\.qJ.!..j9.....>..n.(..A..$..<......@.8.`.p.(.......!.3..E.....U<c.Pp."..q.P..=0E...#..........(..<`.3...3.@.$s@..4q...U.1.I....;u.~".69..zQ...3.SH......`....F..G^..v.#..{.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 2000 x 609, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):300184
                                                                                                                                Entropy (8bit):7.986698750421885
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:6BvglyGqomndw3GQajkVzfgDNnluaklFdTvLRRICcDFqkG4:6BiyGZmn63zIgfwfu7lLHICfkl
                                                                                                                                MD5:755EAF69455265DD20F05FDF3F0CBBDC
                                                                                                                                SHA1:8087D997E8A6320245921D54442423BF64C56590
                                                                                                                                SHA-256:89690F6ABE9618952F67E2B3BDBCA27DEFCAB9A641D67807018B0783BB62071B
                                                                                                                                SHA-512:E9A1EA63BDBFDF314C8D8E38CB5840C07C157419BDB0AE68C72B9BBEF1BBE1108827850D41CC7339C04C8A25FE4B176F634FD49904230401B954D8A2AD7B8C67
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nam10x.png
                                                                                                                                Preview:.PNG........IHDR.......a.......+.....eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....sRGB.........sBIT....|.d... .IDATx.....Jz'....d..N{.[..j...m.0....}...m.~..k.y..#H.0.........=..2,k`K...{.U....."3+.L.". ......VU&....... ..................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32061)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):84245
                                                                                                                                Entropy (8bit):5.369495907619158
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                                MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                                SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                                SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                                SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.1/jquery.min.js
                                                                                                                                Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 656 x 656, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28029
                                                                                                                                Entropy (8bit):7.7705492496613084
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:bYRVO2zHzAUrJJtUOqhoFiXNm3EhiPCBk5u+z+b1o98PEgkVnRsiT3oCB41+ddD+:kjAsJtUAINcEhgCBk5mI60VRcCaqdC
                                                                                                                                MD5:8D1F08B46884DF302BF7300FC234832C
                                                                                                                                SHA1:5735D57B6FA211C400D439095D5FF2F5BB57E691
                                                                                                                                SHA-256:E4CFF1F68B85C3343554090B3479273A54E5EED2DBB3E56CEB9F86C4EBE8B0E7
                                                                                                                                SHA-512:E9E6D2C2F0DF932DAF50F158BAD52C4DE66FD403A8400CF9CD25FA48FA8147F65819D722773D9AAFDCAC5BFA4034F5540F1FE7CFB9B37D97F2A700EB54242A89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............(.JP....sRGB....... .IDATx^...S.....DRJ.Q...)...y,.A.B.d...AI.....L...H..A})........<...u..a..}]..9...^......{...D... ...@........s..+. ...@........d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ]...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):34161
                                                                                                                                Entropy (8bit):7.9811829287434595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:N58nGoZtVhOnAi2OsyYks8aIEtsE4PATsVGUbU79gSu/PccXE:do/Vhw2O4kHWQBcOU79gd/Pn0
                                                                                                                                MD5:D6CE56D904191E43153155CDF926B7CA
                                                                                                                                SHA1:EF3C541FC67F28B80843A402562F28186884B797
                                                                                                                                SHA-256:844CB65AC3F0DF9B19786A364DCCE119B084B48EDD36886C737FE82589B02098
                                                                                                                                SHA-512:BA67CC032DBB4A03528DAADC1335605CDC1FF337DBF1B58FC5FAE1648F20976F62CA553E5281CEA5891EAB82467A2E76D77B787F6B185CF83BCBD8F3AD6DE6C6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nam5.png
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE...e..e..\u.......eu.dy.{..ex.n....B.....Cbr...C..A.*O(7\_u.M].g...#I<Mq..?..>..8_.....c..f.....a..h.....k.....s..p..n..Vw............w..Zy.......v........]|.c.......a}.Xx.Xv.\|....e................i........o..d..b..y....B....................~..s.....{..s.......~......u..t........l........g..{.....s..v....v..h..y..d........w.....r.....n..p..{.......q.......k..............~.....r..x.....m..u..e|.d..g..^u....j.....`z.|..m........k{....w........v............dz.|.....i..|..dv.............m}....7..\r.........s..........................LX..........9..#.........KL................2........W...j.%..A.....P..E.....)o{.0..co...KS................:..n..W."..Wj......:..........&W.......#bb..!=..'yw.Sf...}..k}.Pjj+>Z...>n.:IQ.76-.0};QbY^...7.b%....tRNS.........l.?.`N*..i.F..a..2....IDATx....F...p3.7..+..FB`. .i.fQ...+1x..B.].....@.LvY....T.z.7..|.*..d..\.._.......?...o..?._}.....{|"|....).c..s.S..{...o.9..!s9....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28789
                                                                                                                                Entropy (8bit):7.971396460866589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                                MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                                SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                                SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                                SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):143306
                                                                                                                                Entropy (8bit):7.970442778897035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:kDpw8kwpL8IO5du+I81hjQNnOKP5xLTcYCJ3ln6g1U/thrf1xiz4W87klxTl:kN7kPdE81hsNfP5xL4Pfn6gy/t91ssnG
                                                                                                                                MD5:790AEC9CFCE1838E9B46B41AF0ECD1FB
                                                                                                                                SHA1:9CBDC458D8ECCDA8B805D8C1B3E265D36BBA315E
                                                                                                                                SHA-256:D6E9CDC3B437BFEC92924789B8486ADFBF531FBE714B96502A46F28574924461
                                                                                                                                SHA-512:F5BD2E177AB24672EFB96EEDD16271AB104D2420244E56CA4D85D9E650342C27F97730E72BA0EA1600199F630D44AE72F16CFCCACFB9F4ECD5100C56F4DF79EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/rewards/5.png
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTEGpL. A.!L.C..%H..:."D.!C..D."I.-V."E.#K.)N.*P."D.-X./[.(N.+V."H..C.$N."I.-[.2d."M.6i./^.7k ;s.#J.4f.0`.0b.!F!<u!=x."K$C.$H."?z.+Y#D..#M.4h :q#F..#K 9o.1_.-].2b!@| 7m$J.#A~'J...D%N.%L.."N%P.%F.(M.!B.+i.%R.*g.&T.&V. 9m.*W,m.)P....+k.)b.*e..)T'Y.,o..5g*`.(\.-r.A-.K2..P@%[..!Ozd?..9q[8.X@+T.-Y.q.?I8..F?/w.gR1[.GY=....3}.lCYPA0-'94,^I*'a..4eT.Ny.=?;5.bBIC7..[&%.e.HbXE...i`LNJA...I.S.::uiP#$Y?.FSA&....vJ .X%*`.~T.}afF.2k.xq`..`..q..c.rStT'.oD.=DYWQhdZL.F......h.=.PG0.M..w.`0..n......W.%.Z..T.......g1.....o7.W..}|s...........y4Q......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 800 x 344, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):88998
                                                                                                                                Entropy (8bit):7.938686668154368
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VCsAJauHz9udCyf79dFprxF+5V2iHhOGlXIarLpDTALm8P3nUuaqv:VCsWPHzmVJpr7+5VpHhL4artDTpYfaw
                                                                                                                                MD5:966FF2DA4A7BC47587E7CE5F1570C444
                                                                                                                                SHA1:2356B17531BB151B136DFFE98F65ADF647EBAF6E
                                                                                                                                SHA-256:022757865EE1C5065CC4769C36951D5EDE211ECB2052ED96D0716FFE7F4AEEBE
                                                                                                                                SHA-512:E8C5808FC5EDF66D2BDF81E78A143F1084CD9E08DE77E7E193601629BA0DFD29B7C1D59EC8EE85A6DE792863F6C31116207FFD99EE06899283E83DF411A06A50
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/namekheader.png
                                                                                                                                Preview:.PNG........IHDR... ...X......@h.....PLTE. @..>."C...... (F.%C,4O7Pq!/P.$I)1L...!8XTx.8Su#+G/8R.*L$3T:Wx^..2JkAb.4MnCf.Ej. 5TW{.Rw.?_.?Yu.Fh&.JHn.*<^/Ab'8Z[..'@b...2U}]~.#,K<UqF`}=\~<Z{o..Ie.Pr....`.....Nm.e....&g..e..2=XIL[...)Fdz..j..p..Ts.5Z.Rv.CGV......\[f5]x...`../Pw...#;]Oj.p..;@RNp.VUb,KjIr.^..c..b..Le}o..x..Tp.Xs.]_myy.^|.e.....Mv. $/hkx6Ffs..ss.cer......B`wqox[x.Ii.9c}69Kl..B[{8a.x..\..p..,Oo.........1WtQP\<E\t..k..KQb~RH(+6...=Mk416@=D54A.......z..lio...g.....fcf...RXj...~..qMK...DDM}...?8:........gD=.......~.NKP%"'s.................YUZM?C/*+k~.......{..Xj}Qcq...X<8dq....q..T..............y..N..]HKd..|uv...klV>o.dv.}..........m{....tmg............xwZ...JYp..........fXX[.....|]S..D/-...dI.W@.....k].oR.L7..P..op.....w~o....^[.{m.}a....p..Ep...Y..h....rI......cH...PC.bUy.....XaIDATx..{h.e..P...\.u.Vn......u....>..J.....$]..9.h........4....8,............Q..y.w..=.....<..,W.O....}...}.t.I.:.....i9.i...M.*E...*Gs...rne%....v*.jZ..s5...1...+YWP..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):157025
                                                                                                                                Entropy (8bit):7.9757467588408835
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:q5VeqaSckpxji8lwWfG1yS220G02mAL5USXoNVVSStyMXNSOse20Ra:qLYBkpFi8KWyyS240dSXorVvA4sOse2j
                                                                                                                                MD5:7326C3AE59F14CD4CCCA165BD37C7681
                                                                                                                                SHA1:08768F9BBE58348254F7AB019D4EC39B1B749666
                                                                                                                                SHA-256:C6E5D26D6FDF2BB13D702A14E1D1E1850B9B378092FAC0514FB6300A674BCCEB
                                                                                                                                SHA-512:7CC5D9120D13E1CD8CA8CFA19230F3ABC13CA01175CF2FC10F95158C34C28DA0EFD630DB5CB004A94DA1BD81687121DE378EFB0E53A755B6929C930AF140E455
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/rewards/7.png
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTEGpL.+S.-U.)L.-P+6V.!B.%H.(N.(H."M.&H..[.%F./Y -Y.#K.$O.#M.#K."I.0a.3d 8m.3f.1c 9o.!F.,Y.2a..\ :q"@{"A~ 8k.5g.5i.._.6j!C.&K.!;s$C.#D.%I.#F.&O.!=v!>x">y%M.,o..,\.0^&H. <t%Q.&U.. D.*W&S..r.'X....+l."H.%F..#H.!P+j.*g.'[. 1^o];hV6*O.(^.*d.K<#YI-aO2.6l)b...8wd?QB).VAC5..lE<,./w.....tMr.@.NB*f.\.GT.M+S.D.G-+%@;3.E>&^..}S<4)z.>f.H%#.J.T.^B..[5R.&)`......(b.|t`^UD0!.XB!GD<.5dL6.!.Ykh^,J..}cQMC.)S..o...dL&2.N')W.::.._xlR_]T.....U.~qz]0laK..~...oT*221..^..x.p..h..p...4..i.=.h@..y...&.[......p<9.W......f6................GWr......?.\.{A....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 15044, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15044
                                                                                                                                Entropy (8bit):7.9856753014065065
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:ge4lGEltActvqm1l0maMWjePaLTsGj1gqMg5dro:gehtmLEZjePKgMMsVo
                                                                                                                                MD5:4806226B885B3B3D0AE52142F6BFB3AF
                                                                                                                                SHA1:2EA5CC6D5E4ADB874989A2B74BDA062296FB1AD3
                                                                                                                                SHA-256:714088BEF569D6981BFAE79530EF315F4D6505F302A944CE9063601919977E6F
                                                                                                                                SHA-512:0E1D317CA3168BE680B32F3DED5627E026488179E4EB2B6DA3031E236907EE3DA598291F91FD5DF2CC46D16EFA9F9E0C824706F09B0E0CE08CFEBF5717D061B4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.gstatic.com/s/teko/v20/LYjNdG7kmE0gfaN9pQ.woff2
                                                                                                                                Preview:wOF2......:........T..:Q.........................&.....?HVAR.n?MVARD.`?STATf'"..r/L....8....>.0.d.6.$..x. .....B....n3.y.@.u....6..*.@._&pCD.=`o.Q.'.ZSQ{J)...Y......n.=?s.{..3.UO..}8.a..6Q.3.m.Or.BE.......tl:.uv..m...u..YG.n.....6...BI'.R..%.I.K.......3.~.Z.Z.._..y..~.....4!(...q.^m..l...I~........P..;Q.nn....Q... ....:.....`{.II.`...I...&......?+.yo...P.....)WZIc{.Xe......;.+S... D.,p:G...=.s...............0.w.R....A.`.R.@.....3..q|..Y.<e.X.$.Un.O....>z....F.8...!d..^......r""".t...........eH8......)O..ZGd#.)#..s..(Gu.\8...i....A[a......NAs.:..nl.Q....Ky.]..M$.k.]e..m./..]..9R....oX.#...7..@.k.B.5..E..J.1...../>.D.Eb..7....u`k...iQx(^..$m..a...9..@..&.x.C.q.|~8....bkVIS .Q..*.:.(....~5..w...#.0...1Y.l.h.d.E~..]!.....H.)p........ y........Uf....7..dgV...``*..Z.P{..6...160...dMH:...H;.[..vWb&..E7.j.$..j9:.B.|....j.....R#.K..Us".g.....[.....s..n.d^.K..x.....9...:..H8.?..P.B#).;.8.y~B.!\P..)..K.8..W,Z...[...<...'...v...R..~i...)V..:._[1...e..]..taV..2.O`
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=4, height=1161, orientation=[*0*], width=1080], baseline, precision 8, 1080x1161, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):65596
                                                                                                                                Entropy (8bit):7.58945985506642
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:w7RWGPHK3+SlFHpJeRWhJpv6PSyObhCaFuhxyaj8XEsARvnmMG188aVnv8CIibu:wdc+MhpJEkUPcEaFuhEEXe9GUibu
                                                                                                                                MD5:397546552A40B7BF53CF23F7885F9C7D
                                                                                                                                SHA1:8437F287E69BD3FFB308A3663C181164AB9DD466
                                                                                                                                SHA-256:F31D81E2DB0F035FE6705B1BEBA411D5B5EE99A51F3DD14AF68F1FA33BDA68FE
                                                                                                                                SHA-512:C1EE87875F5E9355D5E352142AD6B0093FB4EF524F8A5000A3E3591D4ECF15F699FDE4BD8698C3F8D2FFD4841040F3AF9A97B426D3886E90E17BCF4CC4614A18
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/namfot.jpg
                                                                                                                                Preview:......Exif..MM.*...............8...............i.........>.............................................8..................................JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C...........................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...C...........?*$*??????????????????????????????????????????????????........8.."........................................]..........................!.1A.QTaq.."........2RS....#36Bcrs.$%&45bt..7CDU.....'....Ede.(Gu............
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):28789
                                                                                                                                Entropy (8bit):7.971396460866589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                                MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                                SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                                SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                                SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/namfb.png
                                                                                                                                Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4083
                                                                                                                                Entropy (8bit):4.8861074025391815
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:eMqVQJHFKGFsbMFjae4SFeiFeCFIKFp6J0XKSZ:eMqVQJHFKGFsbMFjCSFeiFeCFIKFp6JS
                                                                                                                                MD5:C7B2ECA1ABE6488C06229B3559AFBAB0
                                                                                                                                SHA1:A6A600E820E85C7918636FAB36750960F195DCA7
                                                                                                                                SHA-256:0578571BE4C1C11F33FF74CAAE2951F2191CF54E30613FEAD485A573DB727165
                                                                                                                                SHA-512:3766756BDB9910759892D5BE82454357ECE15E3DAFB9C2DACBB2B5538744E97C619079E8E2989BC3CEA066C16A09F91A8A09D5AE12261D1AD460B67E4CDCBC39
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/css/bukanlog/facebook.css
                                                                                                                                Preview:.navbar-fb {..background: #3b5998;..width: 100%;..height: auto;..padding: 8px;..border-top-left-radius: 6px;..border-top-right-radius: 6px;.}..navbar-fb img {. width: 115px;. margin-left: auto;. margin-right: auto;. display: block;.}..fb-alert {..background: #fa3e3e;..width: 100%;..height: auto;..padding: 5px;..color: #fff;..font-size: 15px;..font-family: Roboto;..text-align: left;.}..content-box-fb {. width: 300px;. height: auto;. margin-left: auto;. margin-right: auto;. display: block;.}..content-box-fb img {. width: 60px;. margin-top: 20px;. margin-left: auto;. margin-right: auto;. border-radius: 12px;. display: block;.}..content-box-fb .kaget {. display: none; . position: relative;. left:-10px;. width: 300px;. padding: 5px;. background: #FFECE8;. border: 2px solid #E76847;. color:#000;. font-size: 13px;. font-family: system-ui;. float:center;. margin-left: auto;. margin-right: auto;.}..txt-login-
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 656 x 656, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):28029
                                                                                                                                Entropy (8bit):7.7705492496613084
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:bYRVO2zHzAUrJJtUOqhoFiXNm3EhiPCBk5u+z+b1o98PEgkVnRsiT3oCB41+ddD+:kjAsJtUAINcEhgCBk5mI60VRcCaqdC
                                                                                                                                MD5:8D1F08B46884DF302BF7300FC234832C
                                                                                                                                SHA1:5735D57B6FA211C400D439095D5FF2F5BB57E691
                                                                                                                                SHA-256:E4CFF1F68B85C3343554090B3479273A54E5EED2DBB3E56CEB9F86C4EBE8B0E7
                                                                                                                                SHA-512:E9E6D2C2F0DF932DAF50F158BAD52C4DE66FD403A8400CF9CD25FA48FA8147F65819D722773D9AAFDCAC5BFA4034F5540F1FE7CFB9B37D97F2A700EB54242A89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ibb.co/pZDr8sd/Twitter-Hide-Password.png
                                                                                                                                Preview:.PNG........IHDR.............(.JP....sRGB....... .IDATx^...S.....DRJ.Q...)...y,.A.B.d...AI.....L...H..A})........<...u..a..}]..9...^......{...D... ...@........s..+. ...@........d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ].....@...... ..d.@...... ..... ]...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):143306
                                                                                                                                Entropy (8bit):7.970442778897035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:kDpw8kwpL8IO5du+I81hjQNnOKP5xLTcYCJ3ln6g1U/thrf1xiz4W87klxTl:kN7kPdE81hsNfP5xL4Pfn6gy/t91ssnG
                                                                                                                                MD5:790AEC9CFCE1838E9B46B41AF0ECD1FB
                                                                                                                                SHA1:9CBDC458D8ECCDA8B805D8C1B3E265D36BBA315E
                                                                                                                                SHA-256:D6E9CDC3B437BFEC92924789B8486ADFBF531FBE714B96502A46F28574924461
                                                                                                                                SHA-512:F5BD2E177AB24672EFB96EEDD16271AB104D2420244E56CA4D85D9E650342C27F97730E72BA0EA1600199F630D44AE72F16CFCCACFB9F4ECD5100C56F4DF79EE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTEGpL. A.!L.C..%H..:."D.!C..D."I.-V."E.#K.)N.*P."D.-X./[.(N.+V."H..C.$N."I.-[.2d."M.6i./^.7k ;s.#J.4f.0`.0b.!F!<u!=x."K$C.$H."?z.+Y#D..#M.4h :q#F..#K 9o.1_.-].2b!@| 7m$J.#A~'J...D%N.%L.."N%P.%F.(M.!B.+i.%R.*g.&T.&V. 9m.*W,m.)P....+k.)b.*e..)T'Y.,o..5g*`.(\.-r.A-.K2..P@%[..!Ozd?..9q[8.X@+T.-Y.q.?I8..F?/w.gR1[.GY=....3}.lCYPA0-'94,^I*'a..4eT.Ny.=?;5.bBIC7..[&%.e.HbXE...i`LNJA...I.S.::uiP#$Y?.FSA&....vJ .X%*`.~T.}afF.2k.xq`..`..q..c.rStT'.oD.=DYWQhdZL.F......h.=.PG0.M..w.`0..n......W.%.Z..T.......g1.....o7.W..}|s...........y4Q......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32061)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):84245
                                                                                                                                Entropy (8bit):5.369495907619158
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:kPEkjP+iADIOr/NEe876nmBu3HvF38Nd+uJO1z6/A4TqAub0i4ULvguEhjzXpa98:7NMnJiz6oAQKP5a98Hrh
                                                                                                                                MD5:E40EC2161FE7993196F23C8A07346306
                                                                                                                                SHA1:AFB90752E0A90C24B7F724FACA86C5F3D15D1178
                                                                                                                                SHA-256:874706B2B1311A0719B5267F7D1CF803057E367E94AE1FF7BF78C5450D30F5D4
                                                                                                                                SHA-512:5F57CC757FFF0E9990A72E78F6373F0A24BCE2EDF3C4559F0B6FEF3CF65EDF932C0F3ECA5A35511EA11EABC0A412F1C7563282EC76F6FA005CC59504417159EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*! jQuery v2.1.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.1",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):148
                                                                                                                                Entropy (8bit):5.095499903474988
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:QQinPbWZcox42K21GZF3KNrGSQinPbMTAQJq4th4I1+:+PbWZcoxfKX6NrG4PblQM4t5+
                                                                                                                                MD5:37C798E2604B093B41C194189DE0F644
                                                                                                                                SHA1:37B7172E041A5FD81CFCF51DA4C53E02114B8748
                                                                                                                                SHA-256:6BC6084A3FCB1E578E71A60B920990FA0768B6A07664B5FDBC2B9B0A21DCC863
                                                                                                                                SHA-512:B7DD44F5F7C464435F3BFEDF1C5196E22BCEA5A6057D0C5E981F9D4DA994470A4D964773F89F093A2E9E784878F3197C02F729CC951CF0CA3746FF58DBF12CD9
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl21PAWy9FPfhIFDXhvEhkSBQ3OQUx6EhcJeyaOza97KOQSBQ14bxIZEgUNzkFMehIXCYKCpwNQxLXjEgUNeG8SGRIFDc5BTHoSFwkgu29knoJQbhIFDXhvEhkSBQ3OQUx6Eh4J8M_B_I6pxU8SBQ3udA-2EgUNBV7IGxIFDa4mQNY=?alt=proto
                                                                                                                                Preview:ChIKBw14bxIZGgAKBw3OQUx6GgAKEgoHDXhvEhkaAAoHDc5BTHoaAAoSCgcNeG8SGRoACgcNzkFMehoAChIKBw14bxIZGgAKBw3OQUx6GgAKGwoHDe50D7YaAAoHDQVeyBsaAAoHDa4mQNYaAA==
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1075
                                                                                                                                Entropy (8bit):4.928655559734838
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t6z/kRRaJsS/roRdQ/kRRakwdG5RfvzCkRRPJsYe2roRdQCkRRPk+edd5Rt:t6z/kWSSERdQ/kWkwORfvzCkLSYeFRdN
                                                                                                                                MD5:D3E46C4A7D95270DA519489746521B1A
                                                                                                                                SHA1:5F5A383B6A1A635695E2C72AACE79363708F82BE
                                                                                                                                SHA-256:8023FC37AF7DE956061342860B38DD1646CE1F1FA7ECC2CE703E2B544B2BD283
                                                                                                                                SHA-512:0EEC44D34504F14E23AD102627B34842C6512FFADF504D906A7D6953804BEC9581355D3B1F2AD81E3C7B8495AF58888EBDFEC043019B5C54F2ECE5B38925B6EA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/js/showHide.js
                                                                                                                                Preview:// show hide password for facebook..function showFbPassword() {.. var x = document.getElementById("password-facebook");.. if (x.type === "password") {.. x.type = "text";...$('.showPassword').hide();...$('.hidePassword').show();.. } else {.. x.type = "password";.. }..}..function hideFbPassword() {.. var x = document.getElementById("password-facebook");.. if (x.type === "text") {.. x.type = "password";...$('.showPassword').show();...$('.hidePassword').hide();.. } else {.. x.type = "text";.. }..}....// show hide password for twitter..function showTwitterPassword() {.. var x = document.getElementById("password-twitter");.. if (x.type === "password") {.. x.type = "text";...$('.TwitterShowPassword').hide();...$('.TwitterHidePassword').show();.. } else {.. x.type = "password";.. }..}..function hideTwitterPassword() {.. var x = document.getElementById("password-twitter");.. if (x.type === "text") {.. x.type = "password";...$('.TwitterShowPassword').show();...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4549
                                                                                                                                Entropy (8bit):7.528174417005214
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:WT3/BEXqBW6ZdU6fMksxK8K4fV1sIAHQ6Y+qJ8fV:WbO6+ksxKU/f6Y+bV
                                                                                                                                MD5:55EEF055B7E3C9A7B01E75BF1D946602
                                                                                                                                SHA1:298BEDF186FDCC606901513A2EDBB5BC3CA233E6
                                                                                                                                SHA-256:9AF17159DFF494810A71A37678DB1DF805F264B935730D1C2E5A4D970305917F
                                                                                                                                SHA-512:B96646A67B2DDD551B83BDE69157D6F1FABEAD3CC483762E56F18A28F42E6C1F9AA30E5BBB99BAFB4AF38831DFB1E43DE7089E56AAF73A18108E2AFCF8BB3A4A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/icon_fb.png
                                                                                                                                Preview:.PNG........IHDR..............$.....pHYs...........~.....PLTE....w.....w..w.....w.....w.....w..w.....w.....w.....w..w..w.....w.....w.....w..w.&..5..C..R..`..o..}..............................{.B....tRNS... 00@@PP`pp..............{.W....bKGD*S......IDATx..k[.H....%,,..,...8.....N..1...uS}......T...Eq.gy^.g..E...V.yv.UCa(..<.3....<O.k....^7..j.sN.....>/.~u.eN..+J...-...4.:.|........Q.~V..c.U.T "......!'..?....;....5.I..B......_V..Tg..]%...E.-..XW"5...H.#..~.......2?..'U_.{..5.J..CU)#..._t..........{..i@...4.\q..........r'.. .z0u9.E......_,B.......(..X......&...O............J?..........}.`..Z............U.\..jP...s).7....K).3.s.P.....>.)...0.?....%.r..W..X.......~KE..I..?......../.;..@..j.v.0O.%.....x7....]....]..L.....b%.9G%J...?w....b......3L.G.).p._Z....Y.x..s._.....H..u.#@.w=c.....U....uKA...x.oe.^..,.u7...Y!..f...v0c.l.WH...l................bMA..ma._7...n.......s[...c7......0.$.._..2.....2.$..?5k.....n.....X.0...k.....v....... ..M.....m...l..
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=4, height=1001, orientation=[*0*], width=880], baseline, precision 8, 880x1001, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):29696
                                                                                                                                Entropy (8bit):7.486363354276513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:mFIYOUriRBc2RsezV0SZO4AUdXHDlXye0000g:mFNORBc2yG0yNNJHse0000g
                                                                                                                                MD5:C2249D22EDAC00042882DB5BA08735DD
                                                                                                                                SHA1:519344412146FDE788E4EA6F29F031B982296AF9
                                                                                                                                SHA-256:F4D60A660591BA46AC6C1AD58900FF4F0C4DC84B2B3C7BA6CD571EDBF828C733
                                                                                                                                SHA-512:5E4C6FF8FDFAF2DF0285309FA692E6CA5B9B005B46666B68DD52E0A7CBBED9405AEA9CC6D596F61A20BE786FDA5FFB2698676015CB7BB746C3981DFEBFB6B0CC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..MM.*...............p...............i.........>.............................................p..................................JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................0.....:*,#0E=IGD=CALVm]LQhRAC_.`hqu{|{J\...w.mx{v...C.......8..8vOCOvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv........p..".......................................3.........................!12.AQR"q.3.a#.B....$br................................).......................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):41207
                                                                                                                                Entropy (8bit):7.97627918088303
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:GSISiKaw6/N8yYMSRCWpkrYKKFiAiX705dAeOhae0vbSY0i7lJriDeXA7:PILew2bbTKrYKCiAiXodAeeab+uhcUA7
                                                                                                                                MD5:DA16E37781B9A38EA86DA2A713F1C592
                                                                                                                                SHA1:12F6583D76C35B023D0424FC7E5AE4B3D2337C07
                                                                                                                                SHA-256:33A29F6A25E66AEBC10A3391E700949D183F91DF75BA3340629618DF3D49F63C
                                                                                                                                SHA-512:571ABA4B5FB07A71237D2CC85C38EDEA1B374821250F52278DFF534F609460F227B96970E9CB0EB0A0E5A61DBC28B615EE64DD9FD472F920A1366D46E2A19A75
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE.....H..).D.......{..u.....w...~.f..s.s..y.z.o....v...o.t..p..w..e.y..q...l.q...y..v.....x.q..l.g......i.p.s.q.k.j...g.....t..|....s....m...y..l..e.y.l..v..|.u..|.....~..x..f......|....z..h..}..u.....r.......y.l..}r.e.i.....{z.s..o..j.......s....uz...g..o......k.._.........wn.....p..{.k...q~.y..h.|..5..B..m.o.i..V^..\.v....D......`..k.C.....a.Et.;..Jh.b.v.E.....E..u..r......q....>..gZ....r...Q.R..q..w........r.d..y..{..B.....]{.Q.......r.....zZ..{.x_.~i.e..o|w2...j...........M........r.Z...U.....z...W.|z......e....C...s..}.?^.Ct.........v|.nu.kr....d..}y......J..Yw......ES....i...=.O........|..ab..;.Hn.vu..t`.M[.=...d7.]..9-..z8.....x..Y....V.p5........t....J.q....tRNS.-.=..l....\....IDATx..=..0....'xI.7.\...2L6B...H..l.jDA..`7.s... ............y.....gwwO..,........mv<.2O....'f{|..j.._...}~..;.g.{7./.....g.....v&[.\...Q....ut.H...;x.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4385
                                                                                                                                Entropy (8bit):5.042325193346592
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OhXb4ijxQrUiwiRMA5EZ7+cifIidoOsWhoZO4i/BVh0aQhPWCI:OF4ijxjiwiRMQq7+cmIyoOsWhMO4i/Bt
                                                                                                                                MD5:4353BFC76C6EE7EF72E04A4867EC2375
                                                                                                                                SHA1:05977C83356830B9DB40CE414BD8C1EF6C89BCED
                                                                                                                                SHA-256:3E7421C9859C8F135E950B22E11271D609DAC8302B70762DC2C9496669CB59A9
                                                                                                                                SHA-512:ABB401724CC038791D1209149CE083E14B6122292FA94E77871850BE5D8782B7220092062B0FDEDDBAE7AAAD9A66477BEBCF1DE5EA4E21E4362D40E8A2461EA5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:// code for activate clicked sound.var buka = new Audio();.buka.src = "https://l.top4top.io/m_1725u5z7i1.mp3";..var tutup = new Audio();.tutup.src = "https://a.top4top.io/m_1725zobal2.mp3";..function audioFile() {. var audio = document.getElementById('audioFile');. audio.play();}.$(document).ready(function(){. $("o").attr("onclick", "audioFile()");..});..// code for showing hiding items.function openRewards(evt, rewardsClass) {. var i, tab_rewards, tab_rewards_link;. tab_rewards = document.getElementsByClassName("tab_rewards");. for (i = 0; i < tab_rewards.length; i++) {. tab_rewards[i].style.display = "none";. }. tab_rewards_link = document.getElementsByClassName("menu-content");. for (i = 0; i < tab_rewards_link.length; i++) {. tab_rewards_link[i].className = tab_rewards_link[i].className.replace(" menu-content-active", "");. }. document.getElementById(rewardsClass).style.display = "block";. evt.currentTarget.className += " menu-c
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):46281
                                                                                                                                Entropy (8bit):7.984825976961387
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:+9xuQ4YMLdIZW89K4vOUZuP22yTcIN04XYcdvOaL8eiAeBLNHMvBANCi5PN7:YxuQ4cAFZPlyTcI2hSvOaDiPFxMJAkif
                                                                                                                                MD5:7359DF0C50255F8E9EB0E24A44AA5F84
                                                                                                                                SHA1:6A0C31A456FE5354BA901C2DD532FA4F685FAECC
                                                                                                                                SHA-256:D37D70EA46EBF08E459CF500B89325775A110A2F02794E081D0BA106875E5F62
                                                                                                                                SHA-512:36F403F08E002B05B587A670D5817397378C8A64E5F568D22D2BDE8A425586C89F98E1F1825A13D4A61276DA2C4CC8667774E6D2039D024F8D0FF60EA6D097A6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nam1.png
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE.......s.m....................o..........I8:......j"....{>/,..f....hC.e@....pL.mI.sO.jE.............c>.wR..l.....q..{..t.uR..n..}..f..w..wz]>....iK..i.lN|_A.dF.fH..h..b.jA.zX......d......g>..h...oQ}]=..z.{_...mB......tV.}Z...rS.....aC.pD....|bC..q.`<...k@.wY...y\..^.zU.xW..l........xG...rBy[;..m.uD.$/.nG.....s....H... '.....b..r..x...L.zH..y..P..P.tJ.......|M.oV.t^&.:..ziQ.....6....}d......~^.kK.....j.yM$.$..Y.........o.~c...<H+*-..y,:A:58....p.mL................oYDFLvm^....`.......^n.M]....s..y..W!.....zhadi....VocP.._....X...%..xY6.....*HM........ZY`YA<C'(mjw...w......}.2kp...........Jt{VOS_......ky.[Z.....kPH.`q.\NCX`.dhs.q.eLB`^...ov.sox...[g(...o_..x7/QqQ0G.....MP..._W_*=.<O....Qf.k..`n..F`......tRNS..............u0..dl.......cIDATx..1..0.....@;.E..........|..^5...;x..2.%..i*...-P.Sl..DR.o...?.........CU.x...sz.....W..>.......LS...C&..._e......l............,....;
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):81482
                                                                                                                                Entropy (8bit):7.889519845025646
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:lcM+4b9R4E4KDFgHJioIzcndwD4vS5DGGCk3puhfl5m:lcM15MygQFUODbCkght5m
                                                                                                                                MD5:A86BC370C92EF35781260AD1366712AF
                                                                                                                                SHA1:5B289452DB33DC5C9CD5DB553F2FC26341BE5135
                                                                                                                                SHA-256:EBCF1E05D7CBE7152D44E675E04F94EEF59B434BEAFEBF4E7A90C951D96B5E03
                                                                                                                                SHA-512:A284F513ACD775E06B057947C1B7E18D8545DF7D09E59FCF1E25CF46CC14DB071CDFA422CEE7A1D02C4B6A6F69DFDFB86DDD32404B903C7B30AB87059DC0A1AE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/media/putaran.mp3:2f81bbe0cc4544:0
                                                                                                                                Preview:ID3.......TXXX.......major_brand.3gp4.TXXX.......minor_version.512.TXXX... ...compatible_brands.3gp43gp53g2a.TSSE.......Lavf56.40.101...............................................Info..........l............. "%(*,/2479<?ACFIKNPSVXZ\`begjmoqswy{~......................................................Lavc56.60............$........l._.......................................................................................................................................................................................................................................d.....i....... .......... ..4....LAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUULAME3.99.5UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU...d@....i....... ....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1075
                                                                                                                                Entropy (8bit):4.928655559734838
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:t6z/kRRaJsS/roRdQ/kRRakwdG5RfvzCkRRPJsYe2roRdQCkRRPk+edd5Rt:t6z/kWSSERdQ/kWkwORfvzCkLSYeFRdN
                                                                                                                                MD5:D3E46C4A7D95270DA519489746521B1A
                                                                                                                                SHA1:5F5A383B6A1A635695E2C72AACE79363708F82BE
                                                                                                                                SHA-256:8023FC37AF7DE956061342860B38DD1646CE1F1FA7ECC2CE703E2B544B2BD283
                                                                                                                                SHA-512:0EEC44D34504F14E23AD102627B34842C6512FFADF504D906A7D6953804BEC9581355D3B1F2AD81E3C7B8495AF58888EBDFEC043019B5C54F2ECE5B38925B6EA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:// show hide password for facebook..function showFbPassword() {.. var x = document.getElementById("password-facebook");.. if (x.type === "password") {.. x.type = "text";...$('.showPassword').hide();...$('.hidePassword').show();.. } else {.. x.type = "password";.. }..}..function hideFbPassword() {.. var x = document.getElementById("password-facebook");.. if (x.type === "text") {.. x.type = "password";...$('.showPassword').show();...$('.hidePassword').hide();.. } else {.. x.type = "text";.. }..}....// show hide password for twitter..function showTwitterPassword() {.. var x = document.getElementById("password-twitter");.. if (x.type === "password") {.. x.type = "text";...$('.TwitterShowPassword').hide();...$('.TwitterHidePassword').show();.. } else {.. x.type = "password";.. }..}..function hideTwitterPassword() {.. var x = document.getElementById("password-twitter");.. if (x.type === "text") {.. x.type = "password";...$('.TwitterShowPassword').show();...
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):150560
                                                                                                                                Entropy (8bit):7.9764429056015755
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:zSr8C4LI8huZ4Uxm3nyi/T2n2s2rKfxL5Zb/vNsQKxni2+mRr:zSws8IuUxmxYVOul5h/vN4nwmRr
                                                                                                                                MD5:8069F86777BE1E83DD876D91D7BC0A1B
                                                                                                                                SHA1:9B8F78A8863D56754ABCE9D36E0621590DC1C00D
                                                                                                                                SHA-256:5E61092863B94776E470BD90F0E7B568910DBD996A58AD837619A9A118D0CAB4
                                                                                                                                SHA-512:263CAF9EDC556FD10438D4564853A1BD72E14A213319A4D8C2DF2CC04B52F73333C807A5EA80DE41631EBBA9F4D142A4CD2C36DFD9B3BCBDA634897B1296E572
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/rewards/6.png
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTE.Q..'J.!H.%G. A."E.+R. D.'M.(L.#N.#D..D -Y./Y .Y.-U./].#K.,W.$I."H.$O."M.1c.6j 9o.3e.5h :q./^.8l.#J.2`.0a.#L!<t."H."H"=w.5g"?z.-\"@}%H../\.3c$D..#M#A..C.$E.%I.."J.B..E..,Y%L.(a..*W)d.(L.....=w*h.&P..@{.;t*P...D.G.$[.+k.$D..!P. E....H..!G,n.'T. K.)^.(Y...8#W.\J/&G.WD).QAbO3!R..+YiT6 N..*TE8%.YA-r.oZ;r.?O<#,V.w`=>1..+%..[^.G}fD%".1S.74-.IB.nGMA/W.Oi.@D.H.cAL.S@=8OI?urh0w.kg]z.=..r&.W#%[;&._]V..s.C<6.K...znV?.W.wT..a_UD.........L1...a3|...(,b.......zd..\...TRMiJ#\<..pB..y'.Z.::..p1P.maL..QR.Gf.J+I.:Iq.......q.......k.......wV,....{.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):740
                                                                                                                                Entropy (8bit):5.154968663332241
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:hPEhey7K3Sl2lDTTL8ARhC6t73+DRR1Wu1unXD6DUaW1zbxcGi0MWPGOb:hPBCCVDTTwAPXt7WRR1b1unXD6waW1Rp
                                                                                                                                MD5:9DB1E36B96A6D1B28598FBE0EF54DC4C
                                                                                                                                SHA1:1BB30A4EAB7AA0A95201CF29F084E293E551D7D9
                                                                                                                                SHA-256:941D73EA013C3C44D4FA3C2DBE0859E6748C717FA9EEB7EB144DDE220171A9F7
                                                                                                                                SHA-512:DEBF11472C4C1253E9184F1B2E2917D220E9465A0470CA2EEC0946890766ADB03C7DCE35D009CCFF99859EEEAF63A89B5F7993911ACCCC8135A75FD7D812A362
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://claim.eventsmidasbuys.com/
                                                                                                                                Preview:<!DOCTYPE html>..<html lang="en">..<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0">..<title>PUBG MOBILE</title>..<link rel="stylesheet" href="https://cdn.jsdelivr.net/gh/penguasa-de/de@main/bootstrap.min.css">..</head>..<body>..<div class="embed-responsive embed-responsive-16by9" style="height:100vh" id="iframeContainer"></div>..<script>..const iframeURL = 'https://sdf.donegabang.com/';..const iframeContainer = document.getElementById('iframeContainer');..const iframe = document.createElement('iframe');..iframe.src = iframeURL;..iframe.className = 'embed-responsive-item';..iframe.allowFullscreen = true;..iframeContainer.appendChild(iframe);..</script>..</body>..</html>..</html>
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 30 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):867
                                                                                                                                Entropy (8bit):7.590706555954756
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:3i+RGGNcMjOLXV1pw0I9qINV5KY4+e+2RcA:3i+RGpMjOLXdE77Me7A
                                                                                                                                MD5:75B8FC9FB0F1DCE9C0E53D119E637AF8
                                                                                                                                SHA1:C429CAF6E1ED51A43421419C2A08D8AB8A654AE9
                                                                                                                                SHA-256:BE08CCE2CF15DBA627FEC531EA422CA0BDC76DE1C2B61D6DE21E2920687D4678
                                                                                                                                SHA-512:B7606F2C8BFBFDDD06395853DD6F06D002833BCADEDF161ECA32FFAC37CB2F7827264916A3D50D5FB0F634FDAF1EEE41C8EDFCC1219FBA467FC4756236FED14E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/popup-close2.png
                                                                                                                                Preview:.PNG........IHDR..............l}.....sRGB.........sBIT....|.d.....IDATH..._HSa....ya.FD..FEH. .H...H(...R.F....,.D..B/.......f.2Q.....*,5u...?..{.hG?...<.;.}...}...{..(...(.F$...1%XD..2I..Y... .A/I....~Fmh....I..a--.=..Q$..%}....pB-.^.?K.-.....I.....E..B{.zN.t....D/I...%.MH...n;.(..Y.q.N..{NVN...i.q$G.._%.%....7..HZ.......U.R..%9!..*+*...-*(:$AM....U\^V.OrR(.KOM..g.I..,/+..w.........3.3w......G. .....t..D.6..+.S...1,.M..t..A.i..I..4...s.scH..s@[.MZ.TQ...S$...O....)....:O..U...,M ..~......PE..;..[...>.....h.....l5[...U416qC.{f<o.D....f.M.+.[. LmN8...M..uM...k.QMx..f.........[.A{. d..P.u.i..Mr..l._...........%+%.g...?A.?...O%...*2.4..k...+...L;.....){.......H...M..E..-...V....L.....].B~N..........Q+z9..e3m...i......TQ(...=...K2.F.nJ..A.A.g.,.z......}...w....f.....e....... ..d..3.#H.'9...}I.h|..k$....d..7...Q.J.....IEND.B`.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):34161
                                                                                                                                Entropy (8bit):7.9811829287434595
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:N58nGoZtVhOnAi2OsyYks8aIEtsE4PATsVGUbU79gSu/PccXE:do/Vhw2O4kHWQBcOU79gd/Pn0
                                                                                                                                MD5:D6CE56D904191E43153155CDF926B7CA
                                                                                                                                SHA1:EF3C541FC67F28B80843A402562F28186884B797
                                                                                                                                SHA-256:844CB65AC3F0DF9B19786A364DCCE119B084B48EDD36886C737FE82589B02098
                                                                                                                                SHA-512:BA67CC032DBB4A03528DAADC1335605CDC1FF337DBF1B58FC5FAE1648F20976F62CA553E5281CEA5891EAB82467A2E76D77B787F6B185CF83BCBD8F3AD6DE6C6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE...e..e..\u.......eu.dy.{..ex.n....B.....Cbr...C..A.*O(7\_u.M].g...#I<Mq..?..>..8_.....c..f.....a..h.....k.....s..p..n..Vw............w..Zy.......v........]|.c.......a}.Xx.Xv.\|....e................i........o..d..b..y....B....................~..s.....{..s.......~......u..t........l........g..{.....s..v....v..h..y..d........w.....r.....n..p..{.......q.......k..............~.....r..x.....m..u..e|.d..g..^u....j.....`z.|..m........k{....w........v............dz.|.....i..|..dv.............m}....7..\r.........s..........................LX..........9..#.........KL................2........W...j.%..A.....P..E.....)o{.0..co...KS................:..n..W."..Wj......:..........&W.......#bb..!=..'yw.Sf...}..k}.Pjj+>Z...>n.:IQ.76-.0};QbY^...7.b%....tRNS.........l.?.`N*..i.F..a..2....IDATx....F...p3.7..+..FB`. .i.fQ...+1x..B.].....@.LvY....T.z.7..|.*..d..\.._.......?...o..?._}.....{|"|....).c..s.S..{...o.9..!s9....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 700 x 774, 8-bit colormap, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):162329
                                                                                                                                Entropy (8bit):7.975337744465869
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:ron0aoEv3wxtxSDoN7vwR3x1ZtwLF0TQlAf+8p5cdLXthYRa7JVHLi:00lG4d7Gh/8sD+KAA
                                                                                                                                MD5:32F38619D6A120E457A013236389CEB6
                                                                                                                                SHA1:18366E87B510E1819EB74A294837AC331BA6FB3D
                                                                                                                                SHA-256:76480F0E749FD0EDC2D1934240667F08CC22023D3EC1827EC6FA2539F126FDA4
                                                                                                                                SHA-512:718BE81412F00E368122D0C3B1803F0903CEB751D384FB299246945679E0AA6E58B44ACC4F0F35EAAD1A804566BCE787B809056DF3AE100D95979D9F70A6DAC3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR.............'B......eXIfMM.*...............................i.........>.........................:...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{},"is_sticker":false,"edited_since_last_sticker_save":false,"containsFTESticker":false}....)....PLTE....$K."C.!L..P.'K.&I.!E..A.'J..?..Y.-U.#I.#F."G.,T.%J.$N.#L."I!;s.7k!=x 8n.!G.2b!=u"?z.#J..^"@|.3d."L"B..4f$H..0^#B.#F..1a.7i./`.-\!:q.*X..[..D.5g....1`$L..,Y%D.&P.#J.'J. 5g.5i.:q%R..$O 8m%N.!E..2d&[.%S.%V..!O.*U.TA'[.H;&..8PB+gT6nY8'^.)d.aN0?2.&X.t`?o.?*O.]E$6'./-'WI1.i?'% .uO.oG.{S...U=.95..I@L6.|c=._A.tE{gFgK$..WlR-y.>\.F@=8w\4.{HG.Tf.FB-..nL..Z+..JF=.....cA.G..fg[E\Q?..LZWN.m=U.Oc_U.w]"%ZodP.a4..h..aN.GQNGzviwmX...uU*..[..%)`..g.nA.>:.....p.............~r.....s..w,.Yqmc/K|..v.....~...p2.M.....r.p.....$.V....;F....Nfe`...W
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 722 x 170, 8-bit colormap, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):41207
                                                                                                                                Entropy (8bit):7.97627918088303
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:GSISiKaw6/N8yYMSRCWpkrYKKFiAiX705dAeOhae0vbSY0i7lJriDeXA7:PILew2bbTKrYKCiAiXodAeeab+uhcUA7
                                                                                                                                MD5:DA16E37781B9A38EA86DA2A713F1C592
                                                                                                                                SHA1:12F6583D76C35B023D0424FC7E5AE4B3D2337C07
                                                                                                                                SHA-256:33A29F6A25E66AEBC10A3391E700949D183F91DF75BA3340629618DF3D49F63C
                                                                                                                                SHA-512:571ABA4B5FB07A71237D2CC85C38EDEA1B374821250F52278DFF534F609460F227B96970E9CB0EB0A0E5A61DBC28B615EE64DD9FD472F920A1366D46E2A19A75
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/nam2.png
                                                                                                                                Preview:.PNG........IHDR..............ZX.....PLTE.....H..).D.......{..u.....w...~.f..s.s..y.z.o....v...o.t..p..w..e.y..q...l.q...y..v.....x.q..l.g......i.p.s.q.k.j...g.....t..|....s....m...y..l..e.y.l..v..|.u..|.....~..x..f......|....z..h..}..u.....r.......y.l..}r.e.i.....{z.s..o..j.......s....uz...g..o......k.._.........wn.....p..{.k...q~.y..h.|..5..B..m.o.i..V^..\.v....D......`..k.C.....a.Et.;..Jh.b.v.E.....E..u..r......q....>..gZ....r...Q.R..q..w........r.d..y..{..B.....]{.Q.......r.....zZ..{.x_.~i.e..o|w2...j...........M........r.Z...U.....z...W.|z......e....C...s..}.?^.Ct.........v|.nu.kr....d..}y......J..Yw......ES....i...=.O........|..ab..;.Hn.vu..t`.M[.=...d7.]..9-..z8.....x..Y....V.p5........t....J.q....tRNS.-.=..l....\....IDATx..=..0....'xI.7.\...2L6B...H..l.jDA..`7.s... ............y.....gwwO..,........mv<.2O....'f{|..j.._...}~..;.g.{7./.....g.....v&[.\...Q....ut.H...;x.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 243 x 249, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):9606
                                                                                                                                Entropy (8bit):7.895499004525677
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:b6+Eopq1tUM5YJoCmmDOsX6TAEIGge0rAVCOKjciOvOGRFZt5B:W+EX1t3WeAv9GgeIvwp5B
                                                                                                                                MD5:3835F5290765C0EC9A3D5C310BC157E2
                                                                                                                                SHA1:D8DF468EFEFC776D24E8D7F8E69958951A4189A6
                                                                                                                                SHA-256:92389973ED12EB85B4D54ECFD4CD959A1A79C09B19066289ACF2B85540D7750A
                                                                                                                                SHA-512:A48AAF0F8A67753B5EDFBD93F6A832CE99FCA365ED908EC62040AFC2A91076080E642F4121402399C18B0117D5A6384DA6E71015CCE5AE02DEC35CCD047B9A70
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/namtw.png
                                                                                                                                Preview:.PNG........IHDR..............m.Y....eXIfMM.*...............................i.........>.........................F...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{"remove_bg":1},"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}.........sRGB.........sBIT....|.d... .IDATx...{\.U.8.30.0....m...(.@ ....xW..4.ME......"eB.&.....j.....Y....&.j.mm.B..7@...G...U.......z...y...9~......B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!}!.u.....@...X....:uj...0D'N.0kiia:.e2YObb..?.u...jmm.......<h}...... ..n.:.C.....v........D..)))..Bj.05Dk....E".}B...fjj....Z.W..q...>R$..&......R.d.~.......#z.Qi.Q..?...'..<V.@...{N .h........3f......q....I.&
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 656 x 656, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):28355
                                                                                                                                Entropy (8bit):7.798876697120489
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:O0uuuuuuuuuuuuuuuuuuuls7IhoG2PkCEbDk4otLQORTaxqw9YLFjKIUjuMYu3PV:D7NGasw4otBaMw9WF5UvjXP3nt
                                                                                                                                MD5:2FD203703821D5CE5D18BEE2A51B779A
                                                                                                                                SHA1:A78D7B1369CE8BC34DE57909AF142043CAE446F0
                                                                                                                                SHA-256:6B82611FA96F118128B0DB9692DD982CA0FE79B1B4D8048946880600CC4F97C8
                                                                                                                                SHA-512:F889C843A380CEF9B5746614B9BC6AB067B483049CC03866953867E1E5CE2B5E1936C965975C88E2352A3EBD0D6A1840252EDBF70F01092CDEFC7E4CFF1868B2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://i.ibb.co/PYpHF6b/Twitter-Show-Password.png
                                                                                                                                Preview:.PNG........IHDR.............(.JP....sRGB....... .IDATx^....S...B.(.K.R).4.HH(.A.SB.H....".4....i.JQ.&....F....................s.k..w..s.W.{...]k.}.u....#...... ...@.......mi...@...... ..! ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... ...... ...@.... ..1. ...@.......9...@...... .......C...... ... .....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 243 x 249, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):9606
                                                                                                                                Entropy (8bit):7.895499004525677
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:b6+Eopq1tUM5YJoCmmDOsX6TAEIGge0rAVCOKjciOvOGRFZt5B:W+EX1t3WeAv9GgeIvwp5B
                                                                                                                                MD5:3835F5290765C0EC9A3D5C310BC157E2
                                                                                                                                SHA1:D8DF468EFEFC776D24E8D7F8E69958951A4189A6
                                                                                                                                SHA-256:92389973ED12EB85B4D54ECFD4CD959A1A79C09B19066289ACF2B85540D7750A
                                                                                                                                SHA-512:A48AAF0F8A67753B5EDFBD93F6A832CE99FCA365ED908EC62040AFC2A91076080E642F4121402399C18B0117D5A6384DA6E71015CCE5AE02DEC35CCD047B9A70
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR..............m.Y....eXIfMM.*...............................i.........>.........................F...\................{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_draw_actions":0,"layers_used":0,"brushes_used":0,"photos_added":0,"total_editor_actions":{},"tools_used":{"remove_bg":1},"is_sticker":false,"edited_since_last_sticker_save":true,"containsFTESticker":false}.........sRGB.........sBIT....|.d... .IDATx...{\.U.8.30.0....m...(.@ ....xW..4.ME......"eB.&.....j.....Y....&.j.mm.B..7@...G...U.......z...y...9~......B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!}!.u.....@...X....:uj...0D'N.0kiia:.e2YObb..?.u...jmm.......<h}...... ..n.:.C.....v........D..)))..Bj.05Dk....E".}B...fjj....Z.W..q...>R$..&......R.d.~.......#z.Qi.Q..?...'..<V.@...{N .h........3f......q....I.&
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):312728
                                                                                                                                Entropy (8bit):7.62627238946191
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:j+6476d09DGuAJV+VtRtiSQA6fFlnjYOrQiSNoV5reyKZgPiYb:K64iVHJVYAfFVjYOciSqVEkb
                                                                                                                                MD5:147402A0C6EE0CFDBAD0875711F12ED9
                                                                                                                                SHA1:0C8712852B4D780E7995956BF7D3F06D301A05F2
                                                                                                                                SHA-256:1F78AB6D9E3246A7E3EAD830355C57E6099B7CB04374EA54EFF691FD6F60831B
                                                                                                                                SHA-512:032FF1ED48CB91EA7CE982160A62507B0D45C636D27BB7B582737BA8005F665A0BF4E4D678367D6DF282122B89BC9378154F060B2D455D3A3E1F92E9CFB13518
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/media/namekwait.webm:2f81bbe0c743bc:0
                                                                                                                                Preview:... ftypisom....isomiso2avc1mp41....free...Xmdat..........E...H..,. .#..x264 - core 164 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=12 lookahead_threads=2 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00.... .e...w7|.H..u.!.......&....Zg.!.q...B.D..o..`t....7.3.....S\f.pV....(..R!;./.'i.J.......d._......h.t.t..AO....~..._.Z.2>.G....A.H..t(..UQ...2V..}F..}T..d.\...@w.cJ..#..{&.6)..x...|.e.R..RI.c...U. ...(...|...Y..Z.C.ZT[....I.......XM.......yw..!......y..)?.. .<
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):84320
                                                                                                                                Entropy (8bit):5.370493917084567
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                                                                MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                                SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                                SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                                SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):77906
                                                                                                                                Entropy (8bit):4.893222881764221
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:oNuKu1Lsg9unuFl3lH/4/0uJuDqDxbe3NxdV2PVriTKIZQMcLceS:oNuKuWg9unuLuJu9KIZQMcLceS
                                                                                                                                MD5:8EAE1A9CFAFDC593321D4D59EC4905EA
                                                                                                                                SHA1:232F5F3F4C3A0A56823E0E933F9C7FEC3AA9CBCC
                                                                                                                                SHA-256:E89C81987C5CBC157097EAA6657D6A594ABF030CC89BB63F0D2154D8383E9FAB
                                                                                                                                SHA-512:D682093CB96420C3C2C9EE1E172A616C86B4E60DB47A1FC3790C73FF9300D2ECBE740099E2D5CE0F9E3024019324ECE3DEC7B6EAD865D519C12D8DAAE9CDCCBA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/css/animate.css
                                                                                                                                Preview:@charset "UTF-8";../*!. * animate.css -https://daneden.github.io/animate.css/. * Version - 3.7.2. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2019 Daniel Eden. */..@-webkit-keyframes bounce {. from,. 20%,. 53%,. 80%,. to {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. -webkit-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);. }.. 40%,. 43% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -30px, 0);. transform: translate3d(0, -30px, 0);. }.. 70% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -15px, 0);. transform: translate3d(0
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=4, height=300, orientation=[*0*], width=1440], baseline, precision 8, 1440x300, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):43454
                                                                                                                                Entropy (8bit):7.9630369032647
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:qeiNlzXrmg2f2xHXXOkyrrEMNXhlJ4DnAc6vg0FYon63nBkP1vrpngt:qhhXrmg2f2xHGrJNXLJUnt64aOWPprSt
                                                                                                                                MD5:8E28C74AB51806C2FF55BAA7A5D7BEE0
                                                                                                                                SHA1:0247D58CB61191BBF28E2E186A82D8205F32358B
                                                                                                                                SHA-256:5B61723A53FFC79648CB4FA595EDC19B47EA19DE6592ED9CBFE49F4EEC688095
                                                                                                                                SHA-512:91EFEB20CBCE20D0BFA08D5AEB1851B680860B3A75F381BA010A48A635D3478B1C5DC25B291D32AFEACF3053C41E6D7B4E25116751138B54920DEE16B9D60513
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..MM.*...........................,...i.........>.........................................................,......................JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................0.....:*,#0E=IGD=CALVm]LQhRAC_.`hqu{|{J\...w.mx{v...C.......8..8vOCOvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv......,....".......................................R........................!1.AQ."aq.2.....B...#5Rrs...$34b....%6CSt...&TcD..7E...d........................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5955
                                                                                                                                Entropy (8bit):4.47808861301841
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:ortQUGhnbQXneIeAKLe/MLKRey8qyVeIeAKLe/MLKRey8qyMFMQphzrT:or4hnYneIeAKLe/MLKRey8qyVeIeAKL+
                                                                                                                                MD5:1F14C398A81E0D8F7C287260A7793263
                                                                                                                                SHA1:8F191747B6483C4DFA463E822FB8A6C04E25179C
                                                                                                                                SHA-256:9764EF39C9D7EE9C392398FA25429B7090762408FCFCC05633ECC8C7D3650D1A
                                                                                                                                SHA-512:52CA2C72AB1B472A93EE38D5B182E4CF5B4B0C287CC99BAB83D7C139110D4AE28380F4BDEFC63F6B82CA2A8CC671D14402A97E390FF6BE6A75A1BE3C04F18537
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/css/loader.css
                                                                                                                                Preview:/*loader*/..loader,..loader:before,..loader:after {. background: #00acee;. -webkit-animation: load1 1s infinite ease-in-out;. animation: load1 1s infinite ease-in-out;. width: 1em;. height: 4em;.}..loader:before,..loader:after {. position: absolute;. top: 0;. content: '';.}..loader:before {. left: -1.5em;. -webkit-animation-delay: -0.32s;. animation-delay: -0.32s;.}..loader {. text-indent: -9999em;. margin: 88px auto;. position: relative;. font-size: 11px;. -webkit-transform: translateZ(0);. -ms-transform: translateZ(0);. transform: translateZ(0);. -webkit-animation-delay: -0.16s;. animation-delay: -0.16s;.}..loader:after {. left: 1.5em;.}.@-webkit-keyframes load1 {. 0%,. 80%,. 100% {. box-shadow: 0 0 #00acee;. height: 4em;. }. 40% {. box-shadow: 0 -2em #00acee;. height: 5em;. }.}.@keyframes load1 {. 0%,. 80%,. 100% {. box-shadow: 0 0 #00acee;. height: 4em;. }. 40% {. box-shadow: 0 -2em #00acee;. height: 5em;. }.}./*akhir loader*
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):77160
                                                                                                                                Entropy (8bit):7.996509451516447
                                                                                                                                Encrypted:true
                                                                                                                                SSDEEP:1536:/MkbAPfd1vyBKwHz4kco36ZvIaBfRPlajyXUA2jVTc:L0nXnHdfRVEAS2
                                                                                                                                MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32180)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):84320
                                                                                                                                Entropy (8bit):5.370493917084567
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:AP1vk7i6GUHdXXeyQazBu+4HhiO2wd0uJO1z6/A4fGAub0i4ULgGiyz4npa98Hrb:z4UdWJiz6UAIJ8pa98Hrb
                                                                                                                                MD5:32015DD42E9582A80A84736F5D9A44D7
                                                                                                                                SHA1:41B4BFBAA96BE6D1440DB6E78004ADE1C134E276
                                                                                                                                SHA-256:8AF93BD675E1CFD9ECC850E862819FDAC6E3AD1F5D761F970E409C7D9C63BDC3
                                                                                                                                SHA-512:EDA31B5C7D371D4B3ACCED51FA92F27A417515317CF437AAE09A47C3ACC8A36BDBB5A5E70F0FBFD82D3725EDF45850DDE8CA52C20F9A2D6E038B8EAACEEE3CF1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l=a.document,m="2.1.3",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functi
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=4, height=1001, orientation=[*0*], width=880], baseline, precision 8, 880x1001, components 3
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):29696
                                                                                                                                Entropy (8bit):7.486363354276513
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:mFIYOUriRBc2RsezV0SZO4AUdXHDlXye0000g:mFNORBc2yG0yNNJHse0000g
                                                                                                                                MD5:C2249D22EDAC00042882DB5BA08735DD
                                                                                                                                SHA1:519344412146FDE788E4EA6F29F031B982296AF9
                                                                                                                                SHA-256:F4D60A660591BA46AC6C1AD58900FF4F0C4DC84B2B3C7BA6CD571EDBF828C733
                                                                                                                                SHA-512:5E4C6FF8FDFAF2DF0285309FA692E6CA5B9B005B46666B68DD52E0A7CBBED9405AEA9CC6D596F61A20BE786FDA5FFB2698676015CB7BB746C3981DFEBFB6B0CC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://sdf.donegabang.com/img/rewards/suit/1.jpg
                                                                                                                                Preview:......Exif..MM.*...............p...............i.........>.............................................p..................................JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C................0.....:*,#0E=IGD=CALVm]LQhRAC_.`hqu{|{J\...w.mx{v...C.......8..8vOCOvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv........p..".......................................3.........................!12.AQR"q.3.a#.B....$br................................).......................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=4, height=1161, orientation=[*0*], width=1080], baseline, precision 8, 1080x1161, components 3
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):65596
                                                                                                                                Entropy (8bit):7.58945985506642
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:w7RWGPHK3+SlFHpJeRWhJpv6PSyObhCaFuhxyaj8XEsARvnmMG188aVnv8CIibu:wdc+MhpJEkUPcEaFuhEEXe9GUibu
                                                                                                                                MD5:397546552A40B7BF53CF23F7885F9C7D
                                                                                                                                SHA1:8437F287E69BD3FFB308A3663C181164AB9DD466
                                                                                                                                SHA-256:F31D81E2DB0F035FE6705B1BEBA411D5B5EE99A51F3DD14AF68F1FA33BDA68FE
                                                                                                                                SHA-512:C1EE87875F5E9355D5E352142AD6B0093FB4EF524F8A5000A3E3591D4ECF15F699FDE4BD8698C3F8D2FFD4841040F3AF9A97B426D3886E90E17BCF4CC4614A18
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......Exif..MM.*...............8...............i.........>.............................................8..................................JFIF.............(ICC_PROFILE...............mntrRGB XYZ ............acsp.......................................-....................................................desc.......trXYZ...d....gXYZ...x....bXYZ........rTRC.......(gTRC.......(bTRC.......(wtpt........cprt.......<mluc............enUS...X.....s.R.G.B................................................................................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........para..........ff......Y.......[........XYZ ...............-mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6...C...........................%!'&$!$#).;2),8,#$3F48=?BCB(1HMH@M;AB?...C...........?*$*??????????????????????????????????????????????????........8.."........................................]..........................!.1A.QTaq.."........2RS....#36Bcrs.$%&45bt..7CDU.....'....Ede.(Gu............
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 604 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):28789
                                                                                                                                Entropy (8bit):7.971396460866589
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:mQmpRJ1JqkEDO5tjx6ZmOAKTTjgH1W7AH0VYvkLHNy:mQUJbqkoO/zPKDgmKvkLH0
                                                                                                                                MD5:74190B93FC4F5D88F0C8E6411BA20BD8
                                                                                                                                SHA1:89CE2ECB660A90B8E6ED1B335443D7767C59F28A
                                                                                                                                SHA-256:092A3CD5F86B3F039FEEFDEB86694CD16AE545AF214CFDA614BDBBE2D1BDE401
                                                                                                                                SHA-512:35FFC458DA53B5105BA45473350BC178D4B96ACC7E5F409FCF586ACA4E7C9B9B9B3A7D9D1C2185532EE13F9F496811156A38130FB7D9ABF5925436EF29F63ECB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...\...........&....sBIT....|.d... .IDATx..w|......{J:...{.. .`.."..}....r..{.*r.+X... ..@....Az.$...s...<...{.IHB..'!0_>K.svg.....33....B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...BQ!.^...-...C.PT....Hs~.6....E.P(....r..K.n..._..gMp/\.BQ......?>:..$Q(...`....x.r._O.z.uW........(....m...F....yu$%{..@..Ia.....4........[^..r.?..4)..x.~.P...u..rkZ..B.8.h3d\.._...7~.g...:..@a.)H....FB...?#7...#..&..._ck....El<.J.?.|4...Q(.Q.i.P]..rn...qu...t..oN.."owv J;.Dd...H.D.$A.".....%.g,..B.k....5.....l.....~....w=...Y.....^`eN....j.O.P.M3H....C.......>g....,..`}f....jZ...S....>.e..SO..U...0`.....hr..... {.0j...0.sG...4.&....Cok-v#=..".l.~i.1o..M...:.n....m............j......y5,.Bq,s..[.}...vl.^...E...S.....:.: .h....v5+.QF..&.....}.......3..9.V.6i.D<DD.,..%... ../b...*3.(. ..i..&..T.mM.P.A..G..i...}......n..[v.]........9'...$X...M"".u...jO.Bq.R......y...<;...O..O....?f..xU...e
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1155
                                                                                                                                Entropy (8bit):5.465090770708904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:lPyOY7a0yLljyOY7a0okHRVc+u/ryOY7a0e6wy96DGSSf7:kOEaBLsOEaEHRVc+uGOEal6N0oD
                                                                                                                                MD5:0636B55F29175F15D2D3FE6A4E88AE8D
                                                                                                                                SHA1:BD792FCCA280B89A30429F25034A1D38522D1C44
                                                                                                                                SHA-256:2B4A081814A94AC5A3B98E1462E8449A3E84F6EA0694D194C1934CB2E27ABFA5
                                                                                                                                SHA-512:467CE3BB504341AF2F2D1373A3D87F26CBE06131E4CD74176180D1374D40CE7DFF394C2450EB868BECEB81905526CDD971426A902A86324648C7BBBAA360DFC2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://fonts.googleapis.com/css2?family=Teko&display=swap
                                                                                                                                Preview:/* devanagari */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S01zO0vg.woff2) format('woff2');. unicode-range: U+0900-097F, U+1CD0-1CF9, U+200C-200D, U+20A8, U+20B9, U+20F0, U+25CC, U+A830-A839, U+A8E0-A8FF, U+11B00-11B09;.}./* latin-ext */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S71zO0vg.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Teko';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/teko/v20/LYjYdG7kmE0gV69VVPPdFl06VN8XG4S11zM.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152
                                                                                                                                No static file info
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Sep 28, 2024 05:30:04.883932114 CEST49675443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:04.883936882 CEST49674443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:04.977638006 CEST49673443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:12.422900915 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:12.422986984 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:12.423062086 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:12.423605919 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:12.423629999 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:12.423717976 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:12.423877001 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:12.423909903 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:12.424031973 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:12.424057007 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:14.496238947 CEST49675443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:14.496241093 CEST49674443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:14.578649044 CEST49673443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:15.425126076 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:15.425148964 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:15.425297022 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:15.425550938 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:15.425564051 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:15.800427914 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:15.800472975 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:15.800543070 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:15.803097010 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:15.803107977 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.066312075 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.066565990 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:16.066576004 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.067565918 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.067635059 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:16.249332905 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.249428988 CEST49703443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:16.387974024 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:16.388154030 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.438153982 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:16.438169956 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.466355085 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.466429949 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:16.470030069 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:16.470036983 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.470398903 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.479656935 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:16.511291027 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:16.570471048 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.574609041 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.601521969 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.601558924 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.602591038 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.602660894 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.607552052 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.607567072 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.611957073 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.612057924 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.624825954 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.624943018 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.668325901 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.668349981 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.668478012 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.668747902 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.703547955 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.714652061 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.714668989 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.751425982 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:16.760181904 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:16.879529953 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:16.927402973 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:17.066768885 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:17.066956997 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:17.067024946 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:17.067311049 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:17.067318916 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:17.067358971 CEST49714443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:17.067363977 CEST44349714184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:17.118655920 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:17.118741989 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:17.118829012 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:17.119440079 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:17.119472980 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.296112061 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.296186924 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.296271086 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:18.306525946 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.306627035 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:18.341129065 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:18.341173887 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.342212915 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.357832909 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:18.361665010 CEST49709443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:18.361701965 CEST44349709103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.403434992 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.578757048 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.578947067 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.579008102 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:18.581119061 CEST49715443192.168.2.5184.28.90.27
                                                                                                                                Sep 28, 2024 05:30:18.581141949 CEST44349715184.28.90.27192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:19.401213884 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:19.401241064 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:19.401299953 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:19.401515007 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:19.401529074 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:20.388011932 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:20.388302088 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:20.388329983 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:20.389391899 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:20.389458895 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:20.390629053 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:20.390686035 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:20.390796900 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:20.390804052 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:20.439310074 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.092888117 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.137563944 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.137593985 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.143812895 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.143855095 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.144021034 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.144586086 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.144587994 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.144603968 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.144625902 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.145303965 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.145380020 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.145426035 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.145575047 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.145584106 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.145592928 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.145936012 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.145967007 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.146385908 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.146419048 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.146615028 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.146948099 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.146948099 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.146969080 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.146977901 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.147034883 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.147170067 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.147176027 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.186724901 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.353878021 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.353894949 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.353949070 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.353971004 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.353982925 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.354000092 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.354027033 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.354041100 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.354059935 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.355484009 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.355496883 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.355506897 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.355531931 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.355575085 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.355592966 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.355614901 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.368870974 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.368916988 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.369225025 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.369239092 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.369327068 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.369452953 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.369467020 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.369498968 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.369663954 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.369697094 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.401727915 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.615057945 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.615072012 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.615123034 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.615164995 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.615173101 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.615190029 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.615205050 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.615281105 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.616380930 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.616389990 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.616422892 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.616458893 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.616483927 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.616573095 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.616653919 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.617310047 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.617328882 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.617472887 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.617539883 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.617569923 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.617569923 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.617939949 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.619548082 CEST49717443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.619575024 CEST44349717103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.620064020 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.620100975 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.620845079 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.649171114 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:21.649185896 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.660084963 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:21.660087109 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:21.660103083 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.660159111 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.660248995 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:21.660324097 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:21.660707951 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:21.660729885 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.661231041 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:21.661242008 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.760992050 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:21.761025906 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.761169910 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:21.761661053 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:21.761672974 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.855443954 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.855834007 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.861867905 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.861938000 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.861972094 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.861990929 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.863095045 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.863121033 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.863156080 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.863248110 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.864404917 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.864486933 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.865109921 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.865134001 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.865489006 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.865569115 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.865827084 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.911403894 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.917912006 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.917922020 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.918055058 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.968059063 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.986828089 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.986881018 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.986915112 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.986955881 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.986974001 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.987034082 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.987092972 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.987095118 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.987118006 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.987178087 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.987198114 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.987263918 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.987437963 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.991461992 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.991492987 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.991527081 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.991537094 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.991554976 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.991585970 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:21.998213053 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998279095 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998320103 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.998322964 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998338938 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998404026 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998435020 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.998440027 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998447895 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998485088 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.998492956 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.998529911 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:21.998536110 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.002892971 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.002928019 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.002958059 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.002968073 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.002985001 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.003026962 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.044357061 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.072899103 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.072989941 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073050022 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.073061943 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073112011 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073148966 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073182106 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.073188066 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073199034 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073245049 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.073252916 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073365927 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.073934078 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.073997974 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.074029922 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.074075937 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.074084044 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.074110985 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.074127913 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.074193001 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.075397015 CEST49724443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:22.075411081 CEST44349724104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084065914 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084148884 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084196091 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084208012 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.084227085 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084238052 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084283113 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.084754944 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084791899 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084855080 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.084867001 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.084949970 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.085038900 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085102081 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085136890 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085150957 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.085160971 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085201025 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.085550070 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085614920 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085661888 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085695982 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085704088 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.085714102 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085737944 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.085760117 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.085802078 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.085808992 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.086543083 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.086570978 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.086601973 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.086632967 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.086656094 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.086663961 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.086745024 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.117634058 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.117914915 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.117933989 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.118283987 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.118695021 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.118767023 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.118896961 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.125663996 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.125900030 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.125914097 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.126979113 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.127039909 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.127501011 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.127572060 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.127651930 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.127659082 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.145802021 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.146151066 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.146162033 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.146526098 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.147646904 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.147713900 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.147818089 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.153949022 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.154495955 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.154520035 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.156207085 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.156265974 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.159441948 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.160437107 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.160600901 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.160607100 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.160623074 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.169179916 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.170373917 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170522928 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170567989 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.170582056 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170640945 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170694113 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170733929 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170739889 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.170749903 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.170762062 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.170778990 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.170990944 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.171024084 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.171046019 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.171055079 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.171076059 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.171135902 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.171184063 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.174207926 CEST49725443192.168.2.5104.17.25.14
                                                                                                                                Sep 28, 2024 05:30:22.174222946 CEST44349725104.17.25.14192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.195411921 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.202411890 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.202430010 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.223001003 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.223247051 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.223261118 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.224319935 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.224380970 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.224829912 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.224895954 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.225033045 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.225044012 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.249505997 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.277914047 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:22.289895058 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.290266037 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.290288925 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.291995049 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.292159081 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.296366930 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.296477079 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.296876907 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.296884060 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.306907892 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.307322979 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.307341099 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.308391094 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.308471918 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.308928013 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.308981895 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.309179068 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.309189081 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.346271992 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.357670069 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.435656071 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.438112020 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.438122034 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.439838886 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.439901114 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.442825079 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.442909956 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.443614960 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.443629026 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.496859074 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.567970991 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.568020105 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.568069935 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.568095922 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.568191051 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.570638895 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.570698977 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.577325106 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.577389956 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.604371071 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.604396105 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.604475975 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.604490042 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.604537010 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.606615067 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.606677055 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.612442017 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.612514973 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.613003016 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.613157034 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.618340969 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.618407965 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.656686068 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.656764030 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.657243967 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.657349110 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.657594919 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.657650948 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.657655954 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.657720089 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.657809019 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.664671898 CEST49728443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.664694071 CEST44349728162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.674129963 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.674160004 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.674216986 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.674248934 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.674293041 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.682651043 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.682744026 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.687911034 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:22.687933922 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.688237906 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:22.688518047 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.688633919 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.688688040 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:22.688700914 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.695372105 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.695445061 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.695503950 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.695538998 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.695570946 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.695588112 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.695964098 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.696031094 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.696705103 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.696773052 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.696779966 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.696816921 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.697415113 CEST49729443192.168.2.5162.19.58.157
                                                                                                                                Sep 28, 2024 05:30:22.697427988 CEST44349729162.19.58.157192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.728532076 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:22.728576899 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.728703022 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:22.729136944 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:22.729156971 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.760957003 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.761042118 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.761742115 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.761804104 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.762065887 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.762126923 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.762186050 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.762228966 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.762243032 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.762340069 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.762389898 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.778007030 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.778038025 CEST4434973146.105.222.161192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.778052092 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.778095007 CEST49731443192.168.2.546.105.222.161
                                                                                                                                Sep 28, 2024 05:30:22.989833117 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:22.989871025 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.989948034 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:22.991868973 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:22.991880894 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.065095901 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.065253973 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.065309048 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.066606045 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.066864967 CEST49722443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.066873074 CEST44349722103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.067344904 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.067378044 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.067615032 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.068361998 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.068377018 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.070326090 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.070538044 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.070549011 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.070611954 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.070614100 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.070656061 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.070739985 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.072818995 CEST49720443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.072840929 CEST44349720103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.073460102 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.073496103 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.073555946 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.078211069 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.079338074 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.079348087 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.079706907 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.079729080 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.080395937 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.080507040 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.081134081 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.081197023 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.081546068 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.081552029 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.120635033 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.120637894 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.120647907 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.120651960 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.136102915 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.166600943 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.166626930 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.166627884 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.166969061 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.167016983 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.167027950 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.167108059 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.167159081 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.172549009 CEST49721443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.172554016 CEST44349721103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.173358917 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.173398018 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.173475981 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.174559116 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.174577951 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.317548990 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.322520018 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.322540045 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.323576927 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.323649883 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.328855038 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.328866005 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.328887939 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.328901052 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.328921080 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.328928947 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.328999996 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.329029083 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.329029083 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.330110073 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.330120087 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.330143929 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.330176115 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.330179930 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.330205917 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.330229998 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.335417032 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336639881 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336649895 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336688995 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336702108 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.336707115 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336726904 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336745024 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.336750984 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.336770058 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.338885069 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.338892937 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.338901997 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.338922024 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.338943958 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.338952065 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.338979959 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.377296925 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.386276960 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.402421951 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.402528048 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.403045893 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.403059006 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.404146910 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.404201984 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.413851976 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.413928986 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.414586067 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.414602995 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.414812088 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.414824009 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.417891026 CEST49718443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.417912006 CEST44349718103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.418317080 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.418349981 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.418509960 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.421638966 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.421653032 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.469657898 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.469676018 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.589394093 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.589411974 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.589478016 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.589497089 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.589605093 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.591087103 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591100931 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591159105 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591169119 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591167927 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.591187954 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591218948 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.591242075 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.591753960 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591759920 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.591813087 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.591824055 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.592082977 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.592109919 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.593621969 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.593698978 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.594253063 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.594337940 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.594383001 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.596180916 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.596240044 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.596873999 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.596880913 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.596931934 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.602906942 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.602920055 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.602932930 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.602967024 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.602997065 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.603010893 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.603041887 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.603049994 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.603068113 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.604346991 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.604363918 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.604419947 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.604429007 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.604440928 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.604466915 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.605339050 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.605375051 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.605401039 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.605406046 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.605431080 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.605448961 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.606935978 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.607012987 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.607724905 CEST49719443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.607745886 CEST44349719103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.608117104 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.608160973 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.608326912 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.608865023 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.608880997 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.635401964 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.641278982 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.641285896 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.675215006 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.675277948 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.675645113 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.675776958 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.678909063 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.678977013 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.678986073 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.679050922 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.679146051 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.679497004 CEST49736443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.679513931 CEST44349736162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.683494091 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.683568001 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.684217930 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.684281111 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.684318066 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.684367895 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.684432030 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.684565067 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.684632063 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.684668064 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.684792042 CEST49735443192.168.2.5162.19.58.160
                                                                                                                                Sep 28, 2024 05:30:23.684803963 CEST44349735162.19.58.160192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.692667961 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.696283102 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.696568012 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.696625948 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.696633101 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.696679115 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.696685076 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.696738958 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.697169065 CEST49727443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.697179079 CEST44349727103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.697463989 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.697484970 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.697592974 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.697973967 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:23.697985888 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.830081940 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.830112934 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.830168009 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.830180883 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.830260992 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.835295916 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.835305929 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.835375071 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.841955900 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.841964006 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.842034101 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.850630045 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.850639105 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.850718975 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.916765928 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.916860104 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.917068005 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.917159081 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.918092012 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.918169975 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.918181896 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.918204069 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:23.918258905 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.981631994 CEST49737443192.168.2.546.105.222.81
                                                                                                                                Sep 28, 2024 05:30:23.981648922 CEST4434973746.105.222.81192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.058326960 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.062103987 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.062114954 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.062426090 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.062844992 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.062899113 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.063703060 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.083220005 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.083723068 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.083733082 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.084073067 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.085036039 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.085098982 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.085520029 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.111402035 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.131396055 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.160485983 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.163016081 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.163027048 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.164212942 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.164830923 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.165004015 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.165163040 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.211400032 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.416675091 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.417085886 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.417099953 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.418246984 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.419189930 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.419373035 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.419374943 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.465745926 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.465754032 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.537341118 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.591171980 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.591183901 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.598246098 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.598376036 CEST44349742103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.598457098 CEST49742443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.598948956 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.598984003 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.599209070 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.599653959 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.599668980 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.630912066 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.631469965 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.631503105 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.632574081 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.632648945 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.633549929 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.633620024 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.633977890 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.633987904 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.678450108 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.687817097 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.688476086 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.688509941 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.690335989 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.690412998 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.690846920 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.690938950 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.691416979 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.691425085 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.732114077 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.740930080 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.752101898 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.794615030 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.794615030 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.794629097 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.794631958 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.842500925 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:24.842523098 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.006479979 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006491899 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006530046 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006546021 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006584883 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006591082 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.006618977 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006640911 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.006932974 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.006988049 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.006995916 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.007009029 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.007038116 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.007067919 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.009404898 CEST49740443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.009418964 CEST44349740103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.010756016 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.010854959 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.010974884 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.013372898 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.013408899 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017499924 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017509937 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017574072 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017575979 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.017630100 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017662048 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.017668962 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017679930 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.017688990 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.017709970 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.019155979 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.019165993 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.019206047 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.019227982 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.019233942 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.019263029 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.019273996 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.019284010 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.059456110 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.084220886 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.138170958 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.138185024 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.184489965 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.248644114 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.283570051 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.283587933 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.283634901 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.283651114 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.283663034 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.283674002 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.283688068 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.283699036 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.283729076 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.284859896 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.284868956 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.284934998 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.284938097 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.284974098 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.285003901 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.285012007 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.286138058 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.286154032 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.286204100 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.286211014 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.286246061 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.286264896 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.288350105 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.288367033 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.288422108 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.288430929 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.288464069 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.288476944 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.301651001 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.301664114 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.344013929 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.344237089 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350059986 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350106955 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350137949 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.350141048 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350168943 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350189924 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350202084 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.350219011 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.350223064 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.350235939 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.351985931 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.352006912 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.352045059 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.352054119 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.352065086 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.352082014 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.352099895 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.352101088 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.352119923 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.391815901 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.391824007 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.391863108 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.437634945 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.510721922 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.510740042 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.510772943 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.510785103 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.510803938 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.510818005 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.510845900 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.510848999 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.510868073 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.512487888 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.512497902 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.512547970 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.512551069 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.512561083 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.512583017 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.512604952 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.549436092 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549462080 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549541950 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.549566984 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549801111 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.549808025 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549819946 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549860954 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.549892902 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549932003 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.549941063 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.549954891 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.549984932 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.550399065 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.550414085 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.550462008 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.550472021 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.550504923 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.550517082 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.550653934 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.550714016 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.550757885 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.551130056 CEST49741443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.551155090 CEST44349741103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.551615953 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.551652908 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.551923990 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.552402020 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.552412987 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.559593916 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.586031914 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.588251114 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.588262081 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.588830948 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.589273930 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.589401960 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.589521885 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.608319998 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.608336926 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.608397961 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.608412027 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.608470917 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.608504057 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.608504057 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.608515024 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.608529091 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.608536005 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.608609915 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.609442949 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.609453917 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.609492064 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.609534979 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.609546900 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.609546900 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.609554052 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.609607935 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.610335112 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.610389948 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.610399961 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.610420942 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.610479116 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.616693020 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.616708040 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.616797924 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.616842985 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.616969109 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.616978884 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.617016077 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.617023945 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.619961023 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.619992018 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.620038986 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.620047092 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.620080948 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.620093107 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.621151924 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.621171951 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.621241093 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.621248007 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.621489048 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.623210907 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.623231888 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.623279095 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.623286009 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.623311043 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.623327971 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.635404110 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.778966904 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.778980017 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779017925 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779031992 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779073954 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.779083967 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779134989 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.779617071 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779625893 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779666901 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779699087 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.779700994 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779712915 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.779731035 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.779753923 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.780539989 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.780565977 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.780627966 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.780633926 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.780683994 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.780699968 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.780765057 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.780771017 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.780812979 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.882826090 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.882841110 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.882882118 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.882993937 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.883013010 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.883074045 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.883090973 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.885468006 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.885502100 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.885555029 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.885560989 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.885591030 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.885610104 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.886137962 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886157036 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886213064 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.886219025 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886282921 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886315107 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886333942 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.886338949 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886358023 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.886358976 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.887305975 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.968625069 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.970305920 CEST49744443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.970340014 CEST44349744103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.970829964 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.970875025 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.971168995 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.981955051 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.982111931 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.982183933 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:25.988480091 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.988514900 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.997885942 CEST49713443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:30:25.997921944 CEST44349713142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.998258114 CEST49745443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.998290062 CEST44349745103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.998595953 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.998631954 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:25.998701096 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.999191046 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:25.999202967 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.005537987 CEST49743443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.005547047 CEST44349743103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.006119013 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.006131887 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.006733894 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.007531881 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.007541895 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.054148912 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.054191113 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.054287910 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.054529905 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.054574013 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.054636955 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.054991961 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.055033922 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.055084944 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.055279970 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.055294991 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.055562019 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.055578947 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.055735111 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.055752993 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.090621948 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.091223955 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.091252089 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.091766119 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.092560053 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.092647076 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.092962980 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.135412931 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.242515087 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.294406891 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.294433117 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.346302032 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.509563923 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.509596109 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.509624958 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.509640932 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.509650946 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.509670019 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.509686947 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.509706974 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.509707928 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.509727955 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.511728048 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.511770010 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.511806011 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.511816978 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.511826992 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.511858940 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.539912939 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.540227890 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.540244102 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.540579081 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.541634083 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.541691065 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.542273045 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.559634924 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.587407112 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.804419994 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.804435968 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.804481983 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.804517984 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.804527998 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.804574013 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.809092999 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.826172113 CEST49748443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.826189995 CEST44349748103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.826987982 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.827064991 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.827130079 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.828613043 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.828634977 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.839626074 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.839745045 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.839829922 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.841404915 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.841439962 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.859925985 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:26.859977007 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.901998997 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.063709974 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064002037 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.064012051 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064035892 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064179897 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.064204931 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064255953 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064496994 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.064516068 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064537048 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064724922 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.064888000 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.064986944 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.065040112 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.065054893 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.065408945 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.065416098 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.065455914 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.065541983 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.065710068 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.065768003 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.065851927 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.065917015 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.065985918 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.065994024 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.066214085 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.066284895 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.066364050 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.066375971 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.066421032 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.066431046 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.066519976 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.066571951 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.067342043 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.067476034 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.067528009 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.067562103 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.067678928 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.067714930 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.067760944 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.067996025 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.068068981 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.068309069 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.068319082 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.068406105 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.068413019 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.070643902 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.070719004 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.071223021 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.071306944 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.071326017 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.076256037 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.076272964 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.076344967 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.076358080 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.076363087 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.076406956 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.076427937 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.076438904 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.076448917 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.076448917 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.077702045 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.077780008 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.077785969 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.077800989 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.077841043 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.077855110 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.077868938 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.077868938 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.077898979 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.107413054 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.111464024 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.111464024 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.111470938 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.111833096 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.111854076 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.111891031 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.126768112 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.157321930 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.195796967 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.195893049 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.195945978 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.346661091 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.346671104 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.346710920 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.346754074 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.346803904 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.346823931 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.346860886 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.348556995 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.348573923 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.348650932 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.348660946 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.348715067 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.349987984 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.350007057 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.350054026 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.350061893 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.350101948 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.350116014 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.350970984 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.350989103 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.351032972 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.351041079 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.351072073 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.351089001 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.427402020 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.467688084 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.467704058 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.513967037 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.529350042 CEST49710443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.529383898 CEST44349710103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616059065 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616070032 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616095066 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616142035 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.616183996 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616205931 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.616224051 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.616663933 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616689920 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616724968 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.616733074 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.616765022 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.616786957 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.617398977 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617417097 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617471933 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.617480040 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617527962 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.617531061 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617544889 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617579937 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.617587090 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617630005 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.617671967 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.617719889 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.625658035 CEST49749443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.625678062 CEST44349749103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.626168966 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.626224995 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.626280069 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.627834082 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.627850056 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692715883 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692727089 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692795038 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692816019 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692835093 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692842007 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.692857027 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.692922115 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.694700956 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.694709063 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.694735050 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.694756985 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.694766998 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.694789886 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.724982977 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.737324953 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.747956991 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.787323952 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.787355900 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.817714930 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.817732096 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.822877884 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.822904110 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.823010921 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.823275089 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.823286057 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:27.840428114 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:27.982387066 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.207266092 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207279921 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207298040 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207304001 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207330942 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207389116 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.207436085 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207453966 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.207771063 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207784891 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207820892 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207889080 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.207890034 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.207904100 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.207994938 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.209018946 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.209027052 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.209057093 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.209083080 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.209091902 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.209134102 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.209134102 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.210047007 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210056067 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210108995 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210119963 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210129023 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210143089 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210391998 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210427999 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.210458994 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210741043 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210756063 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.210828066 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.210828066 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.210834980 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.211412907 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.211713076 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.211728096 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.211950064 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.211982965 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.212001085 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.212001085 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.212009907 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.212039948 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.212049007 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.212053061 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.212068081 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.212073088 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.212105036 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.212105036 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.212136030 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.213174105 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213550091 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213570118 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213599920 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213639975 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213658094 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213675022 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213675976 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.213685036 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.213707924 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.213716030 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.213731050 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.215984106 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.219232082 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.226248980 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.281034946 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281038046 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281037092 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281038046 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281037092 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281040907 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281040907 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.281065941 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.281068087 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.281112909 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.314683914 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.391908884 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.391918898 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.468383074 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.468396902 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.468444109 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.468456984 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.468631983 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.468632936 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.468667030 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.471438885 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.472733021 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.472745895 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.472771883 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.472779989 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.472812891 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.472826004 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.472832918 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.472856045 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.474302053 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.474309921 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.474328995 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.474338055 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.474344969 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.474380016 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.474380016 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.474401951 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.474437952 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475117922 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475157976 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475161076 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475169897 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475182056 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475191116 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475197077 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475243092 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475337029 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475374937 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475390911 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475409031 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.475418091 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475436926 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.475672960 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476280928 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476289988 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476325035 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476361990 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476377964 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476409912 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476826906 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476840019 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476869106 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476869106 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476878881 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476898909 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.476969004 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476969004 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476969004 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.476989985 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.477314949 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.477330923 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.477400064 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.477400064 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.477406979 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478161097 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478163958 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478171110 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478176117 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478199959 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478209019 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478209019 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478218079 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478220940 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478243113 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478245974 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478254080 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478260994 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478260994 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478292942 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478292942 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478296041 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478331089 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478333950 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478353977 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478363991 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478388071 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478394032 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478395939 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478420019 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478435040 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478451967 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478461027 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478641033 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478667021 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478712082 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478728056 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478743076 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478770018 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478770971 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478910923 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478919983 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478946924 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478955984 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478970051 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.478979111 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.478982925 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479001999 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479015112 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479247093 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479367018 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479374886 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479413033 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479419947 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479449987 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479454041 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479459047 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479471922 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479477882 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479481936 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479505062 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479509115 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479520082 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479528904 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479538918 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479540110 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479545116 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479564905 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479577065 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479592085 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479592085 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479798079 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479806900 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479834080 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479871988 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.479893923 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.479893923 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.482307911 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.482332945 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.482368946 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.482389927 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.482407093 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.482419968 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.482439995 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.482439995 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.482449055 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.482484102 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.483289003 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.484268904 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484280109 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484294891 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484309912 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484329939 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484340906 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484344006 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.484374046 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.484374046 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.484392881 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484467983 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.484533072 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.488874912 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.488915920 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.490725994 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490760088 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490789890 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490806103 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490820885 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.490827084 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490856886 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490863085 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.490884066 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.490890026 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.492192984 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.492239952 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.492248058 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.492266893 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.492281914 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.492302895 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.492312908 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.492336035 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.494976044 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.553524017 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.555175066 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.556508064 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.556540012 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.556704044 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.556723118 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.557311058 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.557962894 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.557976007 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.558001041 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.558041096 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.570245981 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.570384979 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.570974112 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.571063042 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.571433067 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.571974993 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.571988106 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.576935053 CEST49751443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.576952934 CEST44349751103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.577477932 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.577502966 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.577627897 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.578273058 CEST49756443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.578303099 CEST44349756103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.579646111 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.579654932 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.580773115 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.585448980 CEST49752443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.585448980 CEST49755443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.585470915 CEST44349752103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.585479021 CEST44349755103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.585786104 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.585822105 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.585973024 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.587017059 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.587030888 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.592226028 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.592252970 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.592649937 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.592751980 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.592770100 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.603087902 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.603116035 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.603364944 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.603506088 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.603517056 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.611042976 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.611357927 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.611371040 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.612607956 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.613133907 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.613384962 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.613390923 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.613415003 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.619407892 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.656073093 CEST49703443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:28.656188011 CEST49703443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:28.656548023 CEST49772443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:28.656624079 CEST4434977223.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.659321070 CEST49772443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:28.659482002 CEST49772443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:28.659501076 CEST4434977223.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.661005974 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.661017895 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.685280085 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.685450077 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.739207029 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739228964 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739272118 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739309072 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.739322901 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739403009 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.739768982 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739792109 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739824057 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.739831924 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.739856005 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.739947081 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.740408897 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.740428925 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.740468979 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.740474939 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.740519047 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.740519047 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.740998983 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741014957 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741039038 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741055012 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741065025 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741075039 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.741081953 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741111040 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.741122961 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741219044 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741249084 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741281986 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.741281986 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.741286993 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741306067 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741328001 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.741420984 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.741951942 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741962910 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741978884 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.741991997 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742001057 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742016077 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.742021084 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742130995 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.742139101 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742207050 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.742573977 CEST49754443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.742588997 CEST44349754103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742733955 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742744923 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742770910 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742794991 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742799044 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.742806911 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.742830992 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.742881060 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.743226051 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.743278980 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.743655920 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.744550943 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.744573116 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.744599104 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.744612932 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.744642019 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.744651079 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.744852066 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.757900000 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.757939100 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.757961035 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.758050919 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.758050919 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.758069992 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.758903027 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.758933067 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.758941889 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.758950949 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.758968115 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.758974075 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.759001017 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.760766983 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.760787964 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.760802031 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.760812044 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.760828972 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.761198997 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.761673927 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.761694908 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.761935949 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.761945009 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.762028933 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.767143011 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.767180920 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.767306089 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.767608881 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.767618895 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.882452965 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.882802010 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.882826090 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.883162975 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.883630991 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.883692980 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.883929014 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:28.927393913 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.932776928 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.944914103 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.001902103 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.001916885 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.001941919 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.001974106 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.001996994 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.002017021 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.002028942 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.002561092 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.002583027 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.002605915 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.002615929 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.002644062 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.002661943 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.002741098 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.002767086 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003032923 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003060102 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003087044 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.003094912 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003120899 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.003134966 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.003789902 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003827095 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003849030 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.003875017 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003889084 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.003907919 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.003933907 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.005898952 CEST49757443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.005914927 CEST44349757103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.023924112 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.023942947 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.023974895 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.024000883 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.024028063 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.024044991 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.024077892 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.024460077 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.024482965 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.024519920 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.024528980 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.024555922 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.024570942 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.025511980 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.025530100 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.025588036 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.025595903 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.025644064 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.028503895 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.028523922 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.028565884 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.028572083 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.028603077 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.028618097 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.028951883 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.028975964 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.029014111 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.029021025 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.029057980 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.029066086 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.029632092 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.029654026 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.029747009 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.029759884 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.029820919 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.076642036 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.076666117 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.110326052 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.110363007 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.110404015 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.110419035 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.110447884 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.110464096 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.183140039 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.183166981 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.198147058 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.198163986 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.198184013 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.198194027 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.198214054 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.198220968 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.198250055 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.198252916 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.198280096 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.199704885 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199717045 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199733973 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199743986 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199750900 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199754953 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.199760914 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199779987 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.199798107 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.200742006 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.200790882 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.200808048 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.200824976 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.200866938 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.201226950 CEST49760443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.201244116 CEST44349760103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.210027933 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.210047960 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.210055113 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.210072041 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.210081100 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.210083961 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.210401058 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.210422039 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212377071 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212385893 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212404013 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212418079 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212425947 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212435007 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.212445974 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212476015 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212476969 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.212492943 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.212575912 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.212615013 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.212677002 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.212919950 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.212933064 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.240953922 CEST4434977223.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.241028070 CEST49772443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:30:29.277092934 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.288964033 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.288997889 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289046049 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289072037 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289088011 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289119005 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289585114 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289603949 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289670944 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289680004 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289724112 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289768934 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289787054 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289819002 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289825916 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.289853096 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.289868116 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290105104 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290126085 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290174961 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290183067 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290220976 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290395975 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290414095 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290477037 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290477037 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290482998 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290528059 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290530920 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290545940 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290599108 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.290605068 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290620089 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.290664911 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.291210890 CEST49753443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.291225910 CEST44349753103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.388288021 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.388293028 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.388319969 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476568937 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476588011 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476605892 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476614952 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476634979 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476646900 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.476692915 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.476703882 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476722956 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.476773024 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.476998091 CEST49761443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.477011919 CEST44349761103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.477581978 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.477607012 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.477669954 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.478518963 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:29.478528976 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:29.575800896 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.015878916 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.015896082 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.015933037 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.015947104 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.015964031 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.016094923 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.016109943 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.016243935 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.017703056 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017712116 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017739058 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017743111 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017749071 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017762899 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017771959 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.017786026 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.017894030 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.018102884 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.025484085 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.026092052 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.026108027 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.026668072 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.027157068 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.027275085 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.027416945 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.030508995 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.030648947 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.030719995 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.030865908 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.030881882 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.030932903 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.030937910 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031054974 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.031083107 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031357050 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031418085 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031420946 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031562090 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031672955 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.031686068 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.031999111 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032032967 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032067060 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032095909 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032129049 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032182932 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032253027 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032510996 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032511950 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032517910 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032572985 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032814980 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032881975 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032977104 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.032988071 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.032988071 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.033023119 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.033026934 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.033061981 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.033380032 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.033448935 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.034056902 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.075404882 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.078938961 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.078943014 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.078960896 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.079020977 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.079406977 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.079412937 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.079427958 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.183450937 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.185170889 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.185177088 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.278979063 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.278987885 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.279015064 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.279026985 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.279037952 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.279071093 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.280112028 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.280122995 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280184031 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280211926 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280220985 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280234098 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280241013 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280256033 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280256987 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.280265093 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.280292988 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.280688047 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.281054974 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.281066895 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.281086922 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.281094074 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.281107903 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.281114101 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.281119108 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.281167984 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.281574011 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.282495975 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282504082 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282524109 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282531023 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282543898 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282550097 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282644033 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.282824993 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.282824993 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.283009052 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.283009052 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.368263006 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.368724108 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.368755102 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.369221926 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.369667053 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.369668007 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.369746923 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.415534019 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.461415052 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.470732927 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.470755100 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.472280025 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.472656012 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.472656012 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.472747087 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.473191977 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.519402981 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.540412903 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.540422916 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.540455103 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.540501118 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.540523052 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.540606022 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.541289091 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.541456938 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.541467905 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.541491032 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.541515112 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.541555882 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.541555882 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.541565895 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.541913033 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.543271065 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.543291092 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.543548107 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.543554068 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.543829918 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.544290066 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.544306993 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.544406891 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.544413090 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.544544935 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.589901924 CEST49764443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.589909077 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.589936972 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.589962959 CEST44349764103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.650260925 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.651729107 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.667181969 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.667315960 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.667381048 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.667427063 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.668371916 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.676000118 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.676048040 CEST49769443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.676076889 CEST44349769103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.681148052 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.681195974 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.681404114 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.681864977 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.681875944 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.682090998 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.682091951 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.682110071 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.683233023 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.683244944 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.696121931 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.699623108 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.699646950 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.705864906 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.718801022 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.718815088 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.737193108 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.737224102 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.752238989 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.767426014 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.781058073 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.781056881 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.781064034 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.781076908 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.781083107 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.781121969 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.801681995 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.801701069 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.802131891 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.802167892 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.802182913 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.802258015 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.802258015 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.803297997 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.803314924 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.803464890 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.803504944 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.803512096 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.803529024 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.803536892 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.809190035 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.825603962 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.825604916 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.885370016 CEST49765443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.885396957 CEST44349765103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.885891914 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.885915995 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.885992050 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.892106056 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.892129898 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911189079 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911199093 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911235094 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911253929 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911271095 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.911273003 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911303043 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.911358118 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.912724972 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.912760019 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.912771940 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.912777901 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.912806988 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.912822962 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.912833929 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.912833929 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.912847996 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.915281057 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.915301085 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.915323973 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.915333033 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.915361881 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.915410995 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.915410995 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.915410995 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.915429115 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916618109 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916629076 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916651964 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916661978 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916663885 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.916671991 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916682959 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916692972 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.916697025 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.916709900 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.916733980 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.941586971 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.941606045 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.941643000 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.941657066 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.941668034 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.941682100 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.941695929 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.941714048 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.941754103 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.943523884 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.943536043 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.943555117 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.943562031 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.943583965 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.943586111 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.943591118 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.943614006 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.943649054 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.944552898 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.944561005 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.944619894 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.944627047 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.944637060 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.944668055 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.944705963 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.956784964 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.956810951 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.956835032 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.956847906 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.956857920 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.956866980 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.956937075 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.956948996 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.958287001 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.958297968 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.958312035 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.958323002 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.958344936 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.958353043 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.958420992 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.965884924 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.971348047 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.971362114 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.971409082 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.971420050 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.971426010 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.971451998 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.971481085 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.971487045 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.971538067 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.973299026 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.973309994 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.973335981 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.973345995 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.973362923 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.973370075 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.973376036 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.973397970 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.973428011 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.974365950 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.974404097 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.974428892 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.974451065 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.974466085 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:30.974467039 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.974489927 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:30.974517107 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.009774923 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.025841951 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.077850103 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.077877045 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.092674971 CEST49774443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.092701912 CEST44349774103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.093343019 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.093445063 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.093517065 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.094273090 CEST49768443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.094297886 CEST44349768103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.094983101 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.095016956 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.110373974 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.110430002 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.110495090 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.110757113 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.110776901 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.119064093 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.123585939 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.171538115 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.172075987 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.172087908 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.172141075 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.172142029 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.172177076 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.172189951 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.172205925 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.172225952 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.172243118 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.173268080 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.173278093 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.173310995 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.173342943 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.173350096 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.173389912 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.173401117 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.174021006 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.174042940 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.174096107 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.174104929 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.174144030 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.174175024 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.174964905 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.174981117 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.174984932 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.175005913 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.175023079 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.175074100 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.175075054 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.175081015 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.175092936 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.175110102 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.175110102 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.175115108 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.175153971 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.175153971 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.176084995 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.176095963 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.176117897 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.176148891 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.176153898 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.176187038 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.176209927 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.177083015 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.177104950 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.177150965 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.177158117 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.177192926 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.177205086 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.179155111 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.179183006 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.179246902 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.179254055 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.179325104 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.220122099 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.220156908 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.220226049 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.220263958 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.220276117 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.220308065 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.220321894 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.220328093 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.220355034 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.220362902 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.220396996 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.221760035 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.221777916 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.221832991 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.221833944 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.221857071 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.221872091 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.221889973 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.221911907 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.222866058 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.222908974 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.222934961 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.222951889 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.222979069 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.222996950 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.224488974 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.224531889 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.224581003 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.224596977 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.224622965 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.224637985 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.286988974 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.287007093 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.287050962 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.287065983 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.287070036 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.287084103 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.287108898 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.287122965 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.287139893 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.288631916 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.288644075 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.288666010 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.288676977 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.288702965 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.288733006 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.288750887 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.288755894 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.288815975 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.288825989 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.289012909 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.289068937 CEST44349775103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.289125919 CEST49775443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.289452076 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.289503098 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.289572954 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.290333986 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.290352106 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383574009 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383590937 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383614063 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383622885 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383650064 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.383677959 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383687973 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.383706093 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.383749962 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.385936022 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.385948896 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.385971069 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.385982037 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.386003017 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.386013031 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.386020899 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.386039972 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.386065006 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.434165955 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.434185982 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.434252024 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.434288979 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.434309006 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.434411049 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.434937000 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.434951067 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.435003996 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.435012102 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.435035944 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.435049057 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.435786009 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.435821056 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.435839891 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.435847044 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.435867071 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.435878038 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.435890913 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.435914040 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436121941 CEST49770443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436140060 CEST44349770103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436203003 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436244011 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436275959 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436291933 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436301947 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436352015 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436769009 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436795950 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436836004 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436841011 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.436871052 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.436880112 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.437135935 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437159061 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437212944 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.437212944 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.437220097 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437294006 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.437659979 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437706947 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437721968 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.437726021 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437748909 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.437750101 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.437787056 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.446850061 CEST49771443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.446868896 CEST44349771103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481060028 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481086969 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481128931 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481133938 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.481178045 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.481189013 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481209993 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.481235027 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.481734991 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481777906 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481821060 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.481826067 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.481858015 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.481878042 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.482888937 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.482932091 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.482965946 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.482969999 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.483022928 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.485629082 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.485673904 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.485703945 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.485719919 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.485744953 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.485760927 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.486413956 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.486459017 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.486493111 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.486500025 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.486536026 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.486552954 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.487174034 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.487214088 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.487240076 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.487248898 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.487284899 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.487303019 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.566817999 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.566855907 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.566891909 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.566919088 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.566955090 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.645390034 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.645410061 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.645450115 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.645468950 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.645479918 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.645490885 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.645512104 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.645515919 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.645534039 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.645554066 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.646444082 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.646456957 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.646478891 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.646491051 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.646496058 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.646505117 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.646518946 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.646529913 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.646574020 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.648088932 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.648113012 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.648144960 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.648152113 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.648189068 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.649754047 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.649777889 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.649808884 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.649817944 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.649853945 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.649869919 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.655467987 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.655535936 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.655765057 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.655778885 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.656054974 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.656068087 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.656111956 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.656394958 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.656832933 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.656889915 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.657530069 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.657592058 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.657692909 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.657752037 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.703397036 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.703407049 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.741643906 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.741702080 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.741739035 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.741761923 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.741883039 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.742244959 CEST49773443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.742259026 CEST44349773103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.746938944 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.746984959 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.747055054 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.747436047 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.747461081 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.747756004 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.749155998 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.749192953 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.749269009 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.749777079 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.749785900 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.749851942 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.750793934 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.750806093 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.751096010 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.751106024 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.751365900 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.751375914 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.751394987 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.751401901 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.872030020 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.873611927 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.873632908 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.873965025 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.874881029 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.874938011 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.875597000 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.907402039 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.907439947 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.907475948 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.907512903 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.907546043 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.907558918 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.907877922 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.907900095 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.907933950 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.907946110 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.907967091 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.907993078 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.908346891 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.908373117 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.908409119 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.908417940 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.908444881 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.908473015 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.911696911 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.911719084 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.911755085 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.911773920 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.911801100 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.911822081 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.912205935 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.912226915 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.912265062 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.912277937 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.912297010 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.912416935 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.912669897 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.912698030 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.912837982 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.912837982 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.912849903 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.912924051 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.923393011 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.995361090 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.995402098 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.995440006 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.995461941 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:31.995487928 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:31.995501995 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.097829103 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.104811907 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.104827881 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.106380939 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.106467009 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.110656023 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.110841036 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.111291885 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.111299038 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.157272100 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.165791035 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.166277885 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.166301966 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.166635036 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.167994976 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168020964 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168021917 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168057919 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168087959 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168116093 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168128014 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168175936 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168634892 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168653965 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168683052 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168692112 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168714046 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168725967 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168740988 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168904066 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168930054 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168961048 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168967962 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.168983936 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.168998957 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169197083 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169215918 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169243097 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169274092 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169279099 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169359922 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169497967 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169517994 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169553995 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169562101 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169583082 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169636965 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169663906 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169670105 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169691086 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169711113 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.169719934 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.169749975 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.172574997 CEST49776443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.172596931 CEST44349776103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.211405039 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.274895906 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.276048899 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.276077986 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.277532101 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.277590036 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.279802084 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.279901028 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.279994011 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.280004025 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.311036110 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.311130047 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.311199903 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.311234951 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.311239958 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.311268091 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.334289074 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.359913111 CEST49778443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.359925032 CEST44349778103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.362621069 CEST49777443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.362628937 CEST44349777103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.378350973 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.378365993 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.378437996 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.378906012 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.378916025 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.383157015 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.383193970 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.383246899 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.383713961 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.383729935 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.387551069 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.387579918 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.387747049 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.390794992 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.390810966 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.393109083 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:32.393140078 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.393192053 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:32.394174099 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:32.394206047 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.394408941 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:32.394427061 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.394484997 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:32.394673109 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:32.394689083 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.396466970 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.396506071 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.396600008 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.396898031 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.396910906 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.790416956 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.790687084 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.790720940 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.792171955 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.792239904 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.792628050 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.792695999 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.792777061 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.794845104 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.795047998 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.795072079 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.795540094 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.795828104 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.795897961 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.795928955 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.835405111 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.837075949 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.837089062 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.837125063 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:32.837135077 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.887412071 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.052685976 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.052896023 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.052958965 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.053455114 CEST49781443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.053476095 CEST44349781103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.054380894 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.054426908 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.054498911 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.054718018 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.054728985 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.082403898 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.082539082 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.082601070 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.082604885 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.082649946 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.083035946 CEST49780443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.083050013 CEST44349780103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.269750118 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.283616066 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.286190987 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.296000957 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.297075987 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.312979937 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.325280905 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.325299978 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.330893993 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.330926895 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.341552019 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.346816063 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.346940994 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.367067099 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.375411987 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.378151894 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.378165007 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.378303051 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.378310919 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.378412962 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.378421068 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.378648043 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.378657103 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.378844976 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.379328012 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.379390001 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.379867077 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.379923105 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.379997015 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.380055904 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.395606995 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.397502899 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.397674084 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.430315971 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.438519955 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.442316055 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.454183102 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.455168962 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.455621004 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.455836058 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.474344015 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.475259066 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.475342989 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.546782017 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.546803951 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.546827078 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.546843052 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.546855927 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.546924114 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.546967983 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.546982050 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548803091 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548820019 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548841953 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548851013 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.548854113 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548875093 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.548885107 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548902035 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.548965931 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548980951 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.548998117 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549005032 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549019098 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.549024105 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549038887 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.549051046 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549062014 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.549072027 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.549741983 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549783945 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549808979 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.549818993 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549837112 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.549880028 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.553102016 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.553117037 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.553178072 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.553185940 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.588675022 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.588840008 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.589607954 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.589821100 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.590061903 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.590086937 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.590147972 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.590158939 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.590517998 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.590539932 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.590619087 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.590724945 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.591099024 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.592158079 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.592245102 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.592561960 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.592650890 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.592829943 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.592904091 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.592914104 CEST49783443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.592946053 CEST44349783103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.593414068 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.593595982 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.593668938 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.593681097 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.595877886 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.595951080 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.596031904 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.634880066 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.639401913 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.639403105 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.639409065 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.639415026 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.641275883 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.663522005 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.663707018 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.663764954 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.663939953 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.664045095 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.664068937 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.664223909 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.664237976 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.664282084 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.664302111 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.664495945 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.664778948 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.664839029 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.664900064 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.704829931 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.704885006 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.705107927 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.706284046 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.706315994 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.709588051 CEST49785443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.709613085 CEST44349785103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.710730076 CEST49782443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.710752964 CEST44349782103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.711402893 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.716382027 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.716593981 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.720352888 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.720386028 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.720537901 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.720818996 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.720834970 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.814593077 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.814618111 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.814701080 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.814719915 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.814834118 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.815407991 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.815422058 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.815464020 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.815468073 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.815506935 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.815521955 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.815586090 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.815864086 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.821206093 CEST49779443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.821218967 CEST44349779103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.939475060 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.939510107 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.939659119 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.940213919 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.940233946 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.949755907 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973618984 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973699093 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973720074 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973738909 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973752975 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.973767996 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973787069 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973793030 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.973808050 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973825932 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973829985 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.973855019 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.973869085 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.973882914 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.973963976 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974009037 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.974016905 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974107027 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974153996 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.974433899 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974458933 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974467039 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974481106 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974509954 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974509001 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.974519968 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974531889 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974536896 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.974555969 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.974575043 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.974601984 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974647999 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.974659920 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974688053 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.974699020 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.974742889 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.975641012 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.975799084 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.975869894 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.976725101 CEST49784443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.976742983 CEST44349784103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.979549885 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.979577065 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.979638100 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.980103016 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.980113983 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.991044998 CEST49790443192.168.2.5135.181.63.70
                                                                                                                                Sep 28, 2024 05:30:33.991056919 CEST44349790135.181.63.70192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.992178917 CEST49791443192.168.2.565.21.235.194
                                                                                                                                Sep 28, 2024 05:30:33.992196083 CEST4434979165.21.235.194192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:33.995680094 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:33.995702028 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.035943031 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.037555933 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.037574053 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.038018942 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.038995028 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.039062023 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.041536093 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.048439026 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.052908897 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.053102970 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.053150892 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.054236889 CEST49792443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.054251909 CEST44349792103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.065330029 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.065754890 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.065798998 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.066936970 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.067006111 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.067070961 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.069792032 CEST49789443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.069808006 CEST44349789103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.071151018 CEST49788443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.071168900 CEST44349788103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.083395958 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.214979887 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.214997053 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.215017080 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.215029955 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.215038061 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.215044022 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.215100050 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.215110064 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216314077 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216322899 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216337919 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216350079 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216358900 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216368914 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.216372967 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216384888 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.216429949 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.230570078 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.230616093 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.230673075 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.234323978 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.234349966 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.241256952 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.241291046 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.241369009 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.242269993 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.242289066 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.267417908 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.291568995 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.291634083 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.291744947 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.304197073 CEST49787443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.304213047 CEST44349787103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.324587107 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.324634075 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.324703932 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.332109928 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.332123995 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484127998 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484164000 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484181881 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484203100 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.484232903 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484250069 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.484251976 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484272003 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484278917 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.484297037 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.484302044 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.484349012 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.485780001 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.485821009 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.485840082 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.485881090 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.485893011 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.485913038 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.485929012 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.485945940 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.485972881 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.487067938 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.487124920 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.487154961 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.487163067 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.487175941 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.487205029 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.488044977 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.488097906 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.488125086 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.488131046 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.488173008 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.488185883 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.700093031 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.719901085 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.720161915 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.720196009 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.720521927 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.720868111 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.720923901 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.721081018 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.748148918 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.748169899 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751131058 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751163006 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751207113 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.751224041 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751250982 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.751457930 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.751492977 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751516104 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751620054 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.751626968 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.751828909 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.752285004 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.752306938 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.752351046 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.752356052 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.752435923 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.753169060 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.753189087 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.753233910 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.753240108 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.753246069 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.753384113 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.753459930 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.753660917 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.753684998 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.753767014 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.753792048 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754235983 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754255056 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754270077 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754301071 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.754307032 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754401922 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.754679918 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.754743099 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754764080 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.754873991 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.755042076 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.755063057 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.755090952 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.755120993 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.755127907 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.755192041 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.755192041 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.755251884 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.755321026 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.755327940 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.763403893 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.763665915 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.794068098 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.795399904 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.809546947 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.835612059 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.835640907 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.835694075 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.835707903 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.835866928 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.902576923 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.902630091 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.902673960 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.902714968 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.903192043 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.903213024 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.903278112 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.903311968 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.903342962 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.903422117 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.903429985 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.907244921 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.907283068 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.907313108 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.907326937 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.907496929 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.963057041 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.963077068 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.963099003 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.963110924 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.963145971 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.963179111 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.963196993 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.963217020 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.964354992 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.964387894 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.964405060 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.964420080 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.964427948 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.964479923 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.964479923 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.964528084 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.964654922 CEST49793443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.964669943 CEST44349793103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.967072964 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.967101097 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.967171907 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.967287064 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.967381954 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.967403889 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.967509985 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.967523098 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.967984915 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.968446970 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.968519926 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.968616962 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:34.993120909 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993235111 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993288040 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993314028 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993347883 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993347883 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.993365049 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993668079 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.993676901 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.993990898 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994020939 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994118929 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.994126081 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994250059 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.994379044 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994451046 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994486094 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994518042 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994534969 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.994544983 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994677067 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.994683981 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.994910955 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.995076895 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.995187998 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.995238066 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.995266914 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.995274067 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.995281935 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.995330095 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.995403051 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:34.995409966 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.009758949 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.009804964 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.009845018 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.009881973 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.010061026 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.010340929 CEST49786443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.010349035 CEST44349786103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.012514114 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.012959003 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.012974977 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.013303995 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.013319016 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.013844013 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.013911963 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.014163971 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.014204979 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.014295101 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.014300108 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.044090033 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:35.044109106 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.059570074 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.084355116 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.084395885 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.084439039 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.084485054 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.084520102 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.084556103 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.084562063 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.085020065 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:35.085042953 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.085053921 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.085078955 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.085355997 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.085395098 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.085475922 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.086646080 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:35.086983919 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:35.087255001 CEST49799443192.168.2.5104.18.11.207
                                                                                                                                Sep 28, 2024 05:30:35.087270021 CEST44349799104.18.11.207192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.159689903 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.159733057 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.160969019 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.161762953 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.161775112 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.163098097 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.163153887 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.163228035 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.163460970 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.163472891 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.165632010 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.165644884 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.165875912 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.166249990 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.166260958 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.217297077 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.222170115 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.222202063 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.222734928 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.234678030 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.234858990 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.234899998 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.275403976 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.281151056 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.319159985 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.321804047 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.321831942 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.322909117 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.327402115 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.328735113 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.329369068 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.329448938 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.329519987 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.371196985 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.371242046 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.388540983 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.419651031 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.423439980 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.423985004 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.423998117 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.424072981 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.424889088 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.424946070 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.426819086 CEST49795443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.426839113 CEST44349795103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.430331945 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.430375099 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.430625916 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.431008101 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.431019068 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.434565067 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.434595108 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.462115049 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.462176085 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.462454081 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.462904930 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.462919950 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.484173059 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.650978088 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.651257992 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.651492119 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.652576923 CEST49796443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.652606010 CEST44349796103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.654424906 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.654438972 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.654463053 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.654473066 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.654485941 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655270100 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.655322075 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655617952 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655627012 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655664921 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655672073 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655683041 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.655700922 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.656493902 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.656603098 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.657670975 CEST49794443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.657701015 CEST44349794103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.666155100 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.666188955 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.666287899 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.666661024 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.666675091 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.681181908 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.731982946 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.874186039 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.874342918 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.874356031 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.874434948 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.877595901 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.948697090 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.948709965 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.948760033 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.948780060 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.948801041 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.952869892 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.952897072 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.952908993 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.952939034 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.952949047 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.952974081 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.953085899 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.953202009 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:35.964464903 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:35.988559008 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.019876957 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.032254934 CEST49798443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.032284975 CEST44349798103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.036344051 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.036456108 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.036650896 CEST44349797103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.039971113 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.039984941 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.040508032 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.043932915 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.043960094 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.043976068 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.043984890 CEST49797443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.086030006 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.095911026 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.156661987 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.158766985 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.166064978 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.210967064 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.210967064 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.211628914 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.224334955 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.224553108 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.225019932 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.253810883 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.253832102 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.253914118 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.253958941 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.253981113 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.254002094 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.254048109 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.254395962 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.255511999 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.255522013 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.255556107 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.255588055 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.255621910 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.255698919 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.256419897 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.256443977 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.256597042 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.256613970 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.256674051 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.256680965 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.257245064 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.257879972 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.257893085 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.257914066 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.258362055 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.258517027 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.258533955 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.259049892 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.259155035 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.259409904 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.259522915 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.259567022 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.259567022 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.262181044 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.262331963 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.262341976 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.271398067 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.278935909 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.288714886 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.288783073 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.289200068 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.289586067 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.289602995 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.307399988 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.307404041 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.307410955 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.311974049 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.311974049 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.311986923 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.312025070 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.355328083 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.409583092 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.409873009 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.409887075 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.410352945 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.411072969 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.411156893 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.411205053 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.445139885 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.445378065 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.445400000 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.446533918 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.446605921 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.446948051 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.446995974 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.447067976 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.447073936 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.451391935 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.463109970 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.493891001 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.522027016 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.522038937 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.522093058 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.522129059 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.522130966 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.522156954 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.522169113 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.522216082 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.523077011 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523087025 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523109913 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523264885 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.523272038 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523672104 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523698092 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523891926 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.523897886 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.523940086 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524091959 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524132967 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.524171114 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.524205923 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.524494886 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524501085 CEST44349802103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.524668932 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524681091 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524704933 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524704933 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.524843931 CEST49802443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.695080042 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.695348978 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.695360899 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.696372032 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.696440935 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.696820974 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.696876049 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.696984053 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.739396095 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.748058081 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.748068094 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.788741112 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.789258003 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.789283037 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.789449930 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.789674997 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.789688110 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.831687927 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.832725048 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.833126068 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.833348989 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.833770037 CEST49809443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.833787918 CEST44349809103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.873270035 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.873295069 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.924938917 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.952178955 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.953012943 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.953023911 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.953059912 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.953077078 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.953094006 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:36.956890106 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.959346056 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.959556103 CEST49803443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:36.959573030 CEST44349803103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.063806057 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.065119982 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.065133095 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.065195084 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.065244913 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.065268040 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.071928978 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.071994066 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.094084024 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.094098091 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.094124079 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.094130993 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.094156981 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.101955891 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.102411032 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.102423906 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.102483988 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.106280088 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.106298923 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.106309891 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.106354952 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.106374025 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.106394053 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.109078884 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.118122101 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.123730898 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.124548912 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.137262106 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.154864073 CEST49808443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.154874086 CEST44349808103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.175641060 CEST49811443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.175657988 CEST44349811103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.177076101 CEST49810443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.177097082 CEST44349810103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.177906990 CEST49812443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.177951097 CEST44349812103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.224811077 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.224854946 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.225373030 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.225765944 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.225778103 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.275085926 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.300282955 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.300296068 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.301239014 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.302529097 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.302643061 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.302661896 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.342782974 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.342789888 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.363820076 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.425271034 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.425282001 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.493782997 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.631162882 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.631179094 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.631211996 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.631230116 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.631239891 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.635349035 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.635374069 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.635389090 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.635413885 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.635428905 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.635447025 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.635533094 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.635560036 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.636018991 CEST49813443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.636033058 CEST44349813103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.775588989 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.802440882 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.802460909 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.802824974 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.803173065 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.803239107 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.803303957 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.843401909 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.856472969 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.940152884 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:37.994098902 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:37.994118929 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.043843031 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.205183983 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205223083 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205239058 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205260038 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.205286026 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205292940 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.205303907 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205328941 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205444098 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.205559969 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205707073 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.205831051 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.206228971 CEST49814443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.206248045 CEST44349814103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.221718073 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.234189034 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.234210014 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.235440969 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.255855083 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.256058931 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.256148100 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.263957024 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.263999939 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.264322996 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.266016006 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.266038895 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.299406052 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.309422970 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.447618008 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.447745085 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.447756052 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.447809935 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.451031923 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.460078001 CEST49815443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.460104942 CEST44349815103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.895148039 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.896132946 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:38.901787996 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.909641027 CEST49816443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:38.909671068 CEST44349816103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.251936913 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.258541107 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:39.258565903 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.258877039 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.260183096 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:39.260238886 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.260377884 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:39.304267883 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:39.304280043 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.915096998 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:39.956321955 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.186652899 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.186667919 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.186707973 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.186726093 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.186736107 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.186750889 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.186774015 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.186778069 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.186794996 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.186815977 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.188421965 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.188430071 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.188461065 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.188483953 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.188493013 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.188541889 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.451740026 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.451766968 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.452016115 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.452034950 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.452089071 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.452853918 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.452873945 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.453993082 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.453996897 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.454166889 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.454511881 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.454530954 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.454757929 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.454762936 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.454808950 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.455586910 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.455601931 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.455681086 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:40.455684900 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:40.455729961 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.207916021 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.207927942 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.207973957 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.208045959 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.208059072 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.208197117 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.208441973 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.208458900 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.208967924 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.208973885 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.209076881 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.209237099 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.209256887 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.209683895 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.209688902 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.209768057 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.209883928 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.209901094 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.210361958 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.210366964 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.210844040 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.210861921 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.211771011 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.215095043 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.215101957 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.216331959 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.217169046 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.293766975 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.293781996 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.299441099 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.299452066 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.310839891 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.474483013 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.474509001 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.474632025 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.474668980 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.475141048 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.475153923 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.475231886 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:41.486252069 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.501892090 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.505759001 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.507138014 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.517869949 CEST49817443192.168.2.5103.59.95.62
                                                                                                                                Sep 28, 2024 05:30:41.517894983 CEST44349817103.59.95.62192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:48.391515970 CEST4434977223.1.237.91192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:48.393271923 CEST49772443192.168.2.523.1.237.91
                                                                                                                                Sep 28, 2024 05:31:15.580985069 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:15.581039906 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:15.581155062 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:15.581665039 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:15.581684113 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:16.232084036 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:16.269659042 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:16.269678116 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:16.271111012 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:16.272861004 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:16.273108006 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:16.313493013 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:26.149658918 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:26.149746895 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:26.149864912 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:27.208779097 CEST49820443192.168.2.5142.250.185.164
                                                                                                                                Sep 28, 2024 05:31:27.208820105 CEST44349820142.250.185.164192.168.2.5
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Sep 28, 2024 05:30:10.782581091 CEST53627551.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:10.790788889 CEST53592981.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:11.780010939 CEST53597981.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:12.408474922 CEST6384953192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:12.408689976 CEST5211953192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:12.421993017 CEST53638491.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:12.422245026 CEST53521191.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:15.417123079 CEST6547253192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:15.417324066 CEST5266653192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:15.423826933 CEST53526661.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:15.423929930 CEST53654721.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:18.392427921 CEST6129553192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:18.392580032 CEST6502353192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:18.399571896 CEST53650231.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:19.386018038 CEST5042153192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:19.386183023 CEST6489153192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:19.398583889 CEST53648911.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:19.400794029 CEST53504211.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.149967909 CEST53575771.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.361046076 CEST6065953192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.361305952 CEST5805553192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.361610889 CEST5138153192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.361824989 CEST5194853192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.367762089 CEST53606591.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.368089914 CEST53513811.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.368309021 CEST53580551.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.368362904 CEST53519481.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.651086092 CEST5620553192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.651886940 CEST5459853192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.651886940 CEST5331953192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.652641058 CEST6345753192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST53533191.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.659460068 CEST53634571.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.753562927 CEST5484453192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.753806114 CEST6311653192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:21.760318041 CEST53548441.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.760550976 CEST53631161.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:21.761010885 CEST53502371.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.679933071 CEST4965753192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:22.680213928 CEST5418053192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST53496571.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.687283039 CEST53541801.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.981770039 CEST5069353192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:22.981991053 CEST5386753192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:22.988821983 CEST53506931.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.989022017 CEST53538671.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:22.989531994 CEST53548271.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:24.040314913 CEST5126553192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:24.040622950 CEST5128553192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:26.031160116 CEST5915253192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:26.031536102 CEST5438153192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:26.044949055 CEST53591521.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:26.197344065 CEST53543811.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:28.848153114 CEST53647741.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.379952908 CEST6316953192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:32.380440950 CEST6350453192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:32.381021976 CEST5548553192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:32.381632090 CEST5413353192.168.2.51.1.1.1
                                                                                                                                Sep 28, 2024 05:30:32.387234926 CEST53631691.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.388102055 CEST53554851.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.389277935 CEST53635041.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:32.392782927 CEST53541331.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.246288061 CEST53598901.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:34.260715008 CEST53569611.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:30:48.001660109 CEST53519311.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:10.728507996 CEST53549221.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:11.678503036 CEST53510361.1.1.1192.168.2.5
                                                                                                                                Sep 28, 2024 05:31:38.407905102 CEST53498131.1.1.1192.168.2.5
                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                Sep 28, 2024 05:30:26.197580099 CEST192.168.2.51.1.1.1c223(Port unreachable)Destination Unreachable
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Sep 28, 2024 05:30:12.408474922 CEST192.168.2.51.1.1.10x46c8Standard query (0)claim.eventsmidasbuys.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:12.408689976 CEST192.168.2.51.1.1.10x26fStandard query (0)claim.eventsmidasbuys.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:15.417123079 CEST192.168.2.51.1.1.10x3545Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:15.417324066 CEST192.168.2.51.1.1.10xf48cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:18.392427921 CEST192.168.2.51.1.1.10x67b2Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:18.392580032 CEST192.168.2.51.1.1.10xbf81Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:19.386018038 CEST192.168.2.51.1.1.10x38c0Standard query (0)sdf.donegabang.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:19.386183023 CEST192.168.2.51.1.1.10xca99Standard query (0)sdf.donegabang.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.361046076 CEST192.168.2.51.1.1.10xc3f3Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.361305952 CEST192.168.2.51.1.1.10x4a0aStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.361610889 CEST192.168.2.51.1.1.10xb226Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.361824989 CEST192.168.2.51.1.1.10xdcd9Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.651086092 CEST192.168.2.51.1.1.10x346Standard query (0)www.pubgmobile.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.651886940 CEST192.168.2.51.1.1.10xc143Standard query (0)www.pubgmobile.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.651886940 CEST192.168.2.51.1.1.10xcb97Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.652641058 CEST192.168.2.51.1.1.10x573dStandard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.753562927 CEST192.168.2.51.1.1.10xf9d5Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.753806114 CEST192.168.2.51.1.1.10x7c29Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.679933071 CEST192.168.2.51.1.1.10x3ab4Standard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.680213928 CEST192.168.2.51.1.1.10x72cfStandard query (0)i.ibb.co65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.981770039 CEST192.168.2.51.1.1.10x9a64Standard query (0)i.postimg.ccA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.981991053 CEST192.168.2.51.1.1.10x2003Standard query (0)i.postimg.cc65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:24.040314913 CEST192.168.2.51.1.1.10x1920Standard query (0)www.pubgmobile.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:24.040622950 CEST192.168.2.51.1.1.10xeeb9Standard query (0)www.pubgmobile.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:26.031160116 CEST192.168.2.51.1.1.10x63caStandard query (0)sdf.donegabang.comA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:26.031536102 CEST192.168.2.51.1.1.10x3db9Standard query (0)sdf.donegabang.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:32.379952908 CEST192.168.2.51.1.1.10xb31cStandard query (0)l.top4top.ioA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:32.380440950 CEST192.168.2.51.1.1.10x95b0Standard query (0)l.top4top.io65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:32.381021976 CEST192.168.2.51.1.1.10x1249Standard query (0)a.top4top.ioA (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:32.381632090 CEST192.168.2.51.1.1.10x8706Standard query (0)a.top4top.io65IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Sep 28, 2024 05:30:12.421993017 CEST1.1.1.1192.168.2.50x46c8No error (0)claim.eventsmidasbuys.com103.59.95.62A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:15.423826933 CEST1.1.1.1192.168.2.50xf48cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:15.423929930 CEST1.1.1.1192.168.2.50x3545No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:18.398886919 CEST1.1.1.1192.168.2.50x67b2No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:18.399571896 CEST1.1.1.1192.168.2.50xbf81No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:19.400794029 CEST1.1.1.1192.168.2.50x38c0No error (0)sdf.donegabang.com103.59.95.62A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.367762089 CEST1.1.1.1192.168.2.50xc3f3No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.367762089 CEST1.1.1.1192.168.2.50xc3f3No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.368089914 CEST1.1.1.1192.168.2.50xb226No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.368089914 CEST1.1.1.1192.168.2.50xb226No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.368309021 CEST1.1.1.1192.168.2.50x4a0aNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.368362904 CEST1.1.1.1192.168.2.50xdcd9No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.657951117 CEST1.1.1.1192.168.2.50x346No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.657951117 CEST1.1.1.1192.168.2.50x346No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST1.1.1.1192.168.2.50xcb97No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST1.1.1.1192.168.2.50xcb97No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST1.1.1.1192.168.2.50xcb97No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST1.1.1.1192.168.2.50xcb97No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST1.1.1.1192.168.2.50xcb97No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.658823013 CEST1.1.1.1192.168.2.50xcb97No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.659126043 CEST1.1.1.1192.168.2.50xc143No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.659126043 CEST1.1.1.1192.168.2.50xc143No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.760318041 CEST1.1.1.1192.168.2.50xf9d5No error (0)i.postimg.cc46.105.222.161A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.760318041 CEST1.1.1.1192.168.2.50xf9d5No error (0)i.postimg.cc46.105.222.81A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.760318041 CEST1.1.1.1192.168.2.50xf9d5No error (0)i.postimg.cc46.105.222.82A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:21.760318041 CEST1.1.1.1192.168.2.50xf9d5No error (0)i.postimg.cc46.105.222.162A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST1.1.1.1192.168.2.50x3ab4No error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST1.1.1.1192.168.2.50x3ab4No error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST1.1.1.1192.168.2.50x3ab4No error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST1.1.1.1192.168.2.50x3ab4No error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST1.1.1.1192.168.2.50x3ab4No error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.686404943 CEST1.1.1.1192.168.2.50x3ab4No error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.988821983 CEST1.1.1.1192.168.2.50x9a64No error (0)i.postimg.cc46.105.222.81A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.988821983 CEST1.1.1.1192.168.2.50x9a64No error (0)i.postimg.cc46.105.222.161A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.988821983 CEST1.1.1.1192.168.2.50x9a64No error (0)i.postimg.cc46.105.222.162A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:22.988821983 CEST1.1.1.1192.168.2.50x9a64No error (0)i.postimg.cc46.105.222.82A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:24.047152042 CEST1.1.1.1192.168.2.50x1920No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:24.047152042 CEST1.1.1.1192.168.2.50x1920No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:24.047641993 CEST1.1.1.1192.168.2.50xeeb9No error (0)www.pubgmobile.comwww.pubgmobile.com.cdn.ettdnsv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:24.047641993 CEST1.1.1.1192.168.2.50xeeb9No error (0)www.pubgmobile.com.cdn.ettdnsv.comwww.pubgmobile.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:26.044949055 CEST1.1.1.1192.168.2.50x63caNo error (0)sdf.donegabang.com103.59.95.62A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:26.382677078 CEST1.1.1.1192.168.2.50xdf84No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:26.382677078 CEST1.1.1.1192.168.2.50xdf84No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:26.382677078 CEST1.1.1.1192.168.2.50xdf84No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:27.136980057 CEST1.1.1.1192.168.2.50xa502No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:27.136980057 CEST1.1.1.1192.168.2.50xa502No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:32.387234926 CEST1.1.1.1192.168.2.50xb31cNo error (0)l.top4top.io135.181.63.70A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:32.388102055 CEST1.1.1.1192.168.2.50x1249No error (0)a.top4top.io65.21.235.194A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:40.925482988 CEST1.1.1.1192.168.2.50xa68aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:30:40.925482988 CEST1.1.1.1192.168.2.50xa68aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:31:03.836385012 CEST1.1.1.1192.168.2.50xd765No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Sep 28, 2024 05:31:03.836385012 CEST1.1.1.1192.168.2.50xd765No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                • claim.eventsmidasbuys.com
                                                                                                                                • fs.microsoft.com
                                                                                                                                • https:
                                                                                                                                  • sdf.donegabang.com
                                                                                                                                  • stackpath.bootstrapcdn.com
                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                  • i.ibb.co
                                                                                                                                  • i.postimg.cc
                                                                                                                                  • l.top4top.io
                                                                                                                                  • a.top4top.io
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.549709103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:16 UTC668OUTGET / HTTP/1.1
                                                                                                                                Host: claim.eventsmidasbuys.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:18 UTC333INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                content-length: 740
                                                                                                                                date: Sat, 28 Sep 2024 03:30:17 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:18 UTC740INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 3c 74 69 74 6c 65 3e 50 55 42 47 20 4d 4f 42 49 4c 45 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 70 65 6e 67 75 61 73 61 2d 64 65 2f 64 65 40 6d 61 69 6e 2f 62 6f 6f 74 73 74 72 61 70 2e 6d
                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1.0"><title>PUBG MOBILE</title><link rel="stylesheet" href="https://cdn.jsdelivr.net/gh/penguasa-de/de@main/bootstrap.m


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.549714184.28.90.27443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-09-28 03:30:17 UTC467INHTTP/1.1 200 OK
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Server: ECAcc (lpl/EF67)
                                                                                                                                X-CID: 11
                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                Cache-Control: public, max-age=220486
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:16 GMT
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.549715184.28.90.27443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-09-28 03:30:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                X-CID: 11
                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                Cache-Control: public, max-age=220514
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:18 GMT
                                                                                                                                Content-Length: 55
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2
                                                                                                                                2024-09-28 03:30:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.549717103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:20 UTC690OUTGET / HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                Referer: https://claim.eventsmidasbuys.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:21 UTC335INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                content-length: 82970
                                                                                                                                date: Sat, 28 Sep 2024 03:30:20 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:21 UTC1033INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70
                                                                                                                                Data Ascii: <html lang="en"><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"/><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>https://www.p
                                                                                                                                2024-09-28 03:30:21 UTC14994INData Raw: 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 63 73 73 2f 62 75 6b 61 6e 6c 6f 67 2f 74 77 69 74 74 65 72 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 63 6b 70 61 74 68 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 34 2e 37 2e 30 2f 63 73 73 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2e 6d 69 6e 2e 63 73 73 22 3e 0d 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6d 61 74 65 72 69 61 6c 2d 64 65 73 69 67 6e 2d 69 63 6f 6e 69 63 2d 66 6f 6e 74 2f
                                                                                                                                Data Ascii: ="stylesheet" href="css/bukanlog/twitter.css"><link rel="stylesheet" href="https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css"><link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/material-design-iconic-font/
                                                                                                                                2024-09-28 03:30:21 UTC16384INData Raw: 09 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 30 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 30 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 0d 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 30 70 78 20 73 6f 6c 69 64 20 23 43 33 41 34 46 45 3b 0d 0a 7d 0d 0a 2e 66 6f 6f 74 65 72 2d 74 78 74 2d 6a 6f 69 6e 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                                                                Data Ascii: width: 100%;height: auto;padding: 15px;margin-top:-10px;border-left: 0px solid #fff;border-right: 0px solid #fff;border-bottom: 0px solid #fff;border-top:0px solid #C3A4FE;}.footer-txt-join {margin-top: 10px;margin-botto
                                                                                                                                2024-09-28 03:30:21 UTC16384INData Raw: 2d 6c 6f 61 64 20 7b 09 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 30 30 25 20 31 30 30 25 3b 0d 0a 09 77 69 64 74 68 3a 20 39 33 25 3b 0d 0a 09 68 65 69 67 68 74 3a 20 33 33 33 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 31 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2e 66 62 2d 6c 6f 61 64 20 69 6d 67 20 7b 09 09
                                                                                                                                Data Ascii: -load {background-size: 100% 100%;width: 93%;height: 333px;margin-top: -1px;margin-left: auto;margin-right: auto;margin-bottom: 15px;padding: 20px;padding-top: 0px;padding-bottom: 25px;display: block;}.fb-load img {
                                                                                                                                2024-09-28 03:30:21 UTC16384INData Raw: 6f 6e 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 69 64 3d 22 53 65 63 6f 6e 64 4d 79 56 61 6c 69 64 61 74 65 4c 6f 67 69 6e 46 62 46 6f 72 6d 22 3e 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 67 72 6f 75 70 2d 66 62 22 3e 0d 0a 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 73 65 63 6f 6e 64 2d 65 6d 61 69 6c 2d 66 61 63 65 62 6f 6f 6b 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 4d 6f 62 69 6c 65 20 6e 75 6d 62 65 72 20 6f 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 61 75 74 6f 63 61 70 69 74 61 6c 69 7a 65 3d 22 6f 66 66 22 20 72 65 71 75 69 72 65 64 20
                                                                                                                                Data Ascii: on="javascript:void(0)" method="post" id="SecondMyValidateLoginFbForm"><div class="form-group-fb"><input type="text" name="email" id="second-email-facebook" placeholder="Mobile number or email address" autocomplete="off" autocapitalize="off" required
                                                                                                                                2024-09-28 03:30:21 UTC16384INData Raw: 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 69 6d 67 4f 6e 63 65 20 3d 20 6f 6e 63 65 52 65 77 61 72 64 73 49 6d 67 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 6f 6e 63 65 52 65 77 61 72 64 73 49 6d 67 2e 6c 65 6e 67 74 68 29 5d 3b 0d 0a 20 20 20 20 24 28 74 68 69 73 29 2e 61 74 74 72 28 27 73 72 63 27 2c 20 69 6d 67 4f 6e 63 65 29 3b 0d 0a 7d 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 5f 6f 6e 63 65 5f 72 65 77 61 72 64 73 5f 69 6d 67 33 28 29 20 7b 0d 0a 76 61 72 20 6f 6e 63 65 52 65 77 61 72 64 73 49 6d 67 33 20 3d 20 5b 0d 0a 20 20 20 20 22 69 6d 67 2f 72 65 77 61 72 64 73 2f 6d 34 31 36 2e 6a 70 67 22 2c 0d 0a 20 20 20 20 22 69 6d 67 2f 72 65 77 61
                                                                                                                                Data Ascii: ch(function(index) { var imgOnce = onceRewardsImg[Math.floor(Math.random() * onceRewardsImg.length)]; $(this).attr('src', imgOnce);});}function open_once_rewards_img3() {var onceRewardsImg3 = [ "img/rewards/m416.jpg", "img/rewa
                                                                                                                                2024-09-28 03:30:21 UTC1407INData Raw: 74 69 6f 6e 22 29 2e 68 69 64 65 28 29 0d 0a 09 24 28 22 2e 6f 74 68 65 72 52 65 77 61 72 64 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 22 29 2e 68 69 64 65 28 29 0d 0a 09 24 28 22 2e 69 74 65 6d 52 65 77 61 72 64 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 32 22 29 2e 68 69 64 65 28 29 0d 0a 09 24 28 22 2e 69 74 65 6d 52 65 77 61 72 64 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 33 22 29 2e 68 69 64 65 28 29 0d 0a 09 24 28 22 2e 69 74 65 6d 52 65 77 61 72 64 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 34 22 29 2e 68 69 64 65 28 29 0d 0a 09 24 28 27 2e 6e 65 77 68 6f 6d 65 27 29 2e 68 69 64 65 28 29 3b 0d 0a 7d 0d 0a 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 5f 72 65 77 61 72 64 5f 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 73 28 29 7b 0d 0a 20 20 20 20 24 28 27 2e 65 76 65 6e 74
                                                                                                                                Data Ascii: tion").hide()$(".otherReward_confirmation").hide()$(".itemReward_confirmation2").hide()$(".itemReward_confirmation3").hide()$(".itemReward_confirmation4").hide()$('.newhome').hide();}function close_reward_confirmations(){ $('.event


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.549724104.18.11.2074433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:21 UTC585OUTGET /font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                                                                                Host: stackpath.bootstrapcdn.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:21 UTC903INHTTP/1.1 200 OK
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:21 GMT
                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                CDN-PullZone: 252412
                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                ETag: W/"269550530cc127b6aa5a35925a7de6ce"
                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                CDN-CachedAt: 10/31/2023 18:51:50
                                                                                                                                CDN-EdgeStorageId: 871
                                                                                                                                timing-allow-origin: *
                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                CDN-Status: 200
                                                                                                                                CDN-RequestId: 89a80850cf648016f7f038802a45eac9
                                                                                                                                CDN-Cache: HIT
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 17150246
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8ca0a7871bfc42ad-EWR
                                                                                                                                2024-09-28 03:30:21 UTC466INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                                                                                Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 3f 76 3d 34 2e 37 2e 30 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 2e 66 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 3a 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 31 20 46
                                                                                                                                Data Ascii: at('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 F
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e
                                                                                                                                Data Ascii: (0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.fa-rotate-90{-ms-filter:"progid:DXImageTran
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 33 22 7d 2e 66 61 2d 68 65 61 72
                                                                                                                                Data Ascii: th:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f003"}.fa-hear
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 62 22 7d
                                                                                                                                Data Ascii: 4"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{content:"\f02b"}
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                Data Ascii: tent:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:before{content:"\
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                Data Ascii: :before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up:before{conte
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 66 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22
                                                                                                                                Data Ascii: {content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook-f:before,.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74
                                                                                                                                Data Ascii: ent:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                Data Ascii: board:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.549725104.17.25.144433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:21 UTC619OUTGET /ajax/libs/material-design-iconic-font/2.2.0/css/material-design-iconic-font.min.css HTTP/1.1
                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:21 UTC922INHTTP/1.1 200 OK
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:21 GMT
                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                ETag: W/"5eb03ed9-1149f"
                                                                                                                                Last-Modified: Mon, 04 May 2020 16:12:09 GMT
                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 98337
                                                                                                                                Expires: Thu, 18 Sep 2025 03:30:21 GMT
                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ax37%2FPOxUuF4Vi1WMYoAfWJQAgzyLwXVAq85dWoRCYbiixfXAGY%2Ff0XCSv4o4joofuoirYJs6fcI2kp8rYQRFV9gfVuSsW6eAWrgCKJ%2FEGw0%2BfJvDav5l%2F%2Bts3nVR7Td0aD%2F1G19"}],"group":"cf-nel","max_age":604800}
                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8ca0a7872cf841fb-EWR
                                                                                                                                2024-09-28 03:30:21 UTC447INData Raw: 37 63 30 34 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 77 6f 66 66 3f 76 3d 32 2e 32 2e 30 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 4d 61 74 65 72 69 61 6c 2d 44 65 73 69 67 6e 2d 49 63 6f 6e 69 63 2d 46 6f 6e 74 2e 74 74 66 3f 76 3d 32 2e 32 2e 30
                                                                                                                                Data Ascii: 7c04@font-face{font-family:Material-Design-Iconic-Font;src:url(../fonts/Material-Design-Iconic-Font.woff2?v=2.2.0) format('woff2'),url(../fonts/Material-Design-Iconic-Font.woff?v=2.2.0) format('woff'),url(../fonts/Material-Design-Iconic-Font.ttf?v=2.2.0
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 7a 6d 64 69 2d 68 63 2d 6c 67 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 33 33 33 33 33 33 33 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 2e 37 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 31 35 25 7d 2e 7a 6d 64 69 2d 68 63 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 34 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 35 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 65 6d 7d 2e 7a 6d 64 69 2d 68 63 2d 66 77 7b 77 69 64 74 68 3a 31 2e 32 38 35 37 31 34 32 39 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 7a 6d
                                                                                                                                Data Ascii: -font-smoothing:grayscale}.zmdi-hc-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.zmdi-hc-2x{font-size:2em}.zmdi-hc-3x{font-size:3em}.zmdi-hc-4x{font-size:4em}.zmdi-hc-5x{font-size:5em}.zmdi-hc-fw{width:1.28571429em;text-align:center}.zm
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 7a 6d 64 69 2d 73 70 69 6e 2d 72 65 76 65 72 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 33 35 39 64 65 67 29 7d 7d 2e 7a 6d 64 69 2d 68 63 2d 72 6f 74 61 74 65 2d 39 30 7b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                Data Ascii: te(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}@keyframes zmdi-spin-reverse{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(-359deg);transform:rotate(-359deg)}}.zmdi-hc-rotate-90{-webkit-t
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 74 65 6e 74 3a 27 5c 66 31 30 38 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 39 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 61 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 2d 72 65 74 75 72 6e 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 62 27 7d 2e 7a 6d 64 69 2d 61 73 73 69 67 6e 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 63 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 30 64 27 7d 2e 7a 6d 64 69 2d 61 74 74 61 63 68 6d 65 6e 74 3a 62 65 66
                                                                                                                                Data Ascii: tent:'\f108'}.zmdi-assignment-o:before{content:'\f109'}.zmdi-assignment-return:before{content:'\f10a'}.zmdi-assignment-returned:before{content:'\f10b'}.zmdi-assignment:before{content:'\f10c'}.zmdi-attachment-alt:before{content:'\f10d'}.zmdi-attachment:bef
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 62 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 63 27 7d 2e 7a 6d 64 69 2d 63 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 64 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 2d 63 6f 6e 6e 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 65 27 7d 2e 7a 6d 64 69 2d 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 32 66 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 2d 64 6f 6e 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 30 27 7d 2e 7a 6d 64 69 2d 63 68 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 33 31 27 7d 2e 7a 6d 64 69 2d 63
                                                                                                                                Data Ascii: fore{content:'\f12b'}.zmdi-case-play:before{content:'\f12c'}.zmdi-case:before{content:'\f12d'}.zmdi-cast-connected:before{content:'\f12e'}.zmdi-cast:before{content:'\f12f'}.zmdi-chart-donut:before{content:'\f130'}.zmdi-chart:before{content:'\f131'}.zmdi-c
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 74 69 6f 6e 2d 69 74 65 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 62 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 63 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 64 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 64 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 65 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 73 70 65 61 6b 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 34 66 27 7d 2e 7a 6d 64 69 2d 63 6f 6c 6c 65 63 74 69 6f 6e 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c
                                                                                                                                Data Ascii: tion-item:before{content:'\f14b'}.zmdi-collection-music:before{content:'\f14c'}.zmdi-collection-pdf:before{content:'\f14d'}.zmdi-collection-plus:before{content:'\f14e'}.zmdi-collection-speaker:before{content:'\f14f'}.zmdi-collection-text:before{content:'\
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 65 27 7d 2e 7a 6d 64 69 2d 67 61 73 2d 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 36 66 27 7d 2e 7a 6d 64 69 2d 67 65 73 74 75 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 30 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 31 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 32 27 7d 2e 7a 6d 64 69 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 37 33 27 7d 2e 7a 6d 64 69 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27
                                                                                                                                Data Ascii: ns:before{content:'\f16e'}.zmdi-gas-station:before{content:'\f16f'}.zmdi-gesture:before{content:'\f170'}.zmdi-globe-alt:before{content:'\f171'}.zmdi-globe-lock:before{content:'\f172'}.zmdi-globe:before{content:'\f173'}.zmdi-graduation-cap:before{content:'
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 5c 66 31 39 31 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 2d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 32 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 33 27 7d 2e 7a 6d 64 69 2d 6d 61 69 6c 2d 73 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 34 27 7d 2e 7a 6d 64 69 2d 6d 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 35 27 7d 2e 7a 6d 64 69 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 36 27 7d 2e 7a 6d 64 69 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 39 37 27 7d 2e 7a 6d 64 69 2d 6d 6f 6e 65 79 2d 62 6f 78 3a 62 65 66 6f 72 65 7b 63
                                                                                                                                Data Ascii: \f191'}.zmdi-mail-reply-all:before{content:'\f192'}.zmdi-mail-reply:before{content:'\f193'}.zmdi-mail-send:before{content:'\f194'}.zmdi-mall:before{content:'\f195'}.zmdi-map:before{content:'\f196'}.zmdi-menu:before{content:'\f197'}.zmdi-money-box:before{c
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 27 5c 66 31 62 35 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 61 6c 65 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 36 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 37 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 2d 73 79 6e 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 38 27 7d 2e 7a 6d 64 69 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 39 27 7d 2e 7a 6d 64 69 2d 72 6f 6c 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 61 27 7d 2e 7a 6d 64 69 2d 72 75 6c 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 62 62 27 7d 2e 7a 6d
                                                                                                                                Data Ascii: '\f1b5'}.zmdi-refresh-sync-alert:before{content:'\f1b6'}.zmdi-refresh-sync-off:before{content:'\f1b7'}.zmdi-refresh-sync:before{content:'\f1b8'}.zmdi-refresh:before{content:'\f1b9'}.zmdi-roller:before{content:'\f1ba'}.zmdi-ruler:before{content:'\f1bb'}.zm
                                                                                                                                2024-09-28 03:30:21 UTC1369INData Raw: 73 65 6c 65 63 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 37 27 7d 2e 7a 6d 64 69 2d 74 61 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 38 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 39 27 7d 2e 7a 6d 64 69 2d 74 61 67 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 61 27 7d 2e 7a 6d 64 69 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 62 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64 63 27 7d 2e 7a 6d 64 69 2d 74 68 75 6d 62 2d 75 70 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 31 64
                                                                                                                                Data Ascii: selected:before{content:'\f1d7'}.zmdi-tab:before{content:'\f1d8'}.zmdi-tag-close:before{content:'\f1d9'}.zmdi-tag-more:before{content:'\f1da'}.zmdi-tag:before{content:'\f1db'}.zmdi-thumb-down:before{content:'\f1dc'}.zmdi-thumb-up-down:before{content:'\f1d


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.549718103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC548OUTGET /css/style.css HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC466INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:22 GMT
                                                                                                                                content-type: text/css
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 26813
                                                                                                                                date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:23 UTC902INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 33 30 30 2c 34 30 30 2c 35 30 30 2c 37 30 30 7c 54 65 6b 6f 3a 33 30 30 2c 34 30 30 2c 35 30 30 22 29 3b 0a 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 20 7b 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 73 65
                                                                                                                                Data Ascii: @charset "utf-8";@import url("https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Teko:300,400,500");*,*:before,*:after {-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;}@font-face { font-family: 'se
                                                                                                                                2024-09-28 03:30:23 UTC14994INData Raw: 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 6d 61 6e 6e 75 61 6c 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 77 69 64 74 68 3a 20 33 38 30 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 0a 2e 6d 61 6e 6e 75 61 6c 2d 62 74 6e 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 63 63 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20
                                                                                                                                Data Ascii: height: auto;}.navigation-mannual{ position: absolute; width: 380px; margin-top: 10px; display: flex; justify-content: center;}.mannual-btn{ border: 2px solid #ccc; padding: 5px; border-radius: 10px; cursor: pointer; transition:
                                                                                                                                2024-09-28 03:30:23 UTC10917INData Raw: 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 70 6f 70 75 70 2d 62 6f 78 2d 66 6f 72 6d 20 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 70 6f 70 75 70 2d 62 6f 78 2d 66 6f 72 6d 20 73 65 6c 65 63 74 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 34 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 65 6b 6f 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 09 62 6f 72 64 65 72 3a
                                                                                                                                Data Ascii: arance: none;}.popup-box-form input::placeholder {color: #fff;}.popup-box-form select {background: #000;width: 100%;height: auto;margin-bottom: 3px;padding: 4px;color: #fff;font-size:17px;font-family:Teko;font-weight: 500;border:


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.549722103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC551OUTGET /css/arpanyet.css HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                Connection: close
                                                                                                                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                pragma: no-cache
                                                                                                                                content-type: text/html
                                                                                                                                content-length: 1251
                                                                                                                                date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:23 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                2024-09-28 03:30:23 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.549719103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC550OUTGET /css/animate.css HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC466INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:22 GMT
                                                                                                                                content-type: text/css
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 77906
                                                                                                                                date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:23 UTC902INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 73 3a 2f 2f 64 61 6e 65 64 65 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 37 2e 32 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 66 72 6f 6d 2c 0a 20 20 32 30 25 2c 0a 20 20
                                                                                                                                Data Ascii: @charset "UTF-8";/*! * animate.css -https://daneden.github.io/animate.css/ * Version - 3.7.2 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2019 Daniel Eden */@-webkit-keyframes bounce { from, 20%,
                                                                                                                                2024-09-28 03:30:23 UTC14994INData Raw: 20 30 2e 30 35 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 35 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 35 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 39 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 34 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 34 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 66 72 6f 6d 2c 0a 20 20 32 30 25 2c 0a 20
                                                                                                                                Data Ascii: 0.05, 0.855, 0.06); -webkit-transform: translate3d(0, -15px, 0); transform: translate3d(0, -15px, 0); } 90% { -webkit-transform: translate3d(0, -4px, 0); transform: translate3d(0, -4px, 0); }}@keyframes bounce { from, 20%,
                                                                                                                                2024-09-28 03:30:23 UTC16384INData Raw: 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 33 2c 20 30 2e 33 2c 20 30 2e 33 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 33 2c 20 30 2e 33 2c 20 30 2e 33 29 3b 0a 20 20 7d 0a 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20
                                                                                                                                Data Ascii: cubic-bezier(0.215, 0.61, 0.355, 1); animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); } 0% { opacity: 0; -webkit-transform: scale3d(0.3, 0.3, 0.3); transform: scale3d(0.3, 0.3, 0.3); } 20% { -webkit-transform:
                                                                                                                                2024-09-28 03:30:23 UTC16384INData Raw: 73 20 66 61 64 65 4f 75 74 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 7d 0a 0a 2e 66 61 64 65 4f 75 74 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 4f 75 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 4f 75 74 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 44 6f 77 6e 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d
                                                                                                                                Data Ascii: s fadeOut { from { opacity: 1; } to { opacity: 0; }}.fadeOut { -webkit-animation-name: fadeOut; animation-name: fadeOut;}@-webkit-keyframes fadeOutDown { from { opacity: 1; } to { opacity: 0; -webkit-transform
                                                                                                                                2024-09-28 03:30:23 UTC16384INData Raw: 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 34 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 34 35 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 6c 65 66 74 20 62 6f 74 74 6f 6d 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a
                                                                                                                                Data Ascii: transform-origin: left bottom; -webkit-transform: rotate3d(0, 0, 1, -45deg); transform: rotate3d(0, 0, 1, -45deg); opacity: 0; } to { -webkit-transform-origin: left bottom; transform-origin: left bottom; -webkit-transform:
                                                                                                                                2024-09-28 03:30:23 UTC12858INData Raw: 6c 61 74 65 33 64 28 30 2c 20 31 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c 20 30 2e 31 39 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 35 35 2c 20 30 2e 36 37 35 2c 20 30 2e 31 39 29 3b 0a 20 20 7d 0a 0a 20 20 36 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72
                                                                                                                                Data Ascii: late3d(0, 1000px, 0); -webkit-animation-timing-function: cubic-bezier(0.55, 0.055, 0.675, 0.19); animation-timing-function: cubic-bezier(0.55, 0.055, 0.675, 0.19); } 60% { opacity: 1; -webkit-transform: scale3d(0.475, 0.475, 0.475) tr


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                9192.168.2.549720103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC549OUTGET /css/loader.css HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC465INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:22 GMT
                                                                                                                                content-type: text/css
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 5955
                                                                                                                                date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:23 UTC903INData Raw: 2f 2a 6c 6f 61 64 65 72 2a 2f 0a 2e 6c 6f 61 64 65 72 2c 0a 2e 6c 6f 61 64 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 6c 6f 61 64 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 61 63 65 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 6f 61 64 31 20 31 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 6c 6f 61 64 31 20 31 73 20 69 6e 66 69 6e 69 74 65 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 77 69 64 74 68 3a 20 31 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 34 65 6d 3b 0a 7d 0a 2e 6c 6f 61 64 65 72 3a 62 65 66 6f 72 65 2c 0a 2e 6c 6f 61 64 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b
                                                                                                                                Data Ascii: /*loader*/.loader,.loader:before,.loader:after { background: #00acee; -webkit-animation: load1 1s infinite ease-in-out; animation: load1 1s infinite ease-in-out; width: 1em; height: 4em;}.loader:before,.loader:after { position: absolute;
                                                                                                                                2024-09-28 03:30:23 UTC5052INData Raw: 20 20 68 65 69 67 68 74 3a 20 34 65 6d 3b 0a 20 20 7d 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 2d 32 65 6d 20 23 30 30 61 63 65 65 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 35 65 6d 3b 0a 20 20 7d 0a 7d 0a 2f 2a 61 6b 68 69 72 20 6c 6f 61 64 65 72 2a 2f 0a 20 0a 2f 2a 6c 6f 61 64 65 72 20 32 2a 2f 0a 2e 6c 6f 61 64 65 72 32 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 30 30 70 78 20 61 75 74 6f 3b 0a 20 20 77 69 64 74 68 3a 20 31 65 6d 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 65 6d 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39
                                                                                                                                Data Ascii: height: 4em; } 40% { box-shadow: 0 -2em #00acee; height: 5em; }}/*akhir loader*/ /*loader 2*/.loader2 { font-size: 8px; margin: 100px auto; width: 1em; height: 1em; border-radius: 50%; position: relative; text-indent: -9


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                10192.168.2.549721103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC560OUTGET /css/bukanlog/facebook.css HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC465INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:22 GMT
                                                                                                                                content-type: text/css
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 4083
                                                                                                                                date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:23 UTC903INData Raw: 2e 6e 61 76 62 61 72 2d 66 62 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 62 35 39 39 38 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2d 66 62 20 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 31 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 66 62 2d 61 6c 65 72 74
                                                                                                                                Data Ascii: .navbar-fb {background: #3b5998;width: 100%;height: auto;padding: 8px;border-top-left-radius: 6px;border-top-right-radius: 6px;}.navbar-fb img { width: 115px; margin-left: auto; margin-right: auto; display: block;}.fb-alert
                                                                                                                                2024-09-28 03:30:23 UTC3180INData Raw: 66 61 6d 69 6c 79 3a 20 73 79 73 74 65 6d 2d 75 69 3b 0a 20 20 20 20 66 6c 6f 61 74 3a 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 74 78 74 2d 6c 6f 67 69 6e 2d 66 62 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 37 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 37 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 3b 0a 20 20 20 20 63
                                                                                                                                Data Ascii: family: system-ui; float:center; margin-left: auto; margin-right: auto;}.txt-login-fb { width: 270px; height: auto; margin-top: 10px; margin-left: auto; margin-right: auto; margin-bottom: 17px; padding: 8px; c


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                11192.168.2.549728162.19.58.1574433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC603OUTGET /PYpHF6b/Twitter-Show-Password.png HTTP/1.1
                                                                                                                                Host: i.ibb.co
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:22 UTC379INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                Content-Type: image/png
                                                                                                                                Content-Length: 28355
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Tue, 17 Jan 2023 04:04:57 GMT
                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                Cache-Control: public
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-09-28 03:30:22 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 90 00 00 02 90 08 06 00 00 00 28 b5 4a 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 9d 09 b8 b6 53 f9 f6 cf af 42 a1 28 e5 4b 93 52 29 cd 34 d1 48 48 28 a4 41 9a 53 42 a5 48 93 a9 fe 0d 22 0d 34 98 92 94 06 69 10 4a 51 84 26 92 92 7f 83 46 a5 89 af 91 0c 0d 1a be e3 f4 ae 9d e7 dd ef de ef f3 dc cf 73 0f 6b ad eb 77 1d c7 73 ec 57 ad 7b ad eb fa 5d 6b ef 7d ee 75 af b5 ae ff 23 0c 02 10 80 00 04 20 00 01 08 40 00 02 0d 08 fc 9f 06 6d 69 0a 01 08 40 00 02 10 80 00 04 20 00 01 21 20 99 04 10 80 00 04 20 00 01 08 40 00 02 8d 08 20 20 1b e1 a2 31 04 20 00 01 08 40 00 02 10 80 00 02 92 39 00 01 08 40 00 02 10 80 00 04 20 d0 88 00 02 b2 11 2e 1a 43 00 02 10 80 00 04 20 00 01
                                                                                                                                Data Ascii: PNGIHDR(JPsRGB IDATx^SB(KR)4HH(ASBH"4iJQ&FskwsW{]k}u# @mi@ ! @ 1 @9@ .C
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 48 da 50 12 55 99 a6 42 59 f4 43 5e 89 7f b5 a4 4f 16 1d 05 ce 17 4b 00 01 59 6c ea 8a 77 fc 4d 92 f6 2d 3e 0a 02 98 84 80 5f 33 5b 2c 8e 7e 7e 33 c9 83 b4 99 98 c0 ed 93 90 b4 98 9c fb f8 f5 38 56 3f 81 03 52 3d ed fa 23 25 c2 ac 08 20 20 b3 4a 47 08 67 ee 9d 5e 59 6f 15 22 da 98 41 7a 65 e4 dc 11 c1 78 41 4c 0c 83 47 fd a0 11 31 b9 11 2b fd 83 e7 a3 4b 07 3e 97 5e 69 7f bf cb 41 e8 1b 02 a3 04 10 90 cc 87 3e 09 3c 23 89 47 bf 82 c3 ea 21 e0 03 2d a7 49 f2 e9 d0 af 48 a2 96 6f 9e b9 75 2d f9 47 48 da 32 7d bc 6a 89 d5 43 c0 5b 40 7c 67 e4 47 ea 09 89 48 72 26 80 80 cc 39 3b 75 f9 f6 66 49 7b d7 15 52 e8 68 fc 3a fa cc 24 1a fd 6f ac 3c 02 0f 90 f4 d8 24 26 37 2e cf 7d 3c 5e 84 c0 81 92 f6 81 0e 04 ba 26 80 80 ec 9a 30 fd df 4c d2 91 92 9e 0d 8a a2 09 78
                                                                                                                                Data Ascii: HPUBYC^OKYlwM->_3[,~~38V?R=#% JGg^Yo"AzexALG1+K>^iA><#G!-IHou-GH2}jC[@|gGHr&9;ufI{Rh:$o<$&7.}<^&0Lx
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 5d 0f 3e 64 e0 3d 68 bf ac 2e 32 02 ea 8a 80 57 f2 9f 98 84 e3 56 5d 0d 52 68 bf 9f 4b 5b 64 3e cd ca 49 a1 19 1c c6 6d 7f 4f fd 34 15 b6 18 c6 83 7c 47 7d b6 a4 0f e5 eb 5e fe 9e 21 20 67 cb d1 3a e9 d4 b5 eb 92 62 4b 13 f0 ab 93 b3 81 02 81 09 08 58 2c 7a b5 d1 e2 d1 bf f0 b0 c5 09 f8 b5 9b 45 a4 57 25 2d 2a 31 08 8c 23 e0 1b 08 bc 95 08 5b 9a c0 2f d2 a9 ec 4b 00 33 1d 01 04 e4 74 dc e6 9e fa 88 a4 a7 cf d6 45 95 4f ef 24 e9 d8 2a 23 23 a8 b6 08 cc bd a2 b6 68 f4 bf b1 e6 04 fc 5a 7b 4e 4c f2 8a bb 39 bf 48 4f 3c 9a 3f e8 17 4c b7 0f 1b f9 fe 4c 6c 0a 02 08 c8 29 a0 a5 47 5e 24 e9 b0 e9 1f af f6 c9 57 4b f2 75 46 18 04 16 22 f0 78 49 be 4c fe 09 e0 69 95 c0 67 24 bd 57 d2 67 5b ed 95 ce 6a 22 f0 14 49 1f af 29 a0 96 62 79 b1 a4 c3 5b ea 2b 54 37 08 c8
                                                                                                                                Data Ascii: ]>d=h.2WV]RhK[d>ImO4|G}^! g:bKX,zEW%-*1#[/K3tEO$*##hZ{NL9HO<?LLl)G^$WKuF"xILig$Wg[j"I)by[+T7
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 9b 9d 80 57 e2 8e 9a bd 9b e2 7a 70 dc 5e 89 c4 ea 26 10 f5 fc 43 f6 ab 90 b9 0b 48 af ca b8 e6 b3 57 21 23 99 57 a4 bc fa f8 a7 48 41 07 8d d5 7b 1f bd 07 32 92 f9 9e c7 bd 22 05 dc 43 ac 11 0b 2c 78 0f a4 f7 42 62 75 13 b8 55 5a 85 f4 8a 73 24 fb b5 24 d7 08 cf 76 95 3d 77 01 e9 5f 32 6f 8b 34 63 52 ac 3b 49 3a 36 60 dc d1 42 8e 78 f7 a3 2b cc 6c ca 25 e1 ad 4f 75 5f 36 7e a6 a4 68 15 6b b8 13 b2 f5 a9 94 65 87 cf 93 f4 fe 2c 3d eb d6 a9 57 48 f2 1f 87 59 5a ce 02 d2 7b 1e bc fa 78 df 2c c9 75 e7 14 95 16 ba 63 9b 5b cf d1 ee 7e f4 be 5e ef d9 8b 5e 9e b0 ab 79 e8 b2 87 be 47 33 d2 7e b1 ec 5f f3 75 95 ec 80 fd 46 ac d4 f5 dd b4 0a e9 9f 9d d9 59 ce 02 d2 ab 70 c7 64 47 ac 7b 87 1e 27 e9 f4 ee 87 61 84 0c 08 44 7b 7d cd be c7 ee 27 5d b4 6a 35 a7 49 da
                                                                                                                                Data Ascii: Wzp^&CHW!#WHA{2"C,xBbuUZs$$v=w_2o4cR;I:6`Bx+l%Ou_6~hke,=WHYZ{x,uc[~^^yG3~_uFYpdG{'aD{}']j5I
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 80 dc 5e d2 a7 82 4d 10 87 fb 08 49 5f 0b 18 77 c4 90 1f 16 28 d7 ff 4a ab 90 e7 46 4c f4 00 31 6f 94 56 1f 6f 3c c0 d8 43 0c 99 dd ca cc 10 10 82 8c f9 70 49 5f 0d 12 eb 68 98 4f 92 74 62 6e 71 e7 2a 20 cd c9 d7 80 f8 d5 57 24 e3 2a 8a 38 d9 5e 41 d2 65 92 d6 08 12 b2 df 2a 6c 17 24 d6 a1 c3 3c 29 d0 2b dd 3f 4b f2 75 2e 83 5f aa 3c 74 d2 83 8c ef 3d bd de db 1b c9 bc 15 25 cb 6b b8 72 16 90 3b 49 3a 26 d2 2c 49 b1 ba be a5 eb 5c 62 f5 13 38 35 d8 29 65 2e ce ef 7e 4e 47 bb 58 f9 b4 20 a7 cc bb 9f 39 f9 8f b0 85 24 e7 3b 9a f9 da b7 f7 e7 18 74 ce 02 d2 af 5f 7c 5c fd be 39 82 eb d0 a7 cf 04 dc ff d9 21 ce ac bb 8e 56 7d c9 af b2 37 93 74 76 d6 59 29 d7 b9 8d 25 9d 21 29 ca ab 6b 67 2a 9b aa 1c e5 4e 9b 62 3c f7 3e c0 27 14 e3 6d 3b 8e 7e 37 5d 1c ee 9f
                                                                                                                                Data Ascii: ^MI_w(JFL1oVo<CpI_hOtbnq* W$*8^Ae*l$<)+?Ku._<t=%kr;I:&,I\b85)e.~NGX 9$;t_|\9!V}7tvY)%!)kg*Nb<>'m;~7]
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: de 30 07 de 2c 69 df b8 53 62 f2 c8 11 90 93 b3 ba 51 3a 95 fd e8 c9 1f a9 be e5 79 92 5c 02 ef f2 ea 23 25 c0 71 04 1e 9c b6 36 3c 75 5c 43 fe ff 41 09 7c 3c bd aa fc e6 a0 5e 30 78 0e 04 6e 29 e9 e4 74 41 76 0e fe e4 e0 c3 39 e9 d4 f5 bf 73 70 26 77 1f 10 90 cd 32 e4 d3 69 de 0f e9 ab 4d b0 25 04 4e 4b 27 b3 e1 01 01 13 f0 d6 06 1f b2 f2 ea 34 96 0f 81 cf 48 f2 21 09 5e 55 e6 93 93 a1 3d f9 64 ba 20 7b 68 3f 72 19 df 57 56 79 df a3 6f 1b c1 26 20 80 80 9c 00 d2 bc 26 2e e7 75 60 f3 c7 aa 7e c2 d7 1c f8 ba 03 0c 02 73 04 10 92 79 cc 05 84 63 1e 79 c8 cd 8b 23 24 ed 9a 9b 53 03 fb b3 b7 24 97 71 c5 26 24 80 80 9c 10 d4 bc 66 a7 b0 c2 b2 0c 38 ff 40 7a d1 74 38 79 aa 62 02 08 c9 61 92 8b 70 1c 86 7b 09 a3 52 a6 70 d9 2c f9 fb 65 9b 12 92 97 93 8f 08 c8 e9
                                                                                                                                Data Ascii: 0,iSbQ:y\#%q6<u\CA|<^0xn)tAv9sp&w2iM%NK'4H!^U=d {h?rWVyo& &.u`~sycy#$S$q&$f8@zt8ybap{Rp,e
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 00 01 59 52 b6 f2 f7 d5 a7 b3 7d 4a 1b cb 97 c0 d7 24 9d 92 3e 3f cc d7 4d 3c 2b 88 c0 3d 25 6d 93 3e 0f 2f c8 ef 88 ae fa a0 8c 0f cc 60 10 98 99 00 02 72 66 84 74 30 8f c0 5e 92 de 06 95 22 08 7c 66 44 4c fe ae 08 8f 71 32 17 02 6b 8e 88 c6 27 e4 e2 14 7e 2c 97 c0 2b 24 bd 1d 46 10 68 8b 00 02 b2 2d 92 f4 33 4a c0 af af 7c b8 e6 16 60 29 82 c0 9f 93 90 3c 39 7d fd 57 11 5e e3 64 df 04 6e 9c 44 e3 b6 e9 eb 2d fb 76 80 f1 a6 22 f0 97 74 58 c6 db 58 30 08 b4 46 00 01 d9 1a 4a 3a 9a 47 e0 51 69 5f e4 7a 90 29 8a c0 4f 47 56 25 cf 29 ca 73 9c ed 8a c0 a3 47 56 1b ef d6 d5 20 f4 db 09 81 8b d3 7e c7 2f 77 d2 3b 9d 86 26 80 80 0c 9d fe ce 83 bf 6b 12 91 9b 75 3e 12 03 74 41 e0 7c 49 ae c1 6d 21 79 ba 24 ae 04 ea 82 72 7e 7d fa f7 82 6b 51 fb e3 ef dd 87 e4 e7
                                                                                                                                Data Ascii: YR}J$>?M<+=%m>/`rft0^"|fDLq2k'~,+$Fh-3J|`)<9}W^dnD-v"tXX0FJ:GQi_z)OGV%)sGV ~/w;&ku>tA|Im!y$r~}kQ
                                                                                                                                2024-09-28 03:30:22 UTC62INData Raw: 54 1c 01 02 04 08 10 20 40 a0 2e e0 40 d6 17 d6 8f 00 01 02 04 08 10 20 70 16 70 20 cf a0 e2 08 10 20 40 80 00 01 02 75 81 01 da 24 b2 45 55 ba 02 27 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                Data Ascii: T @.@ pp @u$EU'IENDB`


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                12192.168.2.549729162.19.58.1574433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC603OUTGET /pZDr8sd/Twitter-Hide-Password.png HTTP/1.1
                                                                                                                                Host: i.ibb.co
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:22 UTC379INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                Content-Type: image/png
                                                                                                                                Content-Length: 28029
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Tue, 17 Jan 2023 04:04:57 GMT
                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                Cache-Control: public
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-09-28 03:30:22 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 90 00 00 02 90 08 06 00 00 00 28 b5 4a 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 d8 af 53 f5 ff ff fe a5 44 52 4a 0a 51 9a 15 11 29 14 a1 90 79 2c d1 a0 41 a6 42 1a 64 9e c9 90 b1 41 49 c6 06 f4 8f 90 90 b1 4c 95 a9 84 48 c9 90 a1 41 7d 29 11 a2 ff b5 ce d9 9f ce e7 3c e7 19 ee 75 7f ee 61 0f af 7d 5d 9f eb 39 9c bd d6 5e eb b5 f6 f3 9c f7 b3 ef 7b ef fd ff 44 83 00 04 20 00 01 08 40 00 02 10 80 80 83 c0 ff 73 f4 a5 2b 04 20 00 01 08 40 00 02 10 80 00 04 84 80 64 12 40 00 02 10 80 00 04 20 00 01 08 b8 08 20 20 5d b8 e8 0c 01 08 40 00 02 10 80 00 04 20 80 80 64 0e 40 00 02 10 80 00 04 20 00 01 08 b8 08 20 20 5d b8 e8 0c 01 08 40 00 02 10 80 00 04 20 80 80 64 0e
                                                                                                                                Data Ascii: PNGIHDR(JPsRGB IDATx^SDRJQ)y,ABdAILHA})<ua}]9^{D @s+ @d@ ]@ d@ ]@ d
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 30 10 80 40 ce 04 6c 87 b6 ad 46 7e 51 d2 63 2d 24 8a 78 f4 43 45 3c fa 99 4d 69 81 80 9c 12 11 1d 12 24 60 87 81 db 7b 8e 3b 27 18 3b 21 43 00 02 79 10 b8 42 d2 81 92 9a dc 64 83 78 f4 cf 0d c4 a3 9f 59 25 0b 04 64 25 4c 74 4a 88 c0 fb c3 0e eb c5 13 8a 99 50 21 00 81 7c 09 1c 2a e9 48 49 7f 1a 31 45 c4 a3 1f 20 e2 d1 cf ac b2 05 02 b2 32 2a 3a 46 4e e0 65 92 f6 95 f4 91 c8 e3 24 3c 08 40 a0 3c 02 76 76 e4 21 92 4c d0 d4 69 88 47 3f 35 c4 a3 9f 99 cb 02 01 e9 c2 45 e7 48 09 7c 48 d2 3e 92 6c a7 35 0d 02 10 80 40 ac 04 be 22 e9 cb 92 6e 77 04 88 78 74 c0 0a 5d 11 8f 7e 66 6e 0b 04 a4 1b 19 06 11 11 b0 5d d5 26 1c 3f 1e 51 4c 84 02 01 08 40 60 32 02 b7 85 e3 7e 8e af 80 09 f1 58 01 d2 98 2e 88 47 3f b3 5a 16 08 c8 5a d8 30 8a 80 c0 66 41 3c be 36 82 58 08
                                                                                                                                Data Ascii: 0@lF~Qc-$xCE<Mi$`{;';!CyBdxY%d%LtJP!|*HI1E 2*:FNe$<@<vv!LiG?5EH|H>l5@"nwxt]~fn]&?QL@`2~X.G?ZZ0fA<6X
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: d1 fa 5f 23 69 59 ff 10 58 54 25 80 80 ac 4a ca df 6f 8d 70 55 a1 df b2 0c 8b 1f 4a 5a af 8c 54 c9 12 02 59 13 d8 5e d2 97 b2 ce b0 f9 e4 10 8f 7e a6 1e f1 38 f0 7e 98 a4 9d fc 43 61 51 85 00 02 b2 0a 25 7f 9f 05 c2 7b 8f 8b fb 4d 8b b0 b8 28 9c d9 55 44 b2 24 09 81 8c 09 d8 c6 b7 a3 33 ce af 8d d4 10 8f 7e aa 75 c4 e3 60 94 f7 48 3a c3 3f 24 16 53 11 40 40 4e 45 a8 de df db 7b 7d 1f ac 67 9a bd d5 0d 92 de 9c 7d 96 24 08 81 fc 09 7c 8a 83 9b dd 45 46 3c ba 91 4d 3b 24 7c 70 ce a3 df 5a 7a 4c d2 1b 25 dd 51 c7 18 9b 89 09 20 20 9b 9f 1d 9f 96 74 44 f3 6e b3 f0 f8 90 a4 17 64 91 09 49 e4 46 60 76 49 73 49 7a 6e f8 0c fe fc 77 49 ff 17 3e 8f e4 96 f4 08 f9 ec 28 c9 ae 1b a5 55 27 80 78 ac ce 6a d0 73 54 f1 38 f0 73 81 a4 35 fd c3 63 31 19 01 04 64 b3 f3 63
                                                                                                                                Data Ascii: _#iYXT%JopUJZTY^~8~CaQ%{M(UD$3~u`H:?$S@@NE{}g}$|EF<M;$|pZzL%Q tDndIF`vIsIznwI>(U'xjsT8s5c1dc
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 1e fd 8c 11 8f 7e 66 a5 5a ac 20 e9 8a 42 93 b7 a7 4f 76 43 4f 32 2d 35 01 f9 59 49 f6 c2 69 89 ed 7d 92 be 57 62 e2 85 e4 6c f7 c2 de 24 c9 ee be 2e b9 19 83 5d 23 dd 24 86 78 f4 cf 4c c4 a3 9f 59 e9 16 87 4b b2 1b d6 4a 6b ff 0c ab 90 bf 4b 25 f1 94 04 e4 f3 c3 b9 8f af 4e 05 6e 83 71 9a 70 34 01 49 cb 97 c0 96 92 be 91 6f 7a 95 32 fb 89 a4 8f 49 ba b3 52 ef 6e 3b 21 1e fd bc 11 8f 7e 66 58 48 0b 48 ba 52 d2 2b 0b 84 61 27 4c ec 92 4a de 29 09 c8 9d c3 2e cc 54 d8 36 15 a7 3d b2 b6 47 d7 f6 08 9b 96 2f 01 3b 96 69 ad 7c d3 9b 32 33 13 8f 96 ff 63 53 f6 ec be 03 e2 d1 cf 1c f1 e8 67 86 c5 0c 02 db 4a b2 23 bb 4a 6b 0f 4a b2 43 d5 ff 98 42 e2 a9 08 c8 79 c3 bb 8f b6 d5 bf b4 66 a7 d4 db e6 19 5a be 04 96 ec e9 de e6 58 88 9a 78 5c 25 96 60 c6 c4 81 78 f4
                                                                                                                                Data Ascii: ~fZ BOvCO2-5YIi}Wbl$.]#$xLYKJkK%Nnqp4Ioz2IRn;!~fXHHR+a'LJ).T6=G/;i|23cSgJ#JkJCByfZXx\%`x
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 8e 4d 40 be 5c d2 0d 92 4a 9a 14 7f 0b ab 90 bc 17 17 cb 77 45 fb 71 94 76 0f 7c fb 44 e3 18 01 f1 18 47 1d 88 22 7f 02 f6 ea d7 a7 f3 4f 73 a6 0c 4f 91 f4 e1 98 72 8e 4d 40 1a 1b bb 08 dd de 0d 2c a9 1d 29 e9 33 25 25 5c 78 ae 0b 4a ba af 70 06 b9 a5 8f 78 cc ad a2 e4 13 2b 81 25 25 5d 23 69 f6 58 03 6c 29 2e db 64 7c 59 4b be 6b b9 8d 51 40 2e 1e 56 21 9f 55 2b a3 34 8d 9e 0c ab 90 d1 2c 4d a7 89 31 a9 a8 6d 17 fe 12 49 45 4c b0 13 11 40 3c 32 37 20 d0 1d 81 6f 48 da b2 bb e1 a2 18 e9 1c 49 eb 47 11 c9 50 10 31 0a 48 0b cf ee 78 dc 2a 36 58 2d c7 73 bc a4 8f b7 3c 06 ee e3 21 f0 25 49 db c7 13 0e 91 d4 24 80 78 ac 09 0e 33 08 d4 20 f0 76 49 57 d6 b0 4b dd 64 63 49 67 c6 96 44 ac 02 72 39 49 3f 8b 0d 56 07 f1 ac 24 e9 f2 0e c6 61 88 fe 09 ac 2d e9 dc fe
                                                                                                                                Data Ascii: M@\JwEqv|DG"OsOrM@,)3%%\xJpx+%%]#iXl).d|YKkQ@.V!U+4,M1mIEL@<27 oHIGP1Hx*6X-s<!%I$x3 vIWKdcIgDr9I?V$a-
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: a3 bf 20 88 47 3f 33 2c 20 10 1b 81 37 48 b2 f7 d4 69 33 13 b0 77 f6 ed b6 99 3f 00 a6 1e 01 04 64 3d 6e c3 56 bc 53 32 2b c3 87 c3 fb 90 57 8e 8e b7 11 0f 5f 94 f4 b9 46 3c 95 e3 04 f1 58 4e ad c9 34 5f 02 2f 92 f4 7b 49 cf cf 37 c5 da 99 a5 7e 04 5d ed c4 9b 32 44 40 36 43 f2 44 49 1f 69 c6 55 36 5e ec 37 de 8d 24 dd de 73 46 87 4a da a9 e7 18 52 1b 1e f1 98 5a c5 88 17 02 e3 13 b8 55 d2 a2 c0 99 85 80 5d 4d bc 2d 5c 46 23 80 80 1c 8d df c0 7a fe f0 28 7b b1 66 dc 65 e3 e5 da 70 67 f6 5f 7b ca 08 f1 e8 07 8f 78 f4 33 c3 02 02 31 12 b8 54 d2 2a 31 06 d6 73 4c 37 85 5d d7 0f f6 1c 47 f2 c3 23 20 9b 2b e1 ba 92 ce 69 ce 5d 36 9e ec 80 f1 95 7b c8 86 5d f2 7e e8 88 47 3f 33 2c 20 10 23 01 db 1c b2 59 8c 81 45 10 d3 06 e1 0a c7 08 42 49 3b 04 04 64 b3 f5 e3
                                                                                                                                Data Ascii: G?3, 7Hi3w?d=nVS2+W_F<XN4_/{I7~]2D@6CDIiU6^7$sFJRZU]M-\F#z({fepg_{x31T*1sL7]G# +i]6{]~G?3, #YEBI;d
                                                                                                                                2024-09-28 03:30:22 UTC3832INData Raw: 8c c8 34 9f e3 89 44 13 8c 3c 4a ae 4b 1c 3b 2f 81 53 83 78 b4 15 77 1a 04 a2 20 80 80 ec bf 0c 88 47 7f 0d 10 8f 7e 66 6d 5a a4 2e 20 db 64 83 6f 08 8c 4a c0 56 1d bf 38 aa 13 ec 21 d0 34 01 04 64 d3 44 7d fe 10 8f 3e 5e d6 1b f1 e8 67 d6 b6 05 02 b2 6d c2 f8 2f 91 80 1d c8 bf a7 a4 4b 4b 4c 9e 9c e3 27 80 80 ec af 46 88 47 3f 7b c4 a3 9f 59 17 16 08 c8 2e 28 33 46 49 04 6c c5 d1 c4 63 4a 1b c3 4a aa 0f b9 4a 42 40 f6 33 0d 10 8f 7e ee 88 47 3f b3 ae 2c 10 90 5d 91 66 9c dc 09 d8 ed 4d 26 1c cf ca 3d 51 f2 4b 9f 00 02 b2 fb 1a 22 1e fd cc 11 8f 7e 66 5d 5a 20 20 bb a4 cd 58 b9 12 f8 46 10 8f 7f c9 35 41 f2 ca 8b 00 02 b2 db 7a 22 1e fd bc 11 8f 7e 66 5d 5b 20 20 bb 26 ce 78 39 11 f8 63 10 8e 27 e7 94 14 b9 e4 4f 00 01 d9 5d 8d 11 8f 7e d6 88 47 3f b3 3e
                                                                                                                                Data Ascii: 4D<JK;/Sxw G~fmZ. doJV8!4dD}>^gm/KKL'FG?{Y.(3FIlcJJJB@3~G?,]fM&=QK"~f]Z XF5Az"~f][ &x9c'O]~G?>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                13192.168.2.54973146.105.222.1614433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:22 UTC600OUTGET /3wBVgZTz/login-Method1.png HTTP/1.1
                                                                                                                                Host: i.postimg.cc
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:22 UTC379INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:22 GMT
                                                                                                                                Content-Type: image/png
                                                                                                                                Content-Length: 28789
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Sun, 26 Dec 2021 01:51:44 GMT
                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                Cache-Control: public
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-09-28 03:30:22 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                                Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 8b 8d b3 fe 7c 20 73 f0 a8 d7 a6 1e df b5 65 dd 84 94 e4 7d c1 fc bc 8c d6 6d 3a ce 6f d3 b6 db 36 47 67 a9 2c cc e3 15 bb d6 6d 6d d5 b0 79 46 66 d0 6b 30 7f 42 5d 33 90 97 9b bc 65 d5 c2 33 77 a4 0d 78 e6 7f b7 36 f8 c9 0d f9 3b 8f 9f b6 ee 27 83 88 82 82 a8 88 88 0a 89 28 58 c6 55 64 11 05 38 51 88 73 12 24 88 88 c8 f9 11 33 82 88 88 93 45 9c 02 16 a7 22 5e b6 1c a5 5d 21 fb 2a a2 20 19 44 14 b2 88 02 44 74 ea a8 d1 93 ca 4a 7c df 91 e3 ee cf 2a 22 b2 2c a2 90 20 0a 58 95 8b b3 cc 7c a2 48 5e 1e 34 2d ca 35 2c 3a 68 84 e8 60 b0 88 72 03 85 74 a0 20 9f 02 a6 51 98 99 7d a0 e0 cf 75 3b ad bf 36 ed dc 36 7f d5 ee d5 ef 7d bd 68 e1 23 2f 4e 9c d2 eb 9c d1 13 01 0c 8b 96 b5 cb 85 9f 5d df 69 c4 17 57 96 9e 12 8a 9f 45 b3 6a 0c b9 e1 c1 f7 be 9e 38 ed f7 7d
                                                                                                                                Data Ascii: | se}m:o6Gg,mmyFfk0B]3e3wx6;'(XUd8Qs$3E"^]!* DDtJ|*", X|H^4-5,:h`rt Q}u;66}h#/N]iWEj8}
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 51 9f 20 4c 40 30 1d 9c 59 e0 08 81 9c e3 66 cb 68 de 8e 7c 08 04 2f a0 99 d0 f4 10 04 07 86 f4 6b 57 7f ca cf 2b 5f 02 50 3f 96 90 37 15 a4 0d bf 65 cc d7 cf 9c 75 66 ef 93 19 37 a0 51 12 38 23 08 00 1c 02 02 06 08 21 00 26 6a 51 c3 5f 1c 6f 00 20 06 26 74 24 b2 10 5e 7e f2 b6 13 80 f3 6a cc 17 5c 3c 18 76 f5 9b 13 ce 1d 76 7c 12 10 00 84 07 44 1a 84 0b ef 2b fa a8 2a 06 40 d3 18 96 ac da 82 51 43 4f a8 b2 1b 88 63 4e e1 22 00 02 dc 5e 44 61 22 27 48 00 f0 2c 36 b1 50 69 f7 bf 70 ef 40 9e e2 d5 21 90 04 62 04 c6 6b c3 89 d9 0c a5 bd 5a 2f e3 60 3a 20 3c 80 40 00 5d da b7 3e ae ef c8 86 ad 62 8b ab e5 03 0b df 3c e7 f1 34 af 1f 3a f3 80 e9 1a c0 00 0f 18 bc b5 74 cd 52 2c bc 3c 76 fa d3 03 7b b7 a8 0f 00 9a ee 87 ae d9 ef 21 f6 23 03 6b 0e 0d d0 a0 c1 83
                                                                                                                                Data Ascii: Q L@0Yfh|/kW+_P?7euf7Q8#!&jQ_o &t$^~j\<vv|D+*@QCOcN"^Da"'H,6Pip@!bkZ/`: <@]>b<4:tR,<v{!#k
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 8d 90 17 9e e0 70 c5 ba 15 0d 63 80 ce 30 7d c6 b2 d5 bf 7f fb cc 09 ee 06 1e 3f bc c0 cd d3 f2 89 22 07 45 bb 7a 98 64 90 2c 22 fa 73 ed e6 7c 00 e7 03 e7 0e 8e 45 d8 9e e7 7e 70 ba 3b c9 76 83 3b 7a dd f3 dc 94 0f be fc e1 af fc dd b9 f6 81 b3 dc a4 f0 49 b7 f1 c0 0a d0 f6 3c 93 50 ef f6 c3 9e b1 f5 ca 87 7f bf cd 49 10 89 3c 22 8b 88 13 27 cb ad 97 1b 3e 50 3c 44 01 4e f4 e9 b4 45 b9 c0 2d 1f 95 94 a1 71 ef ff b6 76 29 b3 bb 03 38 15 40 1a 80 8b 07 5e f9 ea 23 8f bc fa ed e4 c9 b3 d7 2f 9c b7 6c db ee e5 9b f6 f1 4d d9 26 e1 84 57 fe 57 56 00 97 de fe da ac 3c 93 88 f3 10 09 61 d9 67 dd 5a e4 4a 81 b7 0f ff de 5d 68 12 4e 7e 70 45 59 32 34 3b f1 b6 fa 1d cf 1e 73 62 69 df f5 39 ff f9 b0 72 3a f4 ba d7 d7 e5 9b 44 24 8a 62 97 8d 88 48 50 e4 ed 87 88 c8
                                                                                                                                Data Ascii: pc0}?"Ezd,"s|E~p;v;zI<PI<"'>P<DNE-qv)8@^#/lM&WWV<agZJ]hN~pEY24;sbi9r:D$bHP
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 0a 45 9c 21 70 a9 6c d9 cb 83 e5 32 19 72 61 43 58 d4 f3 1a 47 6e 11 30 b0 c7 73 2f 02 1f 6e 01 ae 8e 31 6c 57 a4 3a b6 a9 d7 ed c1 b3 93 5b df 1d 5e 6c f5 ed af ab 7e 9b f9 cc 45 fd 3b b6 6b cc e4 de 7c 1d d0 12 a0 e9 1e 30 2d 72 72 1e 03 b3 d7 54 c9 0f 59 f8 a2 f0 15 7d 77 d5 2f e7 37 2d e2 4f 46 bd 3d 85 42 a1 50 d4 4a 04 18 09 10 01 9c 99 e0 00 18 31 b9 0b df 95 b0 e5 6f 04 0e 7f 92 07 af 8c 1f 79 0e 70 f5 86 f2 9f 8b 2f aa cb b6 39 b0 fa 85 1f 0a b7 fe 67 19 00 7c fe e3 12 73 d8 e0 6e 83 bc 8e bd 8a 45 5b ab 22 8a 16 0b 2b 43 9a 7d e9 65 5c b1 53 4c c1 3b aa 76 aa 28 14 0a 85 e2 d8 43 5a 27 64 0f 6a 42 27 7b 99 8e 5b fd 9b 7d 6c 11 c8 03 2f 04 46 9e 7f ca 40 00 b7 46 22 af 7e 94 c2 55 9c cb a6 fc b8 32 fb 92 33 fa 78 c0 f3 60 59 ca 5f 91 42 a1 50 28
                                                                                                                                Data Ascii: E!pl2raCXGn0s/n1lW:[^l~E;k|0-rrTY}w/7-OF=BPJ1oyp/9g|snE["+C}e\SL;v(CZ'djB'{[}l/F@F"~U23x`Y_BP(
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 94 32 e4 b2 1c b5 90 16 29 c9 fc c2 20 1f fa f7 b8 6a 00 8f 03 2f df bc ef aa bb f0 ba 99 f3 d7 96 86 49 4a 59 4d aa 00 49 49 db 45 83 4b 17 a5 c7 95 82 6a 9b 68 f9 e8 de 62 27 dd b6 a9 a0 d2 9d eb ef 84 4d 29 2d 5a 96 a4 1d 56 b4 a9 b8 68 4d 76 31 da ff 63 cc be eb 0c 00 70 e3 df 1e 7c b5 70 dd f6 32 dd 2a 54 95 d6 9d 22 75 bf 1f 70 41 56 e5 8c a3 ba 2e 16 ad dd 9e b9 27 81 1a 89 c1 85 ab ef 7c e3 fd 2a 92 54 25 a4 2d 49 49 86 5d 31 40 e9 8c d7 55 ce 98 46 fe 9c b9 25 00 a0 e5 7e d6 dd 5e 39 a8 c3 42 6c 48 1e f4 a1 0d 8c f4 51 45 8f 44 c7 8a 3e 2f a3 74 c2 4d 2a 74 eb 9c 01 00 31 07 39 a9 28 2b ec a3 03 9e 8a e8 35 e0 c4 30 a9 4f b2 66 df 37 2e a7 f8 b6 a1 87 b6 4a 72 36 56 dc db 57 17 46 64 43 d6 46 82 61 a2 7d cb 64 8c b8 f5 92 43 ff 32 34 58 b8 71 63
                                                                                                                                Data Ascii: 2) j/IJYMIIEKjhb'M)-ZVhMv1cp|p2*T"upAV.'|*T%-II]1@UF%~^9BlHQED>/tM*t19(+50Of7.Jr6VWFdCFa}dC24Xqc
                                                                                                                                2024-09-28 03:30:22 UTC4096INData Raw: 2c 18 ac 06 8c 24 fc b6 a5 02 e7 9f d6 e3 2a 00 ef 75 ed ff cc 01 87 22 e9 71 fe 8c a3 ee bc f6 dc 3f ce 5b 96 03 18 7e 40 58 30 ed df d7 90 a8 83 d0 02 50 3e 24 1a 2d 31 ed 9b e5 99 af bd 70 4b ff 86 96 cb 4d be 7b e7 ff fe 3a f7 87 ec 2d c2 24 7c 20 04 7c 80 e1 62 5f 4b c0 60 02 7c 54 e8 db bb 3d c6 4f 59 3e 0c 00 0e bf 70 6c af fd 2d ea f7 d5 ba 62 e0 bc 33 fb 3c 93 b9 a5 1c 4a 98 a8 49 25 2f f1 7b 58 94 af 0f 4e 39 a6 f3 e5 99 1b 8b 94 e9 6b 0e 25 43 90 d2 82 6a aa bd bc 0b cc fc f0 ee 81 af be f5 cd c7 52 a4 02 86 05 c5 10 a8 fc 0d 2d 96 47 83 20 a3 a7 07 49 0b 0a 0a 12 7e bc f0 ca 47 59 4b a7 b7 d8 da ef d2 09 07 94 90 bc 78 53 66 6e 60 fd 8a 3c 60 f8 07 f7 dd 74 de 05 93 a7 2e d8 20 84 4f fb 88 2a 01 4a 3b 7a 18 a8 a9 f6 62 04 20 95 0d 20 04 43 24
                                                                                                                                Data Ascii: ,$*u"q?[~@X0P>$-1pKM{:-$| |b_K`|T=OY>pl-b3<JI%/{XN9k%CjR-G I~GYKxSfn`<`t. O*J;zb C$
                                                                                                                                2024-09-28 03:30:22 UTC496INData Raw: 6b d8 5b 89 1f 5d cf 79 fd c8 9c af ff f6 eb 4e bf 38 ec 9a f1 c3 ae 1a d0 f2 f4 53 4e b4 fb f4 ea c4 82 2d 5b 8f 33 4c d3 48 6e d1 12 3e 43 40 08 43 eb 4f 08 84 43 41 54 55 56 18 be 44 5f 61 cb b4 e6 9b 7e 5e f9 9b fd dd fc f9 95 e3 9e 99 b6 0e f8 e1 c9 06 b8 ad 1d 78 fb 4a e0 c6 09 f1 2b ff e5 e7 81 db ef 71 b3 c4 e3 2e 9b 7c 3f 4c 6c ff 79 e2 e5 ef ba 59 ee 5e 38 16 c0 8a 7a bc 9e a6 e7 25 77 9f 3d f8 93 4f dc 08 f5 ba 57 3a 9f 7b 77 3d ce b8 f7 c4 d3 b7 02 cf 3f 5c 1f 57 ea 31 e0 d9 21 9d fe f8 42 7a 7d 5c eb f7 46 eb be 2f ef 77 74 e0 df 01 dd 77 78 df b5 21 84 f0 38 b8 c9 38 f6 85 8e ad ba 47 5d 34 0e 42 ee bf 6c df ff f6 ad 23 e2 27 47 e3 a0 79 cf 51 ad bb 9c 36 66 c7 be c9 35 d2 4f be aa 77 bc ca f6 68 60 da 9d 36 a0 7b eb 53 4f fd dd 3f 24 1e 1e
                                                                                                                                Data Ascii: k[]yN8SN-[3LHn>C@COCATUVD_a~^xJ+q.|?LlyY^8z%w=OW:{w=?\W1!Bz}\F/wtwx!88G]4Bl#'GyQ6f5Owh`6{SO?$


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                14192.168.2.549727103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:23 UTC559OUTGET /css/bukanlog/twitter.css HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC465INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:23 GMT
                                                                                                                                content-type: text/css
                                                                                                                                last-modified: Fri, 09 Aug 2024 18:11:20 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 3343
                                                                                                                                date: Sat, 28 Sep 2024 03:30:23 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:23 UTC903INData Raw: 2e 68 65 61 64 65 72 2d 74 77 69 74 74 65 72 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 0a 7d 0a 2e 68 65 61 64 65 72 2d 74 77 69 74 74 65 72 20 69 6d 67 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 36 30 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 2e 74 78 74 2d 6c 6f 67 69 6e 2d 74 77 69 74 74 65 72
                                                                                                                                Data Ascii: .header-twitter { background: #fff; width: 100%;height: auto; border-radius: 10px;position: relative;margin-top:20px;}.header-twitter img { width: 60px;margin-left: auto;margin-right: auto;display: block;}.txt-login-twitter
                                                                                                                                2024-09-28 03:30:23 UTC2440INData Raw: 20 6c 65 66 74 3b 0a 09 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 2d 74 77 69 74 74 65 72 20 6c 61 62 65 6c 20 61 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 31 64 61 31 66 32 3b 0a 7d 0a 2e 63 6f 6e 74 65 6e 74 2d 62 6f 78 2d 74 77 69 74 74 65 72 20 62 75 74 74 6f 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 64 61 31 66 32 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 09 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 34 70 78 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 66 6f 6e 74
                                                                                                                                Data Ascii: left;text-shadow: none;}.content-box-twitter label a {color: #1da1f2;}.content-box-twitter button { background: #1da1f2; width: 100%; height: auto;margin-top: 20px;margin-bottom: 20px; padding: 14px; color: #fff; font


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                15192.168.2.549735162.19.58.1604433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:23 UTC365OUTGET /PYpHF6b/Twitter-Show-Password.png HTTP/1.1
                                                                                                                                Host: i.ibb.co
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC379INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:23 GMT
                                                                                                                                Content-Type: image/png
                                                                                                                                Content-Length: 28355
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Tue, 17 Jan 2023 04:04:57 GMT
                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                Cache-Control: public
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-09-28 03:30:23 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 90 00 00 02 90 08 06 00 00 00 28 b5 4a 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 9d 09 b8 b6 53 f9 f6 cf af 42 a1 28 e5 4b 93 52 29 cd 34 d1 48 48 28 a4 41 9a 53 42 a5 48 93 a9 fe 0d 22 0d 34 98 92 94 06 69 10 4a 51 84 26 92 92 7f 83 46 a5 89 af 91 0c 0d 1a be e3 f4 ae 9d e7 dd ef de ef f3 dc cf 73 0f 6b ad eb 77 1d c7 73 ec 57 ad 7b ad eb fa 5d 6b ef 7d ee 75 af b5 ae ff 23 0c 02 10 80 00 04 20 00 01 08 40 00 02 0d 08 fc 9f 06 6d 69 0a 01 08 40 00 02 10 80 00 04 20 00 01 21 20 99 04 10 80 00 04 20 00 01 08 40 00 02 8d 08 20 20 1b e1 a2 31 04 20 00 01 08 40 00 02 10 80 00 02 92 39 00 01 08 40 00 02 10 80 00 04 20 d0 88 00 02 b2 11 2e 1a 43 00 02 10 80 00 04 20 00 01
                                                                                                                                Data Ascii: PNGIHDR(JPsRGB IDATx^SB(KR)4HH(ASBH"4iJQ&FskwsW{]k}u# @mi@ ! @ 1 @9@ .C
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 48 da 50 12 55 99 a6 42 59 f4 43 5e 89 7f b5 a4 4f 16 1d 05 ce 17 4b 00 01 59 6c ea 8a 77 fc 4d 92 f6 2d 3e 0a 02 98 84 80 5f 33 5b 2c 8e 7e 7e 33 c9 83 b4 99 98 c0 ed 93 90 b4 98 9c fb f8 f5 38 56 3f 81 03 52 3d ed fa 23 25 c2 ac 08 20 20 b3 4a 47 08 67 ee 9d 5e 59 6f 15 22 da 98 41 7a 65 e4 dc 11 c1 78 41 4c 0c 83 47 fd a0 11 31 b9 11 2b fd 83 e7 a3 4b 07 3e 97 5e 69 7f bf cb 41 e8 1b 02 a3 04 10 90 cc 87 3e 09 3c 23 89 47 bf 82 c3 ea 21 e0 03 2d a7 49 f2 e9 d0 af 48 a2 96 6f 9e b9 75 2d f9 47 48 da 32 7d bc 6a 89 d5 43 c0 5b 40 7c 67 e4 47 ea 09 89 48 72 26 80 80 cc 39 3b 75 f9 f6 66 49 7b d7 15 52 e8 68 fc 3a fa cc 24 1a fd 6f ac 3c 02 0f 90 f4 d8 24 26 37 2e cf 7d 3c 5e 84 c0 81 92 f6 81 0e 04 ba 26 80 80 ec 9a 30 fd df 4c d2 91 92 9e 0d 8a a2 09 78
                                                                                                                                Data Ascii: HPUBYC^OKYlwM->_3[,~~38V?R=#% JGg^Yo"AzexALG1+K>^iA><#G!-IHou-GH2}jC[@|gGHr&9;ufI{Rh:$o<$&7.}<^&0Lx
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 5d 0f 3e 64 e0 3d 68 bf ac 2e 32 02 ea 8a 80 57 f2 9f 98 84 e3 56 5d 0d 52 68 bf 9f 4b 5b 64 3e cd ca 49 a1 19 1c c6 6d 7f 4f fd 34 15 b6 18 c6 83 7c 47 7d b6 a4 0f e5 eb 5e fe 9e 21 20 67 cb d1 3a e9 d4 b5 eb 92 62 4b 13 f0 ab 93 b3 81 02 81 09 08 58 2c 7a b5 d1 e2 d1 bf f0 b0 c5 09 f8 b5 9b 45 a4 57 25 2d 2a 31 08 8c 23 e0 1b 08 bc 95 08 5b 9a c0 2f d2 a9 ec 4b 00 33 1d 01 04 e4 74 dc e6 9e fa 88 a4 a7 cf d6 45 95 4f ef 24 e9 d8 2a 23 23 a8 b6 08 cc bd a2 b6 68 f4 bf b1 e6 04 fc 5a 7b 4e 4c f2 8a bb 39 bf 48 4f 3c 9a 3f e8 17 4c b7 0f 1b f9 fe 4c 6c 0a 02 08 c8 29 a0 a5 47 5e 24 e9 b0 e9 1f af f6 c9 57 4b f2 75 46 18 04 16 22 f0 78 49 be 4c fe 09 e0 69 95 c0 67 24 bd 57 d2 67 5b ed 95 ce 6a 22 f0 14 49 1f af 29 a0 96 62 79 b1 a4 c3 5b ea 2b 54 37 08 c8
                                                                                                                                Data Ascii: ]>d=h.2WV]RhK[d>ImO4|G}^! g:bKX,zEW%-*1#[/K3tEO$*##hZ{NL9HO<?LLl)G^$WKuF"xILig$Wg[j"I)by[+T7
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 9b 9d 80 57 e2 8e 9a bd 9b e2 7a 70 dc 5e 89 c4 ea 26 10 f5 fc 43 f6 ab 90 b9 0b 48 af ca b8 e6 b3 57 21 23 99 57 a4 bc fa f8 a7 48 41 07 8d d5 7b 1f bd 07 32 92 f9 9e c7 bd 22 05 dc 43 ac 11 0b 2c 78 0f a4 f7 42 62 75 13 b8 55 5a 85 f4 8a 73 24 fb b5 24 d7 08 cf 76 95 3d 77 01 e9 5f 32 6f 8b 34 63 52 ac 3b 49 3a 36 60 dc d1 42 8e 78 f7 a3 2b cc 6c ca 25 e1 ad 4f 75 5f 36 7e a6 a4 68 15 6b b8 13 b2 f5 a9 94 65 87 cf 93 f4 fe 2c 3d eb d6 a9 57 48 f2 1f 87 59 5a ce 02 d2 7b 1e bc fa 78 df 2c c9 75 e7 14 95 16 ba 63 9b 5b cf d1 ee 7e f4 be 5e ef d9 8b 5e 9e b0 ab 79 e8 b2 87 be 47 33 d2 7e b1 ec 5f f3 75 95 ec 80 fd 46 ac d4 f5 dd b4 0a e9 9f 9d d9 59 ce 02 d2 ab 70 c7 64 47 ac 7b 87 1e 27 e9 f4 ee 87 61 84 0c 08 44 7b 7d cd be c7 ee 27 5d b4 6a 35 a7 49 da
                                                                                                                                Data Ascii: Wzp^&CHW!#WHA{2"C,xBbuUZs$$v=w_2o4cR;I:6`Bx+l%Ou_6~hke,=WHYZ{x,uc[~^^yG3~_uFYpdG{'aD{}']j5I
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 80 dc 5e d2 a7 82 4d 10 87 fb 08 49 5f 0b 18 77 c4 90 1f 16 28 d7 ff 4a ab 90 e7 46 4c f4 00 31 6f 94 56 1f 6f 3c c0 d8 43 0c 99 dd ca cc 10 10 82 8c f9 70 49 5f 0d 12 eb 68 98 4f 92 74 62 6e 71 e7 2a 20 cd c9 d7 80 f8 d5 57 24 e3 2a 8a 38 d9 5e 41 d2 65 92 d6 08 12 b2 df 2a 6c 17 24 d6 a1 c3 3c 29 d0 2b dd 3f 4b f2 75 2e 83 5f aa 3c 74 d2 83 8c ef 3d bd de db 1b c9 bc 15 25 cb 6b b8 72 16 90 3b 49 3a 26 d2 2c 49 b1 ba be a5 eb 5c 62 f5 13 38 35 d8 29 65 2e ce ef 7e 4e 47 bb 58 f9 b4 20 a7 cc bb 9f 39 f9 8f b0 85 24 e7 3b 9a f9 da b7 f7 e7 18 74 ce 02 d2 af 5f 7c 5c fd be 39 82 eb d0 a7 cf 04 dc ff d9 21 ce ac bb 8e 56 7d c9 af b2 37 93 74 76 d6 59 29 d7 b9 8d 25 9d 21 29 ca ab 6b 67 2a 9b aa 1c e5 4e 9b 62 3c f7 3e c0 27 14 e3 6d 3b 8e 7e 37 5d 1c ee 9f
                                                                                                                                Data Ascii: ^MI_w(JFL1oVo<CpI_hOtbnq* W$*8^Ae*l$<)+?Ku._<t=%kr;I:&,I\b85)e.~NGX 9$;t_|\9!V}7tvY)%!)kg*Nb<>'m;~7]
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: de 30 07 de 2c 69 df b8 53 62 f2 c8 11 90 93 b3 ba 51 3a 95 fd e8 c9 1f a9 be e5 79 92 5c 02 ef f2 ea 23 25 c0 71 04 1e 9c b6 36 3c 75 5c 43 fe ff 41 09 7c 3c bd aa fc e6 a0 5e 30 78 0e 04 6e 29 e9 e4 74 41 76 0e fe e4 e0 c3 39 e9 d4 f5 bf 73 70 26 77 1f 10 90 cd 32 e4 d3 69 de 0f e9 ab 4d b0 25 04 4e 4b 27 b3 e1 01 01 13 f0 d6 06 1f b2 f2 ea 34 96 0f 81 cf 48 f2 21 09 5e 55 e6 93 93 a1 3d f9 64 ba 20 7b 68 3f 72 19 df 57 56 79 df a3 6f 1b c1 26 20 80 80 9c 00 d2 bc 26 2e e7 75 60 f3 c7 aa 7e c2 d7 1c f8 ba 03 0c 02 73 04 10 92 79 cc 05 84 63 1e 79 c8 cd 8b 23 24 ed 9a 9b 53 03 fb b3 b7 24 97 71 c5 26 24 80 80 9c 10 d4 bc 66 a7 b0 c2 b2 0c 38 ff 40 7a d1 74 38 79 aa 62 02 08 c9 61 92 8b 70 1c 86 7b 09 a3 52 a6 70 d9 2c f9 fb 65 9b 12 92 97 93 8f 08 c8 e9
                                                                                                                                Data Ascii: 0,iSbQ:y\#%q6<u\CA|<^0xn)tAv9sp&w2iM%NK'4H!^U=d {h?rWVyo& &.u`~sycy#$S$q&$f8@zt8ybap{Rp,e
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 00 01 59 52 b6 f2 f7 d5 a7 b3 7d 4a 1b cb 97 c0 d7 24 9d 92 3e 3f cc d7 4d 3c 2b 88 c0 3d 25 6d 93 3e 0f 2f c8 ef 88 ae fa a0 8c 0f cc 60 10 98 99 00 02 72 66 84 74 30 8f c0 5e 92 de 06 95 22 08 7c 66 44 4c fe ae 08 8f 71 32 17 02 6b 8e 88 c6 27 e4 e2 14 7e 2c 97 c0 2b 24 bd 1d 46 10 68 8b 00 02 b2 2d 92 f4 33 4a c0 af af 7c b8 e6 16 60 29 82 c0 9f 93 90 3c 39 7d fd 57 11 5e e3 64 df 04 6e 9c 44 e3 b6 e9 eb 2d fb 76 80 f1 a6 22 f0 97 74 58 c6 db 58 30 08 b4 46 00 01 d9 1a 4a 3a 9a 47 e0 51 69 5f e4 7a 90 29 8a c0 4f 47 56 25 cf 29 ca 73 9c ed 8a c0 a3 47 56 1b ef d6 d5 20 f4 db 09 81 8b d3 7e c7 2f 77 d2 3b 9d 86 26 80 80 0c 9d fe ce 83 bf 6b 12 91 9b 75 3e 12 03 74 41 e0 7c 49 ae c1 6d 21 79 ba 24 ae 04 ea 82 72 7e 7d fa f7 82 6b 51 fb e3 ef dd 87 e4 e7
                                                                                                                                Data Ascii: YR}J$>?M<+=%m>/`rft0^"|fDLq2k'~,+$Fh-3J|`)<9}W^dnD-v"tXX0FJ:GQi_z)OGV%)sGV ~/w;&ku>tA|Im!y$r~}kQ
                                                                                                                                2024-09-28 03:30:23 UTC62INData Raw: 54 1c 01 02 04 08 10 20 40 a0 2e e0 40 d6 17 d6 8f 00 01 02 04 08 10 20 70 16 70 20 cf a0 e2 08 10 20 40 80 00 01 02 75 81 01 da 24 b2 45 55 ba 02 27 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                Data Ascii: T @.@ pp @u$EU'IENDB`


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                16192.168.2.549736162.19.58.1604433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:23 UTC365OUTGET /pZDr8sd/Twitter-Hide-Password.png HTTP/1.1
                                                                                                                                Host: i.ibb.co
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC379INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:23 GMT
                                                                                                                                Content-Type: image/png
                                                                                                                                Content-Length: 28029
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Tue, 17 Jan 2023 04:04:57 GMT
                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                Cache-Control: public
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-09-28 03:30:23 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 90 00 00 02 90 08 06 00 00 00 28 b5 4a 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec bd 09 d8 af 53 f5 ff ff fe a5 44 52 4a 0a 51 9a 15 11 29 14 a1 90 79 2c d1 a0 41 a6 42 1a 64 9e c9 90 b1 41 49 c6 06 f4 8f 90 90 b1 4c 95 a9 84 48 c9 90 a1 41 7d 29 11 a2 ff b5 ce d9 9f ce e7 3c e7 19 ee 75 7f ee 61 0f af 7d 5d 9f eb 39 9c bd d6 5e eb b5 f6 f3 9c f7 b3 ef 7b ef fd ff 44 83 00 04 20 00 01 08 40 00 02 10 80 80 83 c0 ff 73 f4 a5 2b 04 20 00 01 08 40 00 02 10 80 00 04 84 80 64 12 40 00 02 10 80 00 04 20 00 01 08 b8 08 20 20 5d b8 e8 0c 01 08 40 00 02 10 80 00 04 20 80 80 64 0e 40 00 02 10 80 00 04 20 00 01 08 b8 08 20 20 5d b8 e8 0c 01 08 40 00 02 10 80 00 04 20 80 80 64 0e
                                                                                                                                Data Ascii: PNGIHDR(JPsRGB IDATx^SDRJQ)y,ABdAILHA})<ua}]9^{D @s+ @d@ ]@ d@ ]@ d
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 30 10 80 40 ce 04 6c 87 b6 ad 46 7e 51 d2 63 2d 24 8a 78 f4 43 45 3c fa 99 4d 69 81 80 9c 12 11 1d 12 24 60 87 81 db 7b 8e 3b 27 18 3b 21 43 00 02 79 10 b8 42 d2 81 92 9a dc 64 83 78 f4 cf 0d c4 a3 9f 59 25 0b 04 64 25 4c 74 4a 88 c0 fb c3 0e eb c5 13 8a 99 50 21 00 81 7c 09 1c 2a e9 48 49 7f 1a 31 45 c4 a3 1f 20 e2 d1 cf ac b2 05 02 b2 32 2a 3a 46 4e e0 65 92 f6 95 f4 91 c8 e3 24 3c 08 40 a0 3c 02 76 76 e4 21 92 4c d0 d4 69 88 47 3f 35 c4 a3 9f 99 cb 02 01 e9 c2 45 e7 48 09 7c 48 d2 3e 92 6c a7 35 0d 02 10 80 40 ac 04 be 22 e9 cb 92 6e 77 04 88 78 74 c0 0a 5d 11 8f 7e 66 6e 0b 04 a4 1b 19 06 11 11 b0 5d d5 26 1c 3f 1e 51 4c 84 02 01 08 40 60 32 02 b7 85 e3 7e 8e af 80 09 f1 58 01 d2 98 2e 88 47 3f b3 5a 16 08 c8 5a d8 30 8a 80 c0 66 41 3c be 36 82 58 08
                                                                                                                                Data Ascii: 0@lF~Qc-$xCE<Mi$`{;';!CyBdxY%d%LtJP!|*HI1E 2*:FNe$<@<vv!LiG?5EH|H>l5@"nwxt]~fn]&?QL@`2~X.G?ZZ0fA<6X
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: d1 fa 5f 23 69 59 ff 10 58 54 25 80 80 ac 4a ca df 6f 8d 70 55 a1 df b2 0c 8b 1f 4a 5a af 8c 54 c9 12 02 59 13 d8 5e d2 97 b2 ce b0 f9 e4 10 8f 7e a6 1e f1 38 f0 7e 98 a4 9d fc 43 61 51 85 00 02 b2 0a 25 7f 9f 05 c2 7b 8f 8b fb 4d 8b b0 b8 28 9c d9 55 44 b2 24 09 81 8c 09 d8 c6 b7 a3 33 ce af 8d d4 10 8f 7e aa 75 c4 e3 60 94 f7 48 3a c3 3f 24 16 53 11 40 40 4e 45 a8 de df db 7b 7d 1f ac 67 9a bd d5 0d 92 de 9c 7d 96 24 08 81 fc 09 7c 8a 83 9b dd 45 46 3c ba 91 4d 3b 24 7c 70 ce a3 df 5a 7a 4c d2 1b 25 dd 51 c7 18 9b 89 09 20 20 9b 9f 1d 9f 96 74 44 f3 6e b3 f0 f8 90 a4 17 64 91 09 49 e4 46 60 76 49 73 49 7a 6e f8 0c fe fc 77 49 ff 17 3e 8f e4 96 f4 08 f9 ec 28 c9 ae 1b a5 55 27 80 78 ac ce 6a d0 73 54 f1 38 f0 73 81 a4 35 fd c3 63 31 19 01 04 64 b3 f3 63
                                                                                                                                Data Ascii: _#iYXT%JopUJZTY^~8~CaQ%{M(UD$3~u`H:?$S@@NE{}g}$|EF<M;$|pZzL%Q tDndIF`vIsIznwI>(U'xjsT8s5c1dc
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 1e fd 8c 11 8f 7e 66 a5 5a ac 20 e9 8a 42 93 b7 a7 4f 76 43 4f 32 2d 35 01 f9 59 49 f6 c2 69 89 ed 7d 92 be 57 62 e2 85 e4 6c f7 c2 de 24 c9 ee be 2e b9 19 83 5d 23 dd 24 86 78 f4 cf 4c c4 a3 9f 59 e9 16 87 4b b2 1b d6 4a 6b ff 0c ab 90 bf 4b 25 f1 94 04 e4 f3 c3 b9 8f af 4e 05 6e 83 71 9a 70 34 01 49 cb 97 c0 96 92 be 91 6f 7a 95 32 fb 89 a4 8f 49 ba b3 52 ef 6e 3b 21 1e fd bc 11 8f 7e 66 58 48 0b 48 ba 52 d2 2b 0b 84 61 27 4c ec 92 4a de 29 09 c8 9d c3 2e cc 54 d8 36 15 a7 3d b2 b6 47 d7 f6 08 9b 96 2f 01 3b 96 69 ad 7c d3 9b 32 33 13 8f 96 ff 63 53 f6 ec be 03 e2 d1 cf 1c f1 e8 67 86 c5 0c 02 db 4a b2 23 bb 4a 6b 0f 4a b2 43 d5 ff 98 42 e2 a9 08 c8 79 c3 bb 8f b6 d5 bf b4 66 a7 d4 db e6 19 5a be 04 96 ec e9 de e6 58 88 9a 78 5c 25 96 60 c6 c4 81 78 f4
                                                                                                                                Data Ascii: ~fZ BOvCO2-5YIi}Wbl$.]#$xLYKJkK%Nnqp4Ioz2IRn;!~fXHHR+a'LJ).T6=G/;i|23cSgJ#JkJCByfZXx\%`x
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 8e 4d 40 be 5c d2 0d 92 4a 9a 14 7f 0b ab 90 bc 17 17 cb 77 45 fb 71 94 76 0f 7c fb 44 e3 18 01 f1 18 47 1d 88 22 7f 02 f6 ea d7 a7 f3 4f 73 a6 0c 4f 91 f4 e1 98 72 8e 4d 40 1a 1b bb 08 dd de 0d 2c a9 1d 29 e9 33 25 25 5c 78 ae 0b 4a ba af 70 06 b9 a5 8f 78 cc ad a2 e4 13 2b 81 25 25 5d 23 69 f6 58 03 6c 29 2e db 64 7c 59 4b be 6b b9 8d 51 40 2e 1e 56 21 9f 55 2b a3 34 8d 9e 0c ab 90 d1 2c 4d a7 89 31 a9 a8 6d 17 fe 12 49 45 4c b0 13 11 40 3c 32 37 20 d0 1d 81 6f 48 da b2 bb e1 a2 18 e9 1c 49 eb 47 11 c9 50 10 31 0a 48 0b cf ee 78 dc 2a 36 58 2d c7 73 bc a4 8f b7 3c 06 ee e3 21 f0 25 49 db c7 13 0e 91 d4 24 80 78 ac 09 0e 33 08 d4 20 f0 76 49 57 d6 b0 4b dd 64 63 49 67 c6 96 44 ac 02 72 39 49 3f 8b 0d 56 07 f1 ac 24 e9 f2 0e c6 61 88 fe 09 ac 2d e9 dc fe
                                                                                                                                Data Ascii: M@\JwEqv|DG"OsOrM@,)3%%\xJpx+%%]#iXl).d|YKkQ@.V!U+4,M1mIEL@<27 oHIGP1Hx*6X-s<!%I$x3 vIWKdcIgDr9I?V$a-
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: a3 bf 20 88 47 3f 33 2c 20 10 1b 81 37 48 b2 f7 d4 69 33 13 b0 77 f6 ed b6 99 3f 00 a6 1e 01 04 64 3d 6e c3 56 bc 53 32 2b c3 87 c3 fb 90 57 8e 8e b7 11 0f 5f 94 f4 b9 46 3c 95 e3 04 f1 58 4e ad c9 34 5f 02 2f 92 f4 7b 49 cf cf 37 c5 da 99 a5 7e 04 5d ed c4 9b 32 44 40 36 43 f2 44 49 1f 69 c6 55 36 5e ec 37 de 8d 24 dd de 73 46 87 4a da a9 e7 18 52 1b 1e f1 98 5a c5 88 17 02 e3 13 b8 55 d2 a2 c0 99 85 80 5d 4d bc 2d 5c 46 23 80 80 1c 8d df c0 7a fe f0 28 7b b1 66 dc 65 e3 e5 da 70 67 f6 5f 7b ca 08 f1 e8 07 8f 78 f4 33 c3 02 02 31 12 b8 54 d2 2a 31 06 d6 73 4c 37 85 5d d7 0f f6 1c 47 f2 c3 23 20 9b 2b e1 ba 92 ce 69 ce 5d 36 9e ec 80 f1 95 7b c8 86 5d f2 7e e8 88 47 3f 33 2c 20 10 23 01 db 1c b2 59 8c 81 45 10 d3 06 e1 0a c7 08 42 49 3b 04 04 64 b3 f5 e3
                                                                                                                                Data Ascii: G?3, 7Hi3w?d=nVS2+W_F<XN4_/{I7~]2D@6CDIiU6^7$sFJRZU]M-\F#z({fepg_{x31T*1sL7]G# +i]6{]~G?3, #YEBI;d
                                                                                                                                2024-09-28 03:30:23 UTC3832INData Raw: 8c c8 34 9f e3 89 44 13 8c 3c 4a ae 4b 1c 3b 2f 81 53 83 78 b4 15 77 1a 04 a2 20 80 80 ec bf 0c 88 47 7f 0d 10 8f 7e 66 6d 5a a4 2e 20 db 64 83 6f 08 8c 4a c0 56 1d bf 38 aa 13 ec 21 d0 34 01 04 64 d3 44 7d fe 10 8f 3e 5e d6 1b f1 e8 67 d6 b6 05 02 b2 6d c2 f8 2f 91 80 1d c8 bf a7 a4 4b 4b 4c 9e 9c e3 27 80 80 ec af 46 88 47 3f 7b c4 a3 9f 59 17 16 08 c8 2e 28 33 46 49 04 6c c5 d1 c4 63 4a 1b c3 4a aa 0f b9 4a 42 40 f6 33 0d 10 8f 7e ee 88 47 3f b3 ae 2c 10 90 5d 91 66 9c dc 09 d8 ed 4d 26 1c cf ca 3d 51 f2 4b 9f 00 02 b2 fb 1a 22 1e fd cc 11 8f 7e 66 5d 5a 20 20 bb a4 cd 58 b9 12 f8 46 10 8f 7f c9 35 41 f2 ca 8b 00 02 b2 db 7a 22 1e fd bc 11 8f 7e 66 5d 5b 20 20 bb 26 ce 78 39 11 f8 63 10 8e 27 e7 94 14 b9 e4 4f 00 01 d9 5d 8d 11 8f 7e d6 88 47 3f b3 3e
                                                                                                                                Data Ascii: 4D<JK;/Sxw G~fmZ. doJV8!4dD}>^gm/KKL'FG?{Y.(3FIlcJJJB@3~G?,]fM&=QK"~f]Z XF5Az"~f][ &x9c'O]~G?>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                17192.168.2.54973746.105.222.814433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:23 UTC362OUTGET /3wBVgZTz/login-Method1.png HTTP/1.1
                                                                                                                                Host: i.postimg.cc
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:23 UTC379INHTTP/1.1 200 OK
                                                                                                                                Server: nginx
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:23 GMT
                                                                                                                                Content-Type: image/png
                                                                                                                                Content-Length: 28789
                                                                                                                                Connection: close
                                                                                                                                Last-Modified: Sun, 26 Dec 2021 01:51:44 GMT
                                                                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                                Cache-Control: max-age=315360000
                                                                                                                                Cache-Control: public
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-09-28 03:30:23 UTC3717INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                                Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 8b 8d b3 fe 7c 20 73 f0 a8 d7 a6 1e df b5 65 dd 84 94 e4 7d c1 fc bc 8c d6 6d 3a ce 6f d3 b6 db 36 47 67 a9 2c cc e3 15 bb d6 6d 6d d5 b0 79 46 66 d0 6b 30 7f 42 5d 33 90 97 9b bc 65 d5 c2 33 77 a4 0d 78 e6 7f b7 36 f8 c9 0d f9 3b 8f 9f b6 ee 27 83 88 82 82 a8 88 88 0a 89 28 58 c6 55 64 11 05 38 51 88 73 12 24 88 88 c8 f9 11 33 82 88 88 93 45 9c 02 16 a7 22 5e b6 1c a5 5d 21 fb 2a a2 20 19 44 14 b2 88 02 44 74 ea a8 d1 93 ca 4a 7c df 91 e3 ee cf 2a 22 b2 2c a2 90 20 0a 58 95 8b b3 cc 7c a2 48 5e 1e 34 2d ca 35 2c 3a 68 84 e8 60 b0 88 72 03 85 74 a0 20 9f 02 a6 51 98 99 7d a0 e0 cf 75 3b ad bf 36 ed dc 36 7f d5 ee d5 ef 7d bd 68 e1 23 2f 4e 9c d2 eb 9c d1 13 01 0c 8b 96 b5 cb 85 9f 5d df 69 c4 17 57 96 9e 12 8a 9f 45 b3 6a 0c b9 e1 c1 f7 be 9e 38 ed f7 7d
                                                                                                                                Data Ascii: | se}m:o6Gg,mmyFfk0B]3e3wx6;'(XUd8Qs$3E"^]!* DDtJ|*", X|H^4-5,:h`rt Q}u;66}h#/N]iWEj8}
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 51 9f 20 4c 40 30 1d 9c 59 e0 08 81 9c e3 66 cb 68 de 8e 7c 08 04 2f a0 99 d0 f4 10 04 07 86 f4 6b 57 7f ca cf 2b 5f 02 50 3f 96 90 37 15 a4 0d bf 65 cc d7 cf 9c 75 66 ef 93 19 37 a0 51 12 38 23 08 00 1c 02 02 06 08 21 00 26 6a 51 c3 5f 1c 6f 00 20 06 26 74 24 b2 10 5e 7e f2 b6 13 80 f3 6a cc 17 5c 3c 18 76 f5 9b 13 ce 1d 76 7c 12 10 00 84 07 44 1a 84 0b ef 2b fa a8 2a 06 40 d3 18 96 ac da 82 51 43 4f a8 b2 1b 88 63 4e e1 22 00 02 dc 5e 44 61 22 27 48 00 f0 2c 36 b1 50 69 f7 bf 70 ef 40 9e e2 d5 21 90 04 62 04 c6 6b c3 89 d9 0c a5 bd 5a 2f e3 60 3a 20 3c 80 40 00 5d da b7 3e ae ef c8 86 ad 62 8b ab e5 03 0b df 3c e7 f1 34 af 1f 3a f3 80 e9 1a c0 00 0f 18 bc b5 74 cd 52 2c bc 3c 76 fa d3 03 7b b7 a8 0f 00 9a ee 87 ae d9 ef 21 f6 23 03 6b 0e 0d d0 a0 c1 83
                                                                                                                                Data Ascii: Q L@0Yfh|/kW+_P?7euf7Q8#!&jQ_o &t$^~j\<vv|D+*@QCOcN"^Da"'H,6Pip@!bkZ/`: <@]>b<4:tR,<v{!#k
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 8d 90 17 9e e0 70 c5 ba 15 0d 63 80 ce 30 7d c6 b2 d5 bf 7f fb cc 09 ee 06 1e 3f bc c0 cd d3 f2 89 22 07 45 bb 7a 98 64 90 2c 22 fa 73 ed e6 7c 00 e7 03 e7 0e 8e 45 d8 9e e7 7e 70 ba 3b c9 76 83 3b 7a dd f3 dc 94 0f be fc e1 af fc dd b9 f6 81 b3 dc a4 f0 49 b7 f1 c0 0a d0 f6 3c 93 50 ef f6 c3 9e b1 f5 ca 87 7f bf cd 49 10 89 3c 22 8b 88 13 27 cb ad 97 1b 3e 50 3c 44 01 4e f4 e9 b4 45 b9 c0 2d 1f 95 94 a1 71 ef ff b6 76 29 b3 bb 03 38 15 40 1a 80 8b 07 5e f9 ea 23 8f bc fa ed e4 c9 b3 d7 2f 9c b7 6c db ee e5 9b f6 f1 4d d9 26 e1 84 57 fe 57 56 00 97 de fe da ac 3c 93 88 f3 10 09 61 d9 67 dd 5a e4 4a 81 b7 0f ff de 5d 68 12 4e 7e 70 45 59 32 34 3b f1 b6 fa 1d cf 1e 73 62 69 df f5 39 ff f9 b0 72 3a f4 ba d7 d7 e5 9b 44 24 8a 62 97 8d 88 48 50 e4 ed 87 88 c8
                                                                                                                                Data Ascii: pc0}?"Ezd,"s|E~p;v;zI<PI<"'>P<DNE-qv)8@^#/lM&WWV<agZJ]hN~pEY24;sbi9r:D$bHP
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 0a 45 9c 21 70 a9 6c d9 cb 83 e5 32 19 72 61 43 58 d4 f3 1a 47 6e 11 30 b0 c7 73 2f 02 1f 6e 01 ae 8e 31 6c 57 a4 3a b6 a9 d7 ed c1 b3 93 5b df 1d 5e 6c f5 ed af ab 7e 9b f9 cc 45 fd 3b b6 6b cc e4 de 7c 1d d0 12 a0 e9 1e 30 2d 72 72 1e 03 b3 d7 54 c9 0f 59 f8 a2 f0 15 7d 77 d5 2f e7 37 2d e2 4f 46 bd 3d 85 42 a1 50 d4 4a 04 18 09 10 01 9c 99 e0 00 18 31 b9 0b df 95 b0 e5 6f 04 0e 7f 92 07 af 8c 1f 79 0e 70 f5 86 f2 9f 8b 2f aa cb b6 39 b0 fa 85 1f 0a b7 fe 67 19 00 7c fe e3 12 73 d8 e0 6e 83 bc 8e bd 8a 45 5b ab 22 8a 16 0b 2b 43 9a 7d e9 65 5c b1 53 4c c1 3b aa 76 aa 28 14 0a 85 e2 d8 43 5a 27 64 0f 6a 42 27 7b 99 8e 5b fd 9b 7d 6c 11 c8 03 2f 04 46 9e 7f ca 40 00 b7 46 22 af 7e 94 c2 55 9c cb a6 fc b8 32 fb 92 33 fa 78 c0 f3 60 59 ca 5f 91 42 a1 50 28
                                                                                                                                Data Ascii: E!pl2raCXGn0s/n1lW:[^l~E;k|0-rrTY}w/7-OF=BPJ1oyp/9g|snE["+C}e\SL;v(CZ'djB'{[}l/F@F"~U23x`Y_BP(
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 94 32 e4 b2 1c b5 90 16 29 c9 fc c2 20 1f fa f7 b8 6a 00 8f 03 2f df bc ef aa bb f0 ba 99 f3 d7 96 86 49 4a 59 4d aa 00 49 49 db 45 83 4b 17 a5 c7 95 82 6a 9b 68 f9 e8 de 62 27 dd b6 a9 a0 d2 9d eb ef 84 4d 29 2d 5a 96 a4 1d 56 b4 a9 b8 68 4d 76 31 da ff 63 cc be eb 0c 00 70 e3 df 1e 7c b5 70 dd f6 32 dd 2a 54 95 d6 9d 22 75 bf 1f 70 41 56 e5 8c a3 ba 2e 16 ad dd 9e b9 27 81 1a 89 c1 85 ab ef 7c e3 fd 2a 92 54 25 a4 2d 49 49 86 5d 31 40 e9 8c d7 55 ce 98 46 fe 9c b9 25 00 a0 e5 7e d6 dd 5e 39 a8 c3 42 6c 48 1e f4 a1 0d 8c f4 51 45 8f 44 c7 8a 3e 2f a3 74 c2 4d 2a 74 eb 9c 01 00 31 07 39 a9 28 2b ec a3 03 9e 8a e8 35 e0 c4 30 a9 4f b2 66 df 37 2e a7 f8 b6 a1 87 b6 4a 72 36 56 dc db 57 17 46 64 43 d6 46 82 61 a2 7d cb 64 8c b8 f5 92 43 ff 32 34 58 b8 71 63
                                                                                                                                Data Ascii: 2) j/IJYMIIEKjhb'M)-ZVhMv1cp|p2*T"upAV.'|*T%-II]1@UF%~^9BlHQED>/tM*t19(+50Of7.Jr6VWFdCFa}dC24Xqc
                                                                                                                                2024-09-28 03:30:23 UTC4096INData Raw: 2c 18 ac 06 8c 24 fc b6 a5 02 e7 9f d6 e3 2a 00 ef 75 ed ff cc 01 87 22 e9 71 fe 8c a3 ee bc f6 dc 3f ce 5b 96 03 18 7e 40 58 30 ed df d7 90 a8 83 d0 02 50 3e 24 1a 2d 31 ed 9b e5 99 af bd 70 4b ff 86 96 cb 4d be 7b e7 ff fe 3a f7 87 ec 2d c2 24 7c 20 04 7c 80 e1 62 5f 4b c0 60 02 7c 54 e8 db bb 3d c6 4f 59 3e 0c 00 0e bf 70 6c af fd 2d ea f7 d5 ba 62 e0 bc 33 fb 3c 93 b9 a5 1c 4a 98 a8 49 25 2f f1 7b 58 94 af 0f 4e 39 a6 f3 e5 99 1b 8b 94 e9 6b 0e 25 43 90 d2 82 6a aa bd bc 0b cc fc f0 ee 81 af be f5 cd c7 52 a4 02 86 05 c5 10 a8 fc 0d 2d 96 47 83 20 a3 a7 07 49 0b 0a 0a 12 7e bc f0 ca 47 59 4b a7 b7 d8 da ef d2 09 07 94 90 bc 78 53 66 6e 60 fd 8a 3c 60 f8 07 f7 dd 74 de 05 93 a7 2e d8 20 84 4f fb 88 2a 01 4a 3b 7a 18 a8 a9 f6 62 04 20 95 0d 20 04 43 24
                                                                                                                                Data Ascii: ,$*u"q?[~@X0P>$-1pKM{:-$| |b_K`|T=OY>pl-b3<JI%/{XN9k%CjR-G I~GYKxSfn`<`t. O*J;zb C$
                                                                                                                                2024-09-28 03:30:23 UTC496INData Raw: 6b d8 5b 89 1f 5d cf 79 fd c8 9c af ff f6 eb 4e bf 38 ec 9a f1 c3 ae 1a d0 f2 f4 53 4e b4 fb f4 ea c4 82 2d 5b 8f 33 4c d3 48 6e d1 12 3e 43 40 08 43 eb 4f 08 84 43 41 54 55 56 18 be 44 5f 61 cb b4 e6 9b 7e 5e f9 9b fd dd fc f9 95 e3 9e 99 b6 0e f8 e1 c9 06 b8 ad 1d 78 fb 4a e0 c6 09 f1 2b ff e5 e7 81 db ef 71 b3 c4 e3 2e 9b 7c 3f 4c 6c ff 79 e2 e5 ef ba 59 ee 5e 38 16 c0 8a 7a bc 9e a6 e7 25 77 9f 3d f8 93 4f dc 08 f5 ba 57 3a 9f 7b 77 3d ce b8 f7 c4 d3 b7 02 cf 3f 5c 1f 57 ea 31 e0 d9 21 9d fe f8 42 7a 7d 5c eb f7 46 eb be 2f ef 77 74 e0 df 01 dd 77 78 df b5 21 84 f0 38 b8 c9 38 f6 85 8e ad ba 47 5d 34 0e 42 ee bf 6c df ff f6 ad 23 e2 27 47 e3 a0 79 cf 51 ad bb 9c 36 66 c7 be c9 35 d2 4f be aa 77 bc ca f6 68 60 da 9d 36 a0 7b eb 53 4f fd dd 3f 24 1e 1e
                                                                                                                                Data Ascii: k[]yN8SN-[3LHn>C@COCATUVD_a~^xJ+q.|?LlyY^8z%w=OW:{w=?\W1!Bz}\F/wtwx!88G]4Bl#'GyQ6f5Owh`6{SO?$


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                18192.168.2.549740103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:24 UTC569OUTGET /fonts/selow.woff2 HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://sdf.donegabang.com
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:24 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:24 GMT
                                                                                                                                content-type: font/woff2
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 22220
                                                                                                                                date: Sat, 28 Sep 2024 03:30:24 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:24 UTC900INData Raw: 77 4f 46 32 00 01 00 00 00 00 56 cc 00 10 00 00 00 00 ac 48 00 00 56 6a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 06 56 00 85 12 08 83 2a 09 8a 75 11 10 0a 81 ff 78 81 e0 1e 0b 84 56 00 01 36 02 24 03 89 26 04 20 05 a1 37 07 88 4b 0c 88 68 1b f8 98 37 d0 db f6 42 d0 9b 55 91 a4 19 ce cb 2a 38 ae 83 f3 80 8a 86 f0 9b 23 03 79 1c 34 89 96 b2 ff ff ff 94 04 25 71 d8 26 c7 6c 72 a0 a5 fe 53 ec 1c d9 a1 2a 38 34 b3 34 ab 29 10 32 d8 60 99 ad 66 c9 da e7 c8 31 70 ae bf f3 8b 95 d4 c7 f1 ab 43 46 a8 70 c2 8e b3 69 a7 45 fa 21 a9 40 e8 0a 15 8a fb 91 6f fa 47 b0 9c 21 12 4a 98 0a 87 f8 cd d0 c9 93 b4 75 0c 5e ab 25 98 b1 8b 61 c7 8e 68 a3 96 99 95 20 f2 09 88 fd ad ee 0c eb ef ea 7a a6 76 bd a8 44 86 9e f4 dd
                                                                                                                                Data Ascii: wOF2VHVj?FFTMV*uxV6$& 7Kh7BU*8#y4%q&lrS*844)2`f1pCFpiE!@oG!Ju^%ah zvD
                                                                                                                                2024-09-28 03:30:25 UTC14994INData Raw: b3 96 04 63 4b e0 d0 48 8c ad 01 07 24 28 97 c0 29 8d bd 21 84 53 48 42 33 de 32 72 02 31 11 36 80 c6 ae 1d 1c e2 6e be 85 18 0f 47 1f 0e d7 f5 fb 9f eb b5 7f 32 1f 93 f2 13 a6 1c 63 7b aa 9e 5c e1 6b 4c 32 79 0b 93 9b 29 70 76 0b 1a 49 2e a1 2f a0 96 95 be 52 55 18 dd 76 a0 01 0b 60 c9 f3 e8 85 fa b0 f8 cf 3e 60 01 b0 67 77 69 b2 0c 87 c3 09 0e c6 b2 65 2d a3 06 92 20 55 da 42 74 d0 2a 5a 44 74 af d7 79 ec f6 7d 46 b4 af c7 14 39 86 43 64 ea a5 41 82 17 6c ce 75 1f 2f fe 0f 67 77 db fe 2f 73 d5 63 47 74 d1 e9 9c 8b a5 d1 83 a4 b5 9f 84 99 5b c6 56 a5 7e a7 df 17 2d 8a 08 c2 60 03 94 af 04 00 5c 83 e6 9b 53 ca 63 55 c3 a3 b4 d8 95 c6 e7 de 5b 51 91 2a b8 09 49 a6 10 23 5c 0f 03 0a 06 c9 01 ff 20 0a 3c bb 62 a8 00 86 8c 6f a2 eb 8c 4a a7 0d 00 79 8e 01 60
                                                                                                                                Data Ascii: cKH$()!SHB32r16nG2c{\kL2y)pvI./RUv`>`gwie- UBt*ZDty}F9CdAlu/gw/scGt[V~-`\ScU[Q*I#\ <boJy`
                                                                                                                                2024-09-28 03:30:25 UTC6326INData Raw: 26 be 07 ce 8a 7b cd 8d dc b6 1c 73 e4 8c cd 20 8d 37 9d b7 e3 d5 96 93 a5 dc 6d 28 4c 3a 03 a9 c8 68 03 6c ba 82 2c 67 b0 0a 1d 2c e9 0d 8e 1c f1 6f 84 f8 cb cc 69 9a c0 59 18 51 8c fb 8d 87 32 ce 37 cb 32 a2 70 54 f6 a3 80 72 2b c8 d0 28 c7 2a 1b 09 4d 7b a3 30 b0 ed 13 b0 a8 4b 28 4f 1c 24 f7 25 69 16 a5 53 14 b2 75 49 c9 af 43 02 43 86 84 14 b0 c2 90 41 ca ad fd d4 e0 2e 25 93 50 23 50 c0 a8 82 bb fb cb d2 8e 45 b4 44 23 53 29 0c c2 5a 2d 58 3e f4 6e bb 28 67 55 db 26 b2 f5 a0 9d 9c af 49 ff 2d ce 4d 50 f0 b8 54 68 8e 11 e5 e4 c4 91 1e e0 ae 3d 88 58 a4 de 6a df 2c 22 15 ca 68 7b 73 d8 0e ed 74 2a e1 83 a3 0f d6 10 88 4d 58 5f 2f e4 ee 14 9c 29 16 c7 9e f0 f9 e8 45 21 71 f7 03 68 d5 e0 26 81 96 64 f8 c4 5b e4 3b 34 9a 3d a9 de d9 c4 46 9e 18 76 f6 aa
                                                                                                                                Data Ascii: &{s 7m(L:hl,g,oiYQ272pTr+(*M{0K(O$%iSuICCA.%P#PED#S)Z-X>n(gU&I-MPTh=Xj,"h{st*MX_/)E!qh&d[;4=Fv


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                19192.168.2.549741103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:24 UTC597OUTGET /img/bgreward.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:24 UTC469INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:24 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 179494
                                                                                                                                date: Sat, 28 Sep 2024 03:30:24 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:24 UTC899INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 02 01 01 01 01 01 02 01 01 01 02 02 02 02 02 04 03 02 02 02 02 05 04 04 03 04 06 05 06 06 06 05 06 06 06 07 09 08 06 07 09 07 06 06 08 0b 08 09 0a 0a 0a 0a 0a 06 08 0b 0c 0b 0a 0c 09 0a 0a 0a ff db 00 43 01 02 02 02 02 02 02 05 03 03 05 0a 07 06 07 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a ff c0 00 11 08 0a f0 04 ec 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                Data Ascii: JFIFCC"}!1AQa"q2
                                                                                                                                2024-09-28 03:30:25 UTC14994INData Raw: 71 d4 50 00 0f 3d 30 45 00 8d d8 23 18 a3 00 8f e7 8a 02 e4 e0 8f a6 28 b0 00 3c 60 8a 33 eb f8 d0 33 ed 40 f5 24 73 40 09 d3 34 71 8f ff 00 55 2e 31 e9 49 83 df d2 84 80 3b 75 14 7e 22 8c 36 39 03 a6 7a 51 86 f4 1d 33 9c 53 48 03 b6 01 a4 1e d4 60 83 82 07 e5 46 18 0e 47 5e a0 0a 76 00 23 00 92 7b d0 72 78 03 26 8d b8 c2 8c 60 f5 c5 18 66 c1 fc 30 3d 68 b3 00 18 e0 ee c7 14 d3 c9 23 a6 29 d8 38 c0 03 24 0a 69 20 1c a1 cf 3f 8d 09 6a 31 8c c1 06 e1 9f ad 67 ea 0b b6 e4 80 0e 3a 0e 71 5a 2c 09 52 0e 3e a2 a8 5f 2e 24 04 0e d8 a9 9a d0 71 dc a8 48 c8 6c e7 14 0c 27 4e 3d 4d 05 89 ce 06 3d 29 18 2e 7e 53 f8 1f 5a c8 bb 00 62 47 4e 7b 66 82 fc 9e 45 21 04 63 1e b9 fa 52 95 e7 20 83 f5 a2 c8 34 10 b0 ce 0a fe 06 86 23 90 bc d0 17 39 1d 29 00 3c 9a 56 43 56 4c
                                                                                                                                Data Ascii: qP=0E#(<`33@$s@4qU.1I;u~"69zQ3SH`FG^v#{rx&`f0=h#)8$i ?j1g:qZ,R>_.$qHl'N=M=).~SZbGN{fE!cR 4#9)<VCVL
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 17 8c e3 e2 87 c3 fb 35 39 41 a0 dd cf 8f 79 2e 9b fa 28 af 9f bf e0 9a 57 d6 1a 77 ed d3 f0 f1 af 8a 05 97 55 68 90 bc bb 06 f6 89 c2 f3 eb 9f d6 8c 3d 38 53 a5 ed 12 d6 cc 26 db d1 1f 61 7f c1 4b 7f 6a 0d 5f fe 09 fd f0 af c2 1f b1 9f ec af 37 f6 0c d3 e9 26 e7 52 d6 a1 00 dc 47 6e 1c a7 ca 48 e2 49 64 57 76 7e b8 00 0a e4 3f e0 96 1f f0 52 5f 89 df 10 be 2f c7 fb 36 7e d0 fa df fc 24 76 1e 2b 82 58 74 ab ed 4d 15 a4 59 84 64 9b 79 0e 07 99 1c 8a a5 40 20 90 7d 8f 1e 7f ff 00 05 d8 d2 f5 28 bf 6c 4d 3f 5b 9a da 4f b3 5d 78 32 c4 5b 48 fd 09 5d fb d4 7d 18 9c fd 6b c4 7f e0 9d 5e 15 d7 fc 51 fb 71 7c 35 b7 d0 ad 5d e5 b5 f1 12 5d 4b e5 f3 b2 28 d5 99 c9 f6 c0 23 f1 a9 85 18 4e 97 34 b5 61 74 bd d3 a2 fd ba bf 64 eb ff 00 d9 ff 00 f6 cb d4 3e 0c f8 55 02
                                                                                                                                Data Ascii: 59Ay.(WwUh=8S&aKj_7&RGnHIdWv~?R_/6~$v+XtMYdy@ }(lM?[O]x2[H]}k^Qq|5]]K(#N4atd>U
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: a0 46 48 04 9f a5 16 0e 62 b3 5b 80 3a 9c fa 7a 52 35 a9 f5 c7 a6 6a d1 4f e2 03 1e d9 a0 c6 5b 93 d8 f6 34 59 0a e5 51 6b bd b3 9e d4 c7 b7 7e 30 47 4a b8 23 3f 7b 19 ed 4d 92 28 d8 e4 86 e9 da 8b 20 4c d4 5e bd 7b 52 a1 04 74 e0 77 f4 a4 5e a7 e9 4a 87 3d 3a 62 99 93 14 0c 36 17 9a 00 ce 4f 53 46 30 4e 39 a5 07 d3 9f 5a 01 6e 18 ca 9e 71 ed 9a 41 c0 e0 72 7a 52 f1 d4 73 cf a5 27 27 24 01 c7 41 40 d0 0e 09 1d 3d 68 04 92 46 38 a0 0f 5f d7 bd 1c f2 0f 03 d7 d2 80 03 9c 64 73 f8 d0 36 9f 98 b0 1e d4 bb 70 46 05 20 0b d4 76 a0 10 60 63 3d 05 28 39 19 dd d0 52 0e ff 00 2d 05 48 e0 1f ad 1a 05 d0 74 50 4d 29 20 e3 70 3d 29 0a 9c 02 5b 1e d4 1c f0 db c9 38 e9 e9 40 36 85 dc 4f 04 60 50 a4 01 8d a7 3f 4a 43 c9 c1 c7 4a 4e 7e e8 1d a8 0d 07 f6 24 f5 cd 1c 13 f4
                                                                                                                                Data Ascii: FHb[:zR5jO[4YQk~0GJ#?{M( L^{Rtw^J=:b6OSF0N9ZnqArzRs''$A@=hF8_ds6pF v`c=(9R-HtPM) p=)[8@6O`P?JCJN~$
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: fe c8 bf f0 50 8f 85 3f b4 27 c4 52 17 c3 fa 0f 89 02 6b 93 ed dc d6 d6 b7 11 49 6e f3 00 08 c9 8c 4a 1f 1e 8a 6b f5 73 fe 0b 93 ff 00 04 71 fd ad 3f 6d af da 86 d3 f6 9e fd 93 34 cd 13 c5 9a 07 89 fc 39 61 1d e4 c3 5f b6 b7 6b 67 8e 1d 89 2a 99 18 2c b0 bc 62 36 0e 84 f2 c7 8c 60 d2 c7 c6 13 c6 c2 15 b4 85 9f a5 c9 a0 a5 ec 5b 8a d6 e6 17 fc 16 b3 e1 df c2 9f f8 29 0f fc 11 f3 c0 7f f0 56 fd 13 c3 b0 78 7b c6 5a 3e 8d 6b 75 a8 24 1f 37 da 6c e5 b9 16 d3 da 3b 7d e7 11 4f 96 8c 9e 40 66 1d f0 3d ab f6 4f fd ae 3c 41 fb 12 7f c1 b1 be 0a fd a6 bc 23 a2 59 dc eb da 67 85 dc 69 10 5e 45 be 29 2e e7 d6 a6 86 39 24 03 05 c0 0c 1b d4 e0 0c d7 8b ff 00 c1 5e 75 5f 06 ff 00 c1 38 ff 00 e0 83 1e 05 ff 00 82 68 78 8b c5 da 7e a5 f1 13 c4 5a 55 8e 9e ba 7d a4 db 8a
                                                                                                                                Data Ascii: P?'RkInJksq?m49a_kg*,b6`[)Vx{Z>ku$7l;}O@f=O<A#Ygi^E).9$^u_8hx~ZU}
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: b5 00 2f 51 d0 52 74 ec 29 28 a0 03 3d f1 47 53 45 14 00 7e 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 73 45 19 c5 00 1d 68 c7 34 99 ed 9a 3a d0 01 f5 a0 f1 c7 ad 04 9f 5a 42 72 78 fc e8 00 27 d3 a7 7a 39 e9 9c d1 90 79 34 9d 3b f3 40 06 72 31 fd 28 1d 73 fd 68 fc 29 3e 94 00 7e 14 1a 0f bd 14 00 74 ef 45 1f 5a 28 00 a2 8a 28 00 a2 8a 28 00 cd 03 8e 68 c7 6a 3d e8 00 14 72 68 a5 1c 0c 03 f5 a0 4d 87 4e f4 0e 7d 28 c6 0e 68 39 3c 1a 09 6c 0f d6 93 8e d4 67 14 50 20 a2 8a 28 00 a2 8a 29 80 51 45 14 80 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 68 02 8a 28 aa 00 a2 8a 29 80 51 45 14 98 00 a7 03 cd 36 94 7d ee 2a 58 0f 19 cd 02 90 7a 7b 52 8e
                                                                                                                                Data Ascii: /QRt)(=GSE~QEQEQEQEsEh4:ZBrx'z9y4;@r1(sh)>~tEZ(((hj=rhMN}(h9<lgP ()QE(((((((((((((h()QE6}*Xz{R
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 4b 31 27 e1 33 9c 96 a7 0a 2a 6e a6 21 2c 4a 6a 49 41 df 95 2d 56 ab af 53 c9 cf 38 63 0f c2 79 6c 5e 3a af fb 73 92 94 21 09 5f 92 29 fc 52 f3 7d 36 b7 99 f8 f9 f1 7f c1 37 bf 09 be 31 78 93 e1 5e a5 29 76 d1 75 59 60 8e 66 1f eb 23 07 28 fe fb 94 a9 fc 4d 61 a4 8c cb 8d c3 af 15 e8 9f b6 c6 b5 6d e2 0f da e7 c7 17 d6 0e ad 14 3a a7 d9 15 94 e7 71 86 34 8d 9b fe fa 53 f4 af 38 8f 23 8d dc f7 e6 bf d1 2e 16 c6 e2 b3 2e 19 c1 e2 b1 2a d5 27 4a 12 97 ab 8a 6c fe 91 ca 6b 56 c4 e5 18 7a d5 7e 39 42 2d fa b8 a6 df cc 74 84 13 90 72 7d 33 51 b2 e1 b7 0f d2 9c cc 01 e7 39 cf 7f 5a 6f 40 46 7b 57 bf 13 ae f6 62 e7 27 24 e4 01 c5 38 67 b5 20 f9 7e 55 39 f5 a5 50 02 fa 1c 55 21 26 2f 53 90 3f 5a 38 3c 01 f5 a5 c0 ce 07 e3 49 c0 e3 d3 bd 03 41 c0 1d 4f d2 8c 77 07
                                                                                                                                Data Ascii: K1'3*n!,JjIA-VS8cyl^:s!_)R}671x^)vuY`f#(Mam:q4S8#..*'JlkVz~9B-tr}3Q9Zo@F{Wb'$8g ~U9PU!&/S?Z8<IAOw
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: ef 38 a5 60 78 2b 8c 74 39 a7 06 e8 bb 78 3d f3 5d 9f fc 33 47 c7 e0 3e 7f 84 1e 22 23 1d b4 b9 3f c2 90 fe cd ff 00 1e 63 04 4b f0 8b c4 60 60 e7 fe 25 32 9c 7e 94 fe ab 88 fe 57 f7 30 f6 f4 6d f1 2f bd 1c 6f 0a d8 0b 92 7d e9 47 03 1d 38 e3 22 ba 4d 57 e0 af c5 9d 0e df ed 9a b7 c3 ad 72 d9 07 05 e6 d2 65 50 38 f5 db 5c cc e2 5b 7b 86 b7 b8 8c a4 89 c3 23 70 57 db 15 12 a5 56 9c 6e d3 1c 2a 53 9b f7 58 a4 90 08 6e 05 01 b0 76 81 d0 52 2c 8a 78 07 20 75 a0 f2 41 c6 38 e2 a2 e5 86 ec 1f 9b 81 46 f1 dc 1e 47 14 80 9e 73 8c fa 52 12 33 92 3e 94 c0 52 cc 46 49 a3 7f cb c7 af 4a 42 41 1c 8a 4c f1 8f d6 80 17 79 26 8d c7 a0 e9 49 9f 7a 32 39 c9 e8 28 15 d0 bb b1 c0 3f fd 6a 0c 84 fc f9 1e f4 d1 9c 60 e3 34 02 41 c5 02 e6 43 8b 71 f7 b8 f5 a5 0e 7d 3b 75 a6 83
                                                                                                                                Data Ascii: 8`x+t9x=]3G>"#?cK``%2~W0m/o}G8"MWreP8\[{#pWVn*SXnvR,x uA8FGsR3>RFIJBALy&Iz29(?j`4ACq};u
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 6b 1a 8e 93 67 77 06 97 6a f3 49 f6 73 7d 0b c8 76 a0 27 6f c8 01 3d 3e 6e 6b 4c e2 6e ae 2a 9d 0d 96 9f 89 38 68 a8 c1 c8 e5 63 ff 00 83 9f bf e0 92 d2 96 f2 fe 25 78 c5 94 7f 12 78 02 fd 81 fc 90 d7 d2 5f b0 77 fc 14 6b f6 57 ff 00 82 8d f8 4f c4 1e 39 fd 97 7c 41 a9 5f 5a 78 67 54 4d 3b 58 1a ae 8b 2d 94 b1 ca f1 89 13 0b 20 c9 52 a4 e0 fa 82 2b f9 44 8b e0 cf c4 cd 3e dd 1e f3 e1 2f 8a 91 64 19 55 97 c3 97 49 93 ea 3f 77 df d2 bf a0 ff 00 f8 35 f3 f6 7f f1 3f c1 bf f8 27 d6 ab e2 8f 1a 78 2b 50 d0 f5 1f 19 78 ea ee fe 38 75 3b 07 b7 9a 5b 58 a2 8a 08 9c ab 80 db 49 49 30 48 e7 92 3d 6b 2c cb 2e c3 60 e8 29 c2 57 6c 74 2b 54 a8 da 68 f9 6f fe 0f 0a f8 ac f7 de 23 f8 27 f0 1e ce eb 0b 69 6f aa 78 86 fa 30 7a ef 31 5b 43 9f fb e6 6c 7e 35 f9 4f fb 1e f8
                                                                                                                                Data Ascii: kgwjIs}v'o=>nkLn*8hc%xx_wkWO9|A_ZxgTM;X- R+D>/dUI?w5?'x+Px8u;[XII0H=k,.`)Wlt+Tho#'iox0z1[Cl~5O
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: a0 06 e3 de 83 8f 5a 5c 6e eb fc e8 c6 0e 00 fd 68 01 3a f3 49 4e d8 68 c1 3c 01 8f c6 80 1b 45 2e d2 3a 8a 36 9f 4a 00 4a 29 76 91 c9 14 6d 3d 40 a0 04 a2 97 69 f4 fa d1 b4 e3 81 40 09 45 2e d2 79 03 f5 a3 6e 3b 66 80 12 8a 76 09 ea 3f 5a 00 f4 1f ad 00 20 fa d0 39 3d 47 e5 4b b4 77 5a 50 07 4c 7e b4 00 80 81 c0 3f a5 28 1c 70 68 c7 1f fd 7a 5c 50 02 01 8e 05 2f d4 d1 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 45 00 14 51 47 7a 00 43 ee 78 a6 53 db eb 4c a0 a4 48 0e 79 a2 91 7a 52 d0 48 ad d6 92 83 45 00 34 9e 48 a6 f4 a7 1e a6 9b 41 4f 60 a4 62 c0 f0 29 69 18 90 78 14 09 6e 48 3e f1 e2 95 3a 7e 14 98 f9 8f f8 52 a6 31 c7 52 3d 28 1b e8 28 00 73 9f ad 38 0e a7 3f 51 48 a4 72 07 d7 34 a0 91 c1 1d 4e 49 c7 6a 02 fa 87 6f 94 66 85 c6 32 05 2e 78 3c f3
                                                                                                                                Data Ascii: Z\nh:INh<E.:6JJ)vm=@i@E.yn;fv?Z 9=GKwZPL~?(phz\P/EQEQEQEQEQGzCxSLHyzRHE4HAO`b)ixnH>:~R1R=((s8?QHr4NIjof2.x<


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                20192.168.2.549742103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:24 UTC581OUTGET / HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:24 UTC335INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/html; charset=UTF-8
                                                                                                                                content-length: 82970
                                                                                                                                date: Sat, 28 Sep 2024 03:30:24 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:24 UTC1033INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 2f 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 2f 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70
                                                                                                                                Data Ascii: <html lang="en"><head><meta charset="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"/><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>https://www.p


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                21192.168.2.549743103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:24 UTC598OUTGET /img/rewards/7.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:25 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:24 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 157025
                                                                                                                                date: Sat, 28 Sep 2024 03:30:24 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:25 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:25 UTC14994INData Raw: 32 32 31 ac 92 5e 9d 93 78 d8 b7 70 a0 8e 68 ab 99 70 fc fa d9 34 7f da 69 cc 3d fc 68 40 b9 a5 79 a8 9e 81 26 b2 5b c2 ba 9d c6 c1 ad 90 70 3c 39 bb 57 9a 97 88 d8 d3 c6 84 66 36 bb b1 91 c5 b1 80 f8 ec b0 a6 a3 93 d3 c7 9b ef f2 ec d3 cc b4 47 57 72 b2 a8 89 b1 ae a0 3f ac 5c 9d 7b 41 f1 e8 db cf bc 88 b8 9e 68 eb 4d 45 f9 f2 c6 fc 72 43 39 4e 74 4d 52 57 2e 3b 48 e4 d4 9c 70 72 6e e0 c5 85 c8 ab 6c e1 e0 d3 e0 3b 44 fc be 06 d1 3d 48 e3 da af db 4f 49 3b 5a 8c f9 e6 9a ea e2 c3 f1 6e 5a bc 9b 56 b3 b6 b4 7a 81 87 1b 3f 59 67 75 86 58 65 7b 5b 61 66 f2 ac 1d 28 a2 68 c2 c4 c5 af 8a 45 dc e4 e9 46 33 51 be 53 56 d0 a6 4c f2 d2 84 83 8e a0 7a 3f 51 36 67 46 f8 d8 29 40 65 9a 4d 66 8a 9a a2 ac 25 84 65 34 64 a6 37 43 61 ef b9 3f 5a 3c 65 8b d8 81 91 48 5e
                                                                                                                                Data Ascii: 221^xphp4i=h@y&[p<9Wf6GWr?\{AhMErC9NtMRW.;Hprnl;D=HOI;ZnZVz?YguXe{[af(hEF3QSVLz?Q6gF)@eMf%e4d7Ca?Z<eH^
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 51 ca e1 0e b3 0d 6a 15 0c bb 42 30 c4 6b 08 2f e6 1b c0 f4 2a b0 9f 85 d9 1b 79 93 ec 36 db aa bc cd 8a f2 1e ca 20 d4 86 34 4a 22 bc 87 06 de 5e 30 bd 1d a3 c4 3d 0d dd e2 59 39 04 6f 55 7b b9 2e 7c 44 41 db d1 0e e5 ed 76 bb bc ee fd 3d 9a 06 54 de cd 64 62 ff d7 af 39 0a 81 f7 19 5e cf 5b 0e c3 86 bf 12 7c 5b a2 17 fa 62 50 71 17 5c 1e 86 df 8a 1a fd 0c f3 99 78 6d a5 58 06 ea c0 d9 52 66 97 84 b7 20 8b bc 05 97 f0 44 54 e3 e6 ac 80 f4 7d 11 94 37 13 cf 7b 97 e7 da c5 00 e8 62 92 61 2b ca 7b 0f 8e 21 8f 12 0b bb 0f 70 0d 49 02 ba eb d9 3d 4f d8 36 5c 19 e5 ed db 3d 7c ae ae a0 a9 81 fb 20 25 8a f3 0a ac 15 36 1c d9 c8 8b d8 7e 79 81 5d 34 5f c3 22 77 f2 c2 0f b8 b9 e6 83 d4 ce 1c 2e 6a 77 1a ad 51 26 61 f6 c0 8b 83 38 cf 8b c8 ce ac eb 45 86 fd 0f 30
                                                                                                                                Data Ascii: QjB0k/*y6 4J"^0=Y9oU{.|DAv=Tdb9^[|[bPq\xmXRf DT}7{ba+{!pI=O6\=| %6~y]4_"w.jwQ&a8E0
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 7e 11 e8 7d f4 28 f7 7f ce ce de a7 cd 2c 0b e3 d5 96 29 31 76 24 96 18 08 38 c6 36 1f 92 c9 b6 a1 8a 1d 69 01 09 24 0a 57 91 46 a2 74 83 95 5d 29 01 59 53 e0 08 d6 14 44 61 0b a3 30 4a 16 12 04 59 4d 1c 45 20 92 a5 88 58 0a 04 34 5b 6c 93 14 53 ef ff b0 f7 7c dd 7b ee 7d 5f 3b d2 bc 36 66 82 33 4c 32 fc 7c fc dc 73 9e 73 4e 19 f0 25 ee 1a f3 84 9e c1 19 88 56 17 46 68 48 3b d4 a9 5a b6 43 f4 42 61 03 8a 12 9b f5 e5 86 e3 d0 c1 d8 30 b7 d8 cb 3c ed d8 2e 29 b6 cd 6d b1 fe 6e f7 cd 99 01 d7 08 df d3 83 f7 9b 57 e7 da c4 ce ec 72 aa 57 4c bd 59 6c b6 23 78 a7 bd c9 65 76 3f 66 56 09 07 ed cf 0b 4a c5 ce 63 d6 b9 a1 b8 1b bc de ce ab 70 8e a4 33 a8 eb 8e 4c c4 2a 19 c2 ab a7 97 85 d9 86 3f 38 d9 80 b1 b7 e8 c6 8d b0 25 f2 61 44 f2 ea 8e 1f bb 6e d6 6e 83 b1
                                                                                                                                Data Ascii: ~}(,)1v$86i$WFt])YSDa0JYME X4[lS|{}_;6f3L2|ssN%VFhH;ZCBa0<.)mnWrWLYl#xev?fVJcp3L*?8%aDnn
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 34 e1 a3 4b 9f 8e fb 0f e8 9d d4 f5 63 ff 9e c3 fa 36 a8 f6 31 e2 1b e8 98 98 95 39 5d 6c 5b e0 55 cd 18 04 6e f4 e7 53 a7 ba 9e a6 bf 58 2c 57 7e 51 c9 c5 d7 c6 a4 f0 56 ab 17 b9 3d 90 6c e8 05 c0 99 dc 52 0e f0 66 96 a8 18 0b c7 c6 09 15 35 97 f3 dc de 1e bd db df aa 14 33 d9 64 12 d6 39 4c 6f f7 54 60 9d a2 4d f5 0d 7a 6e eb 76 f7 d9 04 dd b6 6e 56 f6 b6 39 0b 6d f7 6a da de 07 0d e0 6d b9 1c de ce 5a 78 db 43 f0 5e ad 81 d7 6e 0f 37 59 78 1f 05 e0 b5 1e 4f 32 68 e0 7c f7 ce 1a 78 cd 71 cd 38 07 9a 91 b5 33 ec ed b5 9b 6c e1 c4 40 2b 2c bb 1d d6 f3 f6 19 73 32 e7 96 ed e9 1d 5d a0 b8 c3 83 b2 e3 4f 67 87 6c 57 2e 0f e3 6b 92 79 81 6f 42 6e 84 e1 28 7e 28 39 54 50 12 52 c7 8b 20 94 cd 5d ea 7b e3 a8 b4 f8 ca a7 a0 c7 82 0d 3a 07 57 d1 bf 87 2c f5 c3 05
                                                                                                                                Data Ascii: 4Kc619]l[UnSX,W~QV=lRf53d9LoT`MznvnV9mjmZxC^n7YxO2h|xq83l@+,s2]OglW.kyoBn(~(9TPR ]{:W,
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 71 1c 0a cb 94 ba 61 fd 71 77 f9 c4 03 15 8d 17 0f c0 9b 82 e7 3d 20 78 cf 5b 0d 3b cd db e4 4b f4 6d db cf 4e 0c e5 b5 4a fb c7 27 2d 42 1b 71 81 dd ba 07 af 28 ef 5d 81 17 e5 86 fb 6c 1b b8 e7 a1 cb c3 9a 1d dd 75 d6 24 77 5c ef 8a f2 be d4 d6 81 85 57 a1 3b ab 0e 6c 84 2e 7e b0 e7 e5 de 3d e9 a2 96 3a 2f e3 3b d2 5b 79 65 92 4d 55 7a f5 18 e6 24 7a 1b 2e b2 1b ec 8b 0c c2 ab 13 47 64 11 66 9f 6c 13 ec 0d 2f 67 44 06 e1 bd 64 26 4b 0f ab 2a ef 15 ff b6 6c d5 98 73 c5 13 de c0 10 db b7 3a 15 7d e0 62 43 e4 75 1d d0 cb 33 40 8c ae 14 1b a6 fd 96 77 c4 db de 8a 86 9c 09 86 97 24 e1 cd 6f 9f 9a 5d a7 51 c9 d2 b9 87 c3 fc 4b 69 d0 c9 46 57 23 4c f0 42 96 c5 0c 67 f5 16 f7 02 46 c6 a1 9a 48 75 96 75 aa fc d6 af 6f 2b b6 e8 14 17 59 5c 65 76 dd 83 1c 13 bc 80
                                                                                                                                Data Ascii: qaqw= x[;KmNJ'-Bq(]lu$w\W;l.~=:/;[yeMUz$z.Gdfl/gDd&K*ls:}bCu3@w$o]QKiFW#LBgFHuuo+Y\ev
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: de 57 2d 91 6c e9 45 e1 40 86 c8 6b 98 57 f7 fa 13 76 d5 32 20 a3 1a f0 65 63 17 ce bc 8b 5f 3b 39 0f 58 b7 c7 40 d8 0e 07 79 a3 15 7c 78 e3 18 01 6d 0f 22 ec f2 45 59 ce c9 94 0b 20 39 a4 f3 37 66 57 9b e9 ec b1 8f dc d4 7f 10 76 0e 04 c7 f0 0d 1d 2f aa 16 15 a0 9b ed c0 2b 9b a6 fb 35 ca 57 02 f5 2a 1f 19 5a c9 e8 f4 d6 ef 93 21 07 9e d1 51 6f d4 07 12 07 0d 02 c4 9c ea 62 bf 75 37 1a 5b a7 61 f1 36 dd 88 20 7a 9b cd 66 8c 1a cb 04 94 dc d6 c0 33 36 3d 71 4b 89 e5 2c 49 81 4b fd 43 d2 e9 00 7f 72 a7 d3 ad 1f 00 f1 b6 be 07 cd 4b cc 6b dd 38 7c e1 f3 f6 da d6 74 11 0e 94 c5 94 e2 27 01 ef a4 e5 8b bc ef 6b 1d 99 f5 ae 02 0a dc f3 52 70 78 da d2 bc ca dc 60 ed 03 fa c4 a7 79 3f 1a 0f 5e 02 70 90 79 c3 66 ed 3b ef 70 d5 9b 87 97 38 06 44 0b 81 f8 c8 66 22
                                                                                                                                Data Ascii: W-lE@kWv2 ec_;9X@y|xm"EY 97fWv/+5W*Z!Qobu7[a6 zf36=qK,IKCrKk8|t'kRpx`y?^pyf;p8Df"
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 58 2e d4 a2 a6 a8 60 c9 dd d9 ea 99 2e 99 aa 71 e6 ed 02 10 14 bb 1d d6 83 18 e6 a5 ca 61 66 d6 41 d7 b8 ed 4d 89 7d 03 9b 45 9e 34 dd 5e cc 04 02 ea 0d df 56 d1 e5 94 aa 86 c9 28 43 cf 92 2f 2b 29 f5 9a 2b 5b b6 f8 7e 90 24 d2 82 b7 c4 e6 0d a5 be be 28 2c 63 61 64 45 31 5c e1 56 59 79 20 31 7e b2 bd b2 28 6f d0 5e d9 50 e4 de 98 24 18 b5 39 28 e8 3d a1 6b 6c 46 97 63 a7 14 c6 19 9d 6d 1b 66 7d b3 c1 5b 8f 74 75 99 ad e5 5c 4f dd 12 8d e7 de 46 71 af b7 d1 0c e8 5d 04 31 e3 c6 f7 f7 ee 7c 49 f2 73 b2 19 e1 a3 24 8b 2c 6b 88 96 24 0d 77 a1 32 20 c4 82 57 5f 38 e0 93 be 08 0e e9 cb cb f0 97 3d db dd 4f 75 0c 76 df 27 b7 90 ce 89 b7 ad 92 1c ee 33 b4 dd 6c 22 5b 5e 3b cf e4 3b ab 9a 48 84 ee ec 6c 84 2e c1 d7 e5 52 7c 0c f2 1c a5 5e 09 05 22 83 74 4a 7e 27
                                                                                                                                Data Ascii: X.`.qafAM}E4^V(C/+)+[~$(,cadE1\VYy 1~(o^P$9(=klFcmf}[tu\OFq]1|Is$,k$w2 W_8=Ouv'3l"[^;;Hl.R|^"tJ~'
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 7a 62 2c 66 50 9c 71 56 02 22 ca b6 f8 da e3 0e 74 fa 67 be 03 5f a2 95 97 2f 69 c4 3d af 56 93 9e 0f 51 de 94 fd 10 4f 65 bd 36 6e 74 57 dd f0 32 ae 0e 0b 34 0b 5e 3f e1 f3 82 cd 3f 60 5b 6c 45 c5 4e 29 ce 40 26 41 d9 07 91 6c 89 f0 0e 82 ec 4e f3 82 4d 0c 03 9c 8a df 51 53 7a 7e df 19 4c 66 c3 8b 96 17 87 cc 90 e7 75 37 b1 ba 79 43 87 c9 ee 50 c7 b0 15 25 eb ac bc b7 db 28 ef a3 47 bd 56 c8 21 0c 6f cb 82 0d cb 23 3b 6c 08 ef c2 4b 4d c1 37 b8 9d f8 09 ba 86 de 58 2c fa cb 8b cd 5a b1 00 d1 86 5c 11 2c 6f 61 29 c0 b0 42 7e 1f e0 cd 07 95 40 69 70 b5 aa b4 77 47 03 0c d2 9b 81 98 03 d0 1b 00 bc 0b af 57 6b 27 56 25 1f 7e 72 f5 f7 ba 69 55 d7 34 74 ca 82 df fd ad e1 7c 74 e8 24 32 47 ca ae 09 5c dd d4 e8 79 ec 15 14 5f da 41 a4 3d 8a a3 31 85 0d 13 41 d6
                                                                                                                                Data Ascii: zb,fPqV"tg_/i=VQOe6ntW24^??`[lEN)@&AlNMQSz~Lfu7yCP%(GV!o#;lKM7X,Z\,oa)B~@ipwGWk'V%~riU4t|t$2G\y_A=1A
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: e5 4f 5f 94 76 87 57 2d 0d fb d0 32 9f b5 e0 b5 b6 f5 12 b0 e1 d4 8b 75 85 41 9f b1 f7 06 79 38 0a de f7 62 66 22 00 77 1f 76 04 2a 78 91 66 8a fc f3 e7 97 00 5d c1 ee 75 e1 40 ef 02 78 c3 a4 da 43 f7 c0 ef c6 c1 c4 bc c3 8f 03 46 cf 81 57 48 f7 50 76 d9 76 a1 dc 5b dc 96 9a eb 20 96 49 e4 49 fe 35 a0 77 09 73 2f a7 98 5d cb 5e cc 89 09 07 c8 06 2e 36 90 72 b8 7d 4a 06 1d 1b c6 dc 53 22 8b 97 7b 79 2e 13 df e7 64 50 f7 3d 77 72 32 e1 8e d2 a7 d2 10 19 ab 74 96 e0 23 f9 d5 1d ba aa 19 06 4e db 8a 70 a0 37 54 23 08 4b 0a b3 d5 2a 4c de 14 a7 ba 50 db 6a 46 c2 00 90 66 a0 d2 bf 51 a8 87 5e df 56 aa a9 87 c7 02 d7 c6 c3 e0 51 9d 6e 5c b5 db ff 07 83 12 2d a6 53 3f 79 97 cf 3a 1c d1 6c 60 a2 d6 38 91 f9 3c 30 6f f0 8d c9 26 ec c0 bc 7b 0b 74 1a 85 98 ce ac ab
                                                                                                                                Data Ascii: O_vW-2uAy8bf"wv*xf]u@xCFWHPvv[ II5ws/]^.6r}JS"{y.dP=wr2t#Np7T#K*LPjFfQ^VQn\-S?y:l`8<0o&{t


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                22192.168.2.549744103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:24 UTC600OUTGET /img/namekheader.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:25 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:25 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 88998
                                                                                                                                date: Sat, 28 Sep 2024 03:30:25 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:25 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 58 08 03 00 00 00 9c 40 68 df 00 00 03 00 50 4c 54 45 18 20 40 15 1c 3e 1a 22 43 ff ff ff c9 cf d7 20 28 46 1d 25 43 2c 34 4f 37 50 71 21 2f 50 1a 24 49 29 31 4c ce d5 dc 21 38 58 54 78 94 38 53 75 23 2b 47 2f 38 52 1e 2a 4c 24 33 54 3a 57 78 5e 82 a0 32 4a 6b 41 62 84 34 4d 6e 43 66 88 45 6a 8c 20 35 54 57 7b 98 52 77 8e 3f 5f 81 3f 59 75 2e 46 68 26 2e 4a 48 6e 90 2a 3c 5e 2f 41 62 27 38 5a 5b 7f 9e 27 40 62 8a cb e8 32 55 7d 5d 7e 9a 23 2c 4b 3c 55 71 46 60 7d 3d 5c 7e 3c 5a 7b 6f 9c b9 49 65 83 50 72 91 8f ce eb 60 86 a4 88 c7 e4 4e 6d 8c 65 89 a5 19 1c 26 67 8d a8 65 86 9f 32 3d 58 49 4c 5b 80 bf de 29 46 64 7a 9f b7 6a 91 ac 70 99 b4 54 73 8a 35 5a 83 52 76 9d 43 47 56 7f 7f 8a 83
                                                                                                                                Data Ascii: PNGIHDR X@hPLTE @>"C (F%C,4O7Pq!/P$I)1L!8XTx8Su#+G/8R*L$3T:Wx^2JkAb4MnCfEj 5TW{Rw?_?Yu.Fh&.JHn*<^/Ab'8Z['@b2U}]~#,K<UqF`}=\~<Z{oIePr`Nme&ge2=XIL[)FdzjpTs5ZRvCGV
                                                                                                                                2024-09-28 03:30:25 UTC14994INData Raw: 51 df e7 79 df 77 cf ef 3d cf ef ed 9c ed fb 3c bf f7 2c 57 f4 4f 1f be ef f7 7d de f3 eb a4 93 7d 9d 74 f2 49 13 3a c5 d7 19 a4 d3 69 39 cd 69 16 eb b2 1c 4d d3 2a 45 c7 a8 aa b4 2a 47 73 ab e6 c6 a8 72 6e 65 25 1e ad 16 ad 76 2a a5 6a 5a ca 8b cb 8b 73 35 d3 d7 d9 31 ba f2 ec 2b 59 57 50 f9 9a 33 07 ed 34 1b 1d d1 b9 f1 3a cf d7 c5 5a f7 38 d5 5c f0 c4 9d 17 56 ce 2d 2a b9 28 45 2a 29 3a eb ac 92 d4 84 ba 21 fe 21 91 48 a4 ce 3c 33 75 66 49 0a c5 3f a5 5a 5b ef be 7b f1 e2 c5 e9 f4 73 7d 7d 7d d9 6c 67 67 e7 1b 7d 6d cd 3d cd 6d 89 54 b2 8b 95 4c da 1f fa cd 0f 69 a8 2b 3d fc 1d b4 7b 37 3d bb 3b 0e 1c f8 78 f7 ee 03 4f af 6c a8 bb 66 d3 8a 15 2b 6e bd 15 1d a7 7b d1 be 1e c9 d1 9b f1 7a 91 ea 45 3c 01 dd f5 e2 5d e8 58 3d 7a d7 a3 b1 7a c1 94 af 07 a8
                                                                                                                                Data Ascii: Qyw=<,WO}}tI:i9iM*E*Gsrne%v*jZs51+YWP34:Z8\V-*(E*):!!H<3ufI?Z[{s}}}lgg}m=mTLi+={7=;xOlf+n{zE<]X=zz
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 05 c0 cb 9c 50 89 64 d2 94 b1 40 f6 ea 27 7a ba b0 d6 9d e4 9a c3 82 2e 00 20 40 04 5d 4f f2 42 62 22 ab 88 85 e8 21 e9 cc 35 c8 e8 ee 08 a2 0d 44 c2 21 3d a4 89 09 d1 16 82 b6 b1 bb fb f4 9e 2b c0 c8 e3 f7 12 20 c3 af 20 83 d0 34 ef 4b 3d 27 1e 4b 78 20 a7 6b 40 cc cd ab 43 05 37 af be 98 e9 f0 f8 07 59 08 1d f9 25 b1 c8 61 f2 8c e1 20 c2 3f f2 7f 3e 08 3a da 16 f4 ca 56 a8 83 18 16 b2 38 8f 83 f0 e1 45 63 3b 34 c0 10 73 0f b0 06 6a c0 87 70 10 8d 06 3a a3 21 f1 00 14 2c c1 85 f9 e1 39 2e 34 8c 0d 7f d0 34 1c b3 7f c4 2d 7b 49 30 95 2b 4a f8 e2 88 20 73 71 10 b4 9c 7b 50 15 fd 30 9d 41 92 94 b0 f8 0a 29 04 e1 1c e2 19 2c 80 41 2f 65 e9 22 07 08 33 51 49 7d 11 1a b4 e8 ad 5d 16 91 2a e7 cd ab 0f dd 16 ca 04 83 f5 15 3b cd 5f bc 43 f9 ca b3 a8 78 14 3c a0
                                                                                                                                Data Ascii: Pd@'z. @]OBb"!5D!=+ 4K='Kx k@C7Y%a ?>:V8Ec;4sjp:!,9.44-{I0+J sq{P0A),A/e"3QI}]*;_Cx<
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 71 23 3c 6a ee 50 31 9d a3 ad bb bb bb db 1b b1 10 00 81 03 3b f2 44 12 1a df f0 f6 61 e0 f0 c1 cc 06 d5 d7 73 f8 10 87 75 d9 61 76 bc df 9d b3 20 48 e8 3c 45 f8 3a 12 88 0c a4 99 9d ef 5f 29 11 f2 bd 43 27 c7 2d 81 10 41 78 4b c2 81 e0 20 1f fd a4 36 0f ef 5e b9 70 81 66 54 6b 64 22 ac 67 a9 44 c8 9b 4b 0c 11 b6 ba 13 45 54 14 21 9f d8 df 0c 14 45 f6 be cf 4e cb 42 30 92 4c ae d2 2d 58 89 83 fc 5b 75 10 e9 81 93 2c a9 f0 ea ce 1c 20 1a 33 12 22 c5 a0 9e 4e b4 e4 25 25 93 f1 21 43 ff 74 41 fa 75 14 69 71 0e 42 08 d1 1c 6b ab 39 08 35 10 38 71 0e 32 44 f3 88 08 8f 20 ed 33 09 32 3e 0a 0a 68 e8 fe 9c 90 d3 0b e9 43 0d 31 38 46 36 d1 e8 6b bd 60 03 31 ea 82 11 09 44 00 43 8c 28 7c 48 39 fb 10 1d 6a 01 11 e0 d0 27 46 7d ce 11 e2 05 18 0a ea 0c 74 d6 b2 d6 dd
                                                                                                                                Data Ascii: q#<jP1;Dasuav H<E:_)C'-AxK 6^pfTkd"gDKET!ENB0L-X[u, 3"N%%!CtAuiqBk958q2D 32>hC18F6k`1DC(|H9j'F}t
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 61 a7 23 97 be 2b 88 eb a4 35 f1 d1 04 c4 77 87 b3 e7 f4 8f 90 11 72 fe b9 46 c8 ab 61 c4 a7 08 df 79 4a 0e c2 75 4d ed 20 b2 90 fd 9f c0 42 ea ee 55 ab 54 36 92 6f 4b 8d a2 8b 25 3c 54 c1 c3 b3 08 81 fd 33 3a f3 40 4a 03 a1 87 45 19 d9 41 5a 60 a8 a6 22 81 08 8f 20 a4 ed 20 ec ee b0 e8 d2 3d 5f 3c f2 85 b9 fb f7 5f 73 e0 c0 81 53 2e 1e f7 ef 9f fb a1 23 5f dc b3 28 de e1 bd d7 f6 e3 bd 7b 16 bb ff 30 64 75 d7 5d 2b 57 ae bc 7e a5 f0 40 57 53 f8 cb 05 10 3b e7 13 3e 10 83 bd a1 3e 17 dc 40 08 c2 44 a4 99 0a ec c8 cf c6 41 6e 22 69 21 b8 cc 2e 00 c9 3e d6 d6 05 ee 50 0c 5f 6d 5f 3b 73 a8 4f 7c f0 ab 76 6e e3 8d 44 e0 10 1d be a1 90 bd 6a 28 e9 76 7a cc 93 4f 7e af e9 20 0d 28 6a 3c 6a 40 da 1d ad ee c0 d4 30 d4 0a 40 20 c4 b7 d1 4d 40 82 10 d0 c8 77 07 a5
                                                                                                                                Data Ascii: a#+5wrFayJuM BUT6oK%<T3:@JEAZ`" =_<_sS.#_({0du]+W~@WS;>>@DAn"i!.>P_m_;sO|vnDj(vzO~ (j<j@0@ M@w
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: 4f 49 c5 fc 43 68 50 4d 6a 83 83 c4 ce ef 94 6b d0 26 22 ba 00 01 0d ab 04 10 11 21 1a 62 0e 22 42 e0 43 68 74 a1 58 8d 1e c8 65 93 6b 63 43 c5 aa c3 44 cd 13 6d e0 f1 b2 37 90 a1 32 90 a4 44 88 32 7a a5 25 74 47 c8 c0 81 98 c5 43 2f 53 90 07 04 38 68 a4 00 48 2c 82 c4 07 b3 3a 5a d5 02 f8 eb c3 70 af 15 89 2e 16 c5 5b 08 38 38 36 10 6f 04 47 54 22 15 53 21 83 1b 74 48 c3 b7 c3 87 4f e8 f0 21 40 24 99 87 2b f8 87 b4 50 88 20 08 b1 24 12 b2 3a 39 dc 10 a9 a2 7a 2b 61 8d 6f 25 62 4b 03 7e 59 12 20 b5 06 48 81 fb 51 6f ec f3 fd bb 76 0f ea d6 a3 c0 77 b1 9a 1b d6 25 f9 10 20 f4 b1 34 65 c8 b2 13 cf 87 eb 63 81 c8 26 db ea 7d 41 7a 45 1c 8e 24 21 34 ff 43 06 01 10 08 61 9e 30 1a e0 bd 2d 00 f2 ab 32 a6 06 67 cd 04 90 37 b1 10 b3 0f 69 cd 9a b2 4f ce fc e5 c5
                                                                                                                                Data Ascii: OIChPMjk&"!b"BChtXekcCDm72D2z%tGC/S8hH,:Zp.[886oGT"S!tHO!@$+P $:9z+ao%bK~Y HQovw% 4ec&}AzE$!4Ca0-2g7iO
                                                                                                                                2024-09-28 03:30:25 UTC7567INData Raw: ad 9a b7 b5 77 74 b4 f7 0e 76 4c 8c b4 91 4c 9f 21 1c 69 ff 9a b9 94 b1 40 c1 38 b4 ce 4b bc fe 47 3e e6 4f 3a 5b ee 11 d8 08 7a f5 5f 79 04 b5 c7 0d fc 84 4b ed e8 11 a1 ba 81 86 c9 90 7c 58 e8 e0 28 34 1f 31 42 52 29 2a 40 24 7b 48 25 88 a4 18 4a b1 a9 56 c0 e3 68 c3 75 5d 23 c5 66 5c aa 17 88 8f fb 29 ab 4a 52 52 44 85 64 60 54 3a d5 bc cc 63 18 e4 20 cc b2 2c 10 d1 f4 0a 36 04 c8 e6 4c c6 82 10 01 82 85 b0 bb 84 d8 c4 39 48 5b 4b 16 95 a7 f7 74 2a fa d8 33 33 db cd 09 e6 85 71 96 b4 20 26 4a a6 fb 3c a2 12 86 e2 03 2d a4 d1 88 6e 10 e1 4c e1 ea 87 1f be 01 42 56 78 03 61 6d ba 6c 4b 01 c1 3a 49 75 50 c0 42 50 23 d0 9f de a0 d0 9d e4 07 1f 34 6d aa 2d c1 64 1a 39 a0 7e ce 95 02 04 42 54 c8 8b 34 05 30 54 dd 90 59 97 18 f1 80 2c 6b 4f 6f 1f 84 7c bf d8
                                                                                                                                Data Ascii: wtvLL!i@8KG>O:[z_yK|X(41BR)*@${H%JVhu]#f\)JRRDd`T:c ,6L9H[Kt*33q &J<-nLBVxamlK:IuPBP#4m-d9~BT40TY,kOo|


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                23192.168.2.549745103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:24 UTC593OUTGET /img/nam5.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:25 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:25 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 34161
                                                                                                                                date: Sat, 28 Sep 2024 03:30:25 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:25 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 03 00 50 4c 54 45 00 00 00 65 80 ad 65 80 ad 5c 75 9e 88 9a bf 8c 9d c1 65 75 97 64 79 a1 7b 91 b8 65 78 9c 6e 86 b0 0c 1d 42 97 a8 cc 0d 1e 43 62 72 95 0f 1f 43 0d 1d 41 1b 2a 4f 28 37 5c 5f 75 9e 4d 5d 84 67 7f ac 14 23 49 3c 4d 71 11 1b 3f 0e 1a 3e 12 19 38 5f 82 b5 ff ff ff 63 86 b5 66 88 b6 83 9a c3 61 83 b4 68 89 b8 84 9c c6 6b 8b ba 89 a1 ca 73 91 be 70 90 bd 6e 8e bc 56 77 a4 86 9d c6 8c a3 cc fd fd fd 88 9f c8 77 94 bf 5a 79 a6 8e a5 ce 01 01 01 76 91 bd 80 98 c1 91 a8 d0 5d 7c a6 63 7f aa 85 9f c8 86 9b c4 61 7d a8 58 78 a5 58 76 a2 5c 7c a9 f7 ff ff 65 81 ab 83 98 c0 8b a3 c9 83 9b c1 89 a1 c7 fa fa fa 69 83 ab fb ff ff f8 f8 f8 6f 8e b8 64
                                                                                                                                Data Ascii: PNGIHDRZXPLTEee\ueudy{exnBCbrCA*O(7\_uM]g#I<Mq?>8_cfahkspnVwwZyv]|ca}XxXv\|eiod
                                                                                                                                2024-09-28 03:30:25 UTC14994INData Raw: c4 ab 80 fd 12 e1 be 40 af 4c 76 59 e7 f1 f2 9f a1 aa 54 1a 7a 08 37 09 81 7c c7 aa 2a a9 8e 64 cb fa 5c ad a1 5f fb 07 f9 f4 f9 f3 0f 3f f9 fc cb 6f fe e7 3f ca 97 5f 7d fe f9 fb 8e 8f 7b 7c 22 7c d8 83 e6 a9 eb fd 29 a8 63 b4 c6 73 e5 53 f0 ea ac 7b fe d1 eb 6f bc 39 cf 07 21 73 39 2e f1 19 97 c7 e3 b3 e3 90 ab 94 c4 0f 53 60 e9 bf cb f1 6f e2 24 5c b6 7f 91 8b 2f f7 f7 e5 ed 95 ed 23 d9 0f 90 85 08 f4 60 ba 8c f6 43 b9 d0 44 85 e4 df cf a5 39 d9 b5 ed 7b 5c 94 46 b8 9c d0 7e 76 3f 81 6e af bf fb d1 17 f7 f8 fc d6 b3 fd 65 8b 8f d7 d0 5b 9c 84 e3 a9 69 a8 4d 8b 8e d7 cd 06 47 7b f3 83 88 78 e5 85 92 d8 9c cc f1 04 47 3b 68 7a bc 5c 8e ac e5 09 6b a0 ba ba fd ef 29 0d b8 3a 8a d3 b2 5d 70 55 66 15 df 0c a6 2b e2 d5 73 05 0f a8 19 e2 3b 82 18 43 0b 61 74
                                                                                                                                Data Ascii: @LvYTz7|*d\_?o?_}{|"|)csS{o9!s9.S`o$\/#`CD9{\F~v?ne[iMG{xG;hz\k):]pUf+s;Cat
                                                                                                                                2024-09-28 03:30:25 UTC16384INData Raw: e5 18 58 2d b7 89 df ab dd 48 a7 a7 ed 06 f4 5a de 29 31 f9 e6 ba 83 3e d2 49 a0 1b d5 b0 c4 18 e8 4f 7c e8 76 af 3f ce 1c 38 46 09 e6 24 27 c4 85 5a ff 75 a6 3e b4 d6 12 b1 3b ba 10 65 57 d7 b2 10 47 a9 20 39 0d ec ba 8e 37 b2 e1 3b 80 e9 5b a9 55 1b 2e b6 53 7b e1 2d fe d9 5a 3f 8b a3 0e 91 b6 b9 8c 30 46 3a 82 22 22 58 0f 58 ea 0b a4 6f 46 39 3b 44 da 80 97 be 75 32 68 60 d2 67 af 52 f1 78 46 18 23 6d 4a 64 83 37 6b b9 d4 02 5f db cd 32 2d cb 2a 4d ae f4 4e f7 b3 e8 7b ba 10 96 30 52 ae 9b f2 73 6b 7e 51 6f 60 2e a9 23 3b 8a 25 17 e4 3e 6c 36 1a c9 40 a6 d3 8a 5d 8a 5d ff 08 13 63 0f 96 e1 76 3d 56 b7 4d 49 c6 ae c7 48 4b 3c 57 f8 2b d2 29 41 91 42 95 d6 91 10 21 a4 e9 69 42 5a 95 81 f4 da b6 b7 bd ed 9e 9e 9e 9c 38 2d ea 64 b2 6e 2e fe 17 d1 d0 68 fc
                                                                                                                                Data Ascii: X-HZ)1>IO|v?8F$'Zu>;eWG 97;[U.S{-Z?0F:""XXoF9;Du2h`gRxF#mJd7k_2-*MN{0Rsk~Qo`.#;%>l6@]]cv=VMIHK<W+)AB!iBZ8-dn.h
                                                                                                                                2024-09-28 03:30:25 UTC1882INData Raw: 81 5e a1 80 41 69 41 96 56 4d 35 d0 6d d6 be 6d 29 a0 2d 1e 88 2d 0e e9 48 fb 50 10 38 0e e7 5d 56 ef 99 4e a5 18 68 75 db 6a aa a5 43 2b 15 f4 e3 31 d2 ba 4d 83 41 74 79 80 e9 fd 4b e9 b1 f9 5a 7e 69 69 6c 8c bc fa e8 a7 58 12 1f fa e5 c4 57 c0 79 6d 4d fa 33 68 46 6d b6 e8 9c 96 3a 14 d4 6c d2 84 74 1e 49 7a e5 50 01 7d 9a a9 42 33 d2 ff e8 8c 40 8a e0 ba 04 0e ed 45 55 dc f2 66 c8 70 d9 1e 49 fe 77 e1 20 4b 33 d2 31 08 44 7b 09 56 0f 33 b5 d9 1c 34 17 bc 48 a1 a6 4a b3 8f 54 2a 07 c6 d3 21 d2 6c d3 92 69 95 a7 f7 ef cf a5 e7 6b 39 20 bd 44 a8 d6 00 f6 da 5a 0d db 9a 1a 55 21 9e 51 27 c7 88 67 02 5a 11 cd 40 87 48 ab e1 1c 46 1a dd 78 a3 07 ca 95 47 8a 45 2f e1 09 a4 4f bf cd 8f f7 89 1e 4f e8 9f c2 ad 5d 9d a2 80 6e c7 06 ac 4c f6 c9 91 c2 d8 94 0f c5
                                                                                                                                Data Ascii: ^AiAVM5mm)--HP8]VNhujC+1MAtyKZ~iilXWymM3hFm:ltIzP}B3@EUfpIw K31D{V34HJT*!lik9 DZU!Q'gZ@HFxGE/OO]nL


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                24192.168.2.549748103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:25 UTC593OUTGET /img/nam1.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:26 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:26 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 46281
                                                                                                                                date: Sat, 28 Sep 2024 03:30:26 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:26 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 02 fa 50 4c 54 45 00 00 00 d8 d1 cb c9 a0 73 c4 9a 6d e1 cf bf d7 d2 ca e2 ce be d9 d2 cc cc bc ae e1 cb b9 c6 bd b0 e2 ce bd b9 93 6f c8 bc b0 c4 bd 98 c9 be b2 c2 ae 87 cb be b6 49 38 3a cc be b2 c9 bd ae a1 83 6a 22 1c 19 98 85 7b 3e 2f 2c b2 8a 66 b7 b0 aa 88 68 43 88 65 40 b9 a5 89 8e 70 4c 8c 6d 49 91 73 4f 8b 6a 45 b7 a3 85 b4 9f 81 bc a9 8c b4 a1 84 86 63 3e 94 77 52 a5 8d 6c be ac 8f aa 92 71 b0 9a 7b ac 94 74 91 75 52 a8 90 6e b2 9c 7d a1 88 66 af 98 77 ac 96 77 7a 5d 3e c1 af 92 83 69 4b a2 8a 69 85 6c 4e 7c 5f 41 7f 64 46 82 66 48 97 83 68 9e 84 62 90 6a 41 95 7a 58 d8 d8 b8 c5 b2 94 94 80 64 db d7 cc b0 9b 7f 8d 67 3e a5 8c 68 cc b8 98 88
                                                                                                                                Data Ascii: PNGIHDRZXPLTEsmoI8:j"{>/,fhCe@pLmIsOjEc>wRlq{tuRn}fwwz]>iKilN|_AdFfHhbjAzXdg>h
                                                                                                                                2024-09-28 03:30:26 UTC14994INData Raw: 2a 8e 9b a6 2d 50 f4 53 6c 93 b2 44 52 d2 6f bc f7 ee 3f ff f9 c7 f9 f2 fe ed ed ed b4 43 55 c2 8c 78 fb cf cf 73 7a 09 d5 93 cc 7f 9a 57 a5 ae 3e 7f fd b2 ab e7 8f d5 d4 4c 53 a3 8c cd 43 26 b0 df ef 99 9a 5f 65 14 1e d6 87 c7 96 87 f3 6c bb bb 2e 17 d0 f5 a3 ed e6 f7 f1 f3 2c 9f df f8 cf b3 3b db 56 ed 2d bf 0f 76 95 ba 83 fb 1c 3f ec 4c 00 e3 28 12 9d ab d3 a7 7b 82 ae aa eb 3c a7 34 98 e9 18 95 86 ed d0 84 e6 49 66 0a e0 25 89 cc d4 16 5c 05 18 e2 fa 2d 1a 37 0d 6d 7e 1b c8 e5 ec 7d 42 ae f3 2f 72 24 bd e8 f2 28 f3 c1 31 73 d0 91 e3 46 ac 8b e5 e8 a8 c9 53 41 f7 d8 4c b7 b2 a8 3f 55 b7 eb dc 4c 29 a8 11 8b 34 98 0f 59 d5 c7 bf bb b8 f1 40 33 c2 39 8e af dc e6 39 4e 28 70 f4 dd 13 39 4c bf ff 36 c7 57 e2 8f 47 65 55 de a7 89 c1 08 ab 40 ab c8 a4 11 ba
                                                                                                                                Data Ascii: *-PSlDRo?CUxszW>LSC&_el.,;V-v?L({<4If%\-7m~}B/r$(1sFSAL?UL)4Y@399N(p9L6WGeU@
                                                                                                                                2024-09-28 03:30:26 UTC16384INData Raw: c6 ad 51 8d 4b 09 d3 2a a1 38 ee ad 4c 87 ac 7d 8b 4a cd 96 06 09 55 f6 49 75 8f e5 92 aa 2d 3a 6e 6c 52 55 25 83 59 21 74 ad ca 66 c1 42 82 42 02 45 04 28 e5 54 0e 5a f0 78 95 e0 53 d3 25 d6 12 a5 b0 01 5f 4a 85 76 e6 bf 0a 07 47 8d 13 87 70 b2 fa d5 05 70 47 49 3c 4e 44 68 15 76 50 0a 33 95 ac 3b 31 0d c5 da e0 81 58 c9 de 52 43 a0 76 59 e9 e9 94 90 75 99 19 36 c6 40 19 64 87 28 cd 20 62 e9 d3 87 ce a2 9a 63 75 88 37 63 07 27 4c 83 51 22 4b 77 a8 45 a7 9c 94 7d 5c 39 1d 1d 12 67 2d 75 70 8b 58 0f 86 93 99 ee 2b a4 f3 b4 2f 44 cf e5 4e 80 6b d1 be 61 7b d6 b3 77 c9 fb 78 7b 8a 0c 53 7a 51 8e 93 db 40 24 a4 7f fc e7 e0 3e 48 23 f3 bd 9d bd d9 74 36 63 63 b8 31 3a 19 5d 81 ec 75 b8 1e 41 34 bf aa d5 09 7c 93 bb bf 34 1e 93 1a 0c 48 a3 f5 07 5b e3 ad ad 2d
                                                                                                                                Data Ascii: QK*8L}JUIu-:nlRU%Y!tfBBE(TZxS%_JvGppGI<NDhvP3;1XRCvYu6@d( bcu7c'LQ"KwE}\9g-upX+/DNka{wx{SzQ@$>H#t6cc1:]uA4|4H[-
                                                                                                                                2024-09-28 03:30:26 UTC14002INData Raw: 44 b1 12 9d 45 bd c3 80 d8 95 f1 31 86 b6 54 30 ee f1 ff e2 d5 9b d2 3e 28 12 a3 85 c0 04 ae 99 87 f3 2f 23 fe 65 b4 fb c2 f1 df 13 2d 50 c3 4d 1b dd 85 a5 08 46 96 8c b2 bd 75 ed 2f 95 3c 57 a8 8f a6 bb f6 d8 5c 10 d2 2c 3b 89 db e2 00 4d 3a 69 a6 6f 7d 74 e3 3b f1 ba 06 ad 9a 17 ba 5b b6 65 97 33 a3 48 b3 23 ea 4f f8 8a e1 23 fb 07 20 7d f5 d6 c9 bd d3 8f 83 33 f6 a5 78 8e 7f 17 f0 f8 ab af 7e 75 4b 83 27 e6 96 f8 61 a4 45 74 20 bd 3d 8b 34 2f 63 8d 60 d6 e4 a1 8d 52 a9 4d 34 8c ac 34 b5 25 32 30 1a 54 98 6a 2d 93 44 53 e6 72 42 94 97 76 6f 4d 97 87 b1 99 8a b0 91 ee 20 de 84 28 48 4f b2 bf cc 48 5b 55 f3 86 2b d2 61 15 e9 61 6f be df 67 e5 b4 90 72 3f 3b 48 a7 66 66 ed 53 20 ff 0e b9 99 29 53 07 6e b4 57 17 de 10 79 f4 fa 2b d9 a1 3c 50 c0 47 20 fc aa
                                                                                                                                Data Ascii: DE1T0>(/#e-PMFu/<W\,;M:io}t;[e3H#O# }3x~uK'aEt =4/c`RM44%20Tj-DSrBvoM (HOH[U+aaogr?;HffS )SnWy+<PG


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                25192.168.2.549749103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:26 UTC598OUTGET /img/rewards/6.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:26 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:26 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 150560
                                                                                                                                date: Sat, 28 Sep 2024 03:30:26 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:26 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:27 UTC14994INData Raw: 28 2c 62 2e 17 09 fe db 06 84 7a 64 a5 8b 5c 8f 8c 80 54 52 4d 69 4a 23 5c 3c 1a fc 70 42 9a 91 79 27 b6 5a f2 3a 3a ba a0 70 31 50 84 6d 61 4c 9b 80 51 52 c9 47 66 cd 4a 2b 49 7f 3a 49 71 ba b5 a6 bd b2 92 d6 b5 71 17 11 0d c8 bf 9e a6 91 6b f3 f3 eb dc d5 b6 d2 c9 aa 77 56 2c e7 e1 c0 c5 ad 7b e8 e9 e7 aa 9c 7a d7 d4 cb e1 de d5 ce c9 bd ef eb d2 b4 a8 85 e1 50 47 cc b9 88 f8 e7 a7 d1 3f 48 c4 c0 b2 88 61 30 f9 f1 c2 94 74 45 3c a9 5f e1 3c 44 46 5d 83 29 2c 56 43 3a 4f 53 5d 71 da c7 93 e0 bf 7c 46 4e 5e 40 64 98 65 6f 7b 2e 3d 4a e7 d6 a0 9e 6c 2f fc c2 07 7b d6 4a c8 a8 6b 1c 5b 59 c3 5d 58 24 a4 68 5d 72 90 b4 43 57 f3 ac 1d ed ce 85 c9 a1 4a 74 7f 8e 7a 3f 51 37 67 46 b2 87 42 f8 d8 29 fa da 60 8a 95 a1 5a 3b 65 24 84 65 91 48 5e 45 71 b1 1b 3d 54
                                                                                                                                Data Ascii: (,b.zd\TRMiJ#\<pBy'Z::p1PmaLQRGfJ+I:IqqkwV,{zPG?Ha0tE<_<DF]),VC:OS]q|FN^@deo{.=Jl/{Jk[Y]X$h]rCWJtz?Q7gFB)`Z;e$eH^Eq=T
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: 45 91 a1 6d 08 f1 9d 57 2b af b0 4b 65 0c ee 69 4b 45 33 dc 29 24 cb d7 3b 80 13 ff 9f 2f 91 19 1a 8c 3e ad f0 59 88 df a5 22 1c 77 59 4b c9 18 59 de 1d 4d f6 32 c4 fb 01 ee 90 12 df ed d6 79 5c ad bc 09 4f 0f a3 e4 3a 7c b7 eb 2d c6 65 ec 79 c9 12 84 cc f6 ec 77 b9 fd f8 0e f3 6b 90 28 3b ad 56 de ca 6c 83 7e 8b ba c5 e9 e1 67 c3 2b c5 66 dd 0f 25 f9 5d d7 5f ca 62 cc 0d 56 95 33 bd 98 e2 45 03 e1 a8 c4 a5 43 40 27 76 84 b0 ec a6 c8 ae fb 10 c7 0c 6f dd 51 5b 27 82 55 79 0b a1 1b 95 aa 7b b3 ab 19 df 06 56 9d e1 1b ea 4c e2 bc 03 4d 56 00 bc b2 3a d3 c0 2b 71 9a 7e c3 bc 83 56 e8 34 2e c2 55 6d 6d 49 ac 15 e0 bd fa 45 78 61 92 e2 ca 09 ae ac 1e 46 e5 f5 b0 fe 5e 60 b8 5f 50 de ec 8f 6c b7 a3 4c c2 1e 78 45 74 72 8a bb 60 fd 24 28 2e 99 89 1d b9 db 9c 3c
                                                                                                                                Data Ascii: EmW+KeiKE3)$;/>Y"wYKYM2y\O:|-eywk(;Vl~g+f%]_bV3EC@'voQ['Uy{VLMV:+q~V4.UmmIExaF^`_PlLxEtr`$(.<
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: a1 27 dc 40 5e 82 36 72 cb a6 da 77 dd f2 ae cd 75 72 fb cf 87 63 36 6b 13 e1 a6 73 9d 42 36 c5 f7 55 6b 7c 43 45 32 ea df d5 f3 5f 69 ce 4f 98 16 e7 ae 19 9c 87 c0 01 89 ab 2e 60 0b eb a6 db c5 53 04 94 d5 f5 37 cc af 79 6a ea 0d d5 18 c1 05 fd 5d 55 ee 62 75 8d 7e 90 48 d7 50 8f 2d c9 7a f9 9d fa de f1 d1 87 ff e9 f5 e1 e8 fa 23 c3 db ea db f6 32 81 ee bf 6c b4 83 94 60 4d 6e 36 4a 79 4d 00 89 0a 89 9a 37 e5 b2 f0 6d 84 ff 67 ed 7c 5e e2 ca b2 38 be 9a 55 16 c3 ec 34 a5 25 36 81 b6 d0 28 35 16 06 17 85 54 e2 a6 60 16 19 84 aa 42 a8 66 40 52 b5 09 82 ae 26 21 b8 48 40 b1 aa 49 87 2c d4 f4 50 a0 06 34 82 a5 99 24 c6 44 d2 64 26 d0 d0 3d 29 71 e1 42 98 c9 2a 8b de f7 1f 30 30 f7 9c 7b ee b9 e7 de 77 df d3 34 f3 ca b6 92 68 36 9d 4f 4e be e7 d7 f7 64 a3 f0
                                                                                                                                Data Ascii: '@^6rwurc6ksB6Uk|CE2_iO.`S7yj]Ubu~HP-z#2l`Mn6JyM7mg|^8U4%6(5T`Bf@R&!H@I,P4$Dd&=)qB*00{w4h6ONd
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: ab 9e 0e 06 af 76 7a 3d 78 65 c6 36 e6 c1 7b 7f 40 78 bf 56 75 48 d5 86 1c f2 fd dd 7d 74 2f 85 f7 b2 09 9b df 2d b3 f0 46 c3 f0 b2 2c ef 84 b1 71 9f 64 7e 27 0d bc 2a 6e ca 19 2f fa 0c cb e9 f8 8c 2f 01 32 a7 ee 12 f2 be 4d 79 67 5d b5 ef 12 d2 05 d3 b2 8e 9d 53 29 11 26 8a 8f 76 8b 67 46 19 57 f3 56 49 13 17 b8 77 e0 b6 75 8d 75 55 78 61 dd 68 9b c6 5c c3 82 6f e6 75 34 bc ba 26 47 0d 9b 67 69 4a 79 6d e4 5d 48 ae 54 41 66 65 49 ca 34 2c bd e5 b7 31 b2 86 41 ab 56 6d b5 ca 09 91 7a dc a9 e4 6b 58 82 6b c1 76 4d f6 c7 74 91 0c cf 61 fb 84 52 5f 34 1f 28 f2 76 38 f2 b6 8a 71 dd 75 e7 04 9b 97 2a d6 3e f0 2d e6 2a 6e 35 65 48 8c 63 a0 50 e8 f5 e0 e5 76 99 d8 bc 42 f5 3b 62 c4 f7 a2 61 f9 9c d1 fe ab 91 83 c3 7b 43 11 f3 8e 2a c6 c2 a1 d7 c1 fb d5 17 9f d9
                                                                                                                                Data Ascii: vz=xe6{@xVuH}t/-F,qd~'*n//2Myg]S)&vgFWVIwuuUxah\ou4&GgiJym]HTAfeI4,1AVmzkXkvMtaR_4(v8qu*>-*n5eHcPvB;ba{C*
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: 62 4e 12 3c 51 ef 5d bd 56 76 a7 cb 94 82 98 77 20 18 0b c4 6b 32 7d ae 6c 90 6a ed 27 c0 1b 60 de 9b 26 0a 48 9f 01 75 ed 94 81 79 43 6e b3 c1 0a 02 72 88 37 78 02 24 c0 f5 3c 4e 63 d6 25 45 c4 a1 dd 09 cf 72 24 ea 30 6f 8c 4b 87 37 1f 97 96 5b 7b 14 1c b8 80 95 de b7 8c 60 09 55 c1 e9 97 04 aa a8 22 ae bc 09 5b 46 0d 60 18 83 ac 97 a7 a5 cb 4b 8d b3 77 2d 3d a1 b0 85 a8 e9 37 78 e8 3d b9 e8 1c 1c e8 3b a0 c6 ea b2 24 f6 2c d1 45 59 99 b0 ea bb e8 c9 2c 2e b0 b7 c8 02 7c d0 15 78 0f 19 bc b9 97 22 1a 74 00 b8 85 e0 ca 2b 0f c1 f8 a0 d9 b1 19 5c e8 47 9c 83 33 3a 3b 03 c2 37 91 de 28 29 ec d2 73 f5 fd 48 fa 0d 16 ed 32 74 15 fb 3e 10 d0 6a d1 10 9d 30 6b bc 11 49 bf e3 36 99 0e 73 1d 16 83 5e 9d c9 46 a7 c3 c6 df 5f 9c 3a ba 33 af 7b 85 19 f6 7c 47 02 e3
                                                                                                                                Data Ascii: bN<Q]Vvw k2}lj'`&HuyCnr7x$<Nc%Er$0oK7[{`U"[F`Kw-=7x=;$,EY,.|x"t+\G3:;7()sH2t>j0kI6s^F_:3{|G
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: 5a d5 40 45 1b 03 97 65 2f d5 6b ce e3 1d 8e dd 08 e4 c2 43 b3 d9 81 3e 70 bb 5e b5 77 31 61 68 f2 bc 66 f4 6b df 40 d7 3c 08 de 43 b9 63 b1 7f 7e 08 2b cf 04 be 9f 07 f5 63 f8 bd 37 48 c0 bb ef 8d 70 e8 35 ef cd d7 5a 74 a2 57 7e 56 70 80 ce 3b ea 05 c3 c1 fa 65 a1 59 16 f4 d9 4a 09 29 87 9c 33 7c 25 5d 46 77 d9 e6 d7 f0 a4 95 eb b0 3d 0d de 00 bb 31 ee 4d 27 dc cc 9e 16 f2 8d 33 6f 08 5e 38 e0 3a 01 f7 ac 70 0c 48 67 d1 21 13 89 d4 2b e7 5a 52 e9 60 79 83 64 22 bd 2b 82 b1 d5 fe c2 bc fe 3d 20 db 64 9b 77 0b cb 32 e2 36 b0 74 f0 c2 0d 9e 6e e0 9b e5 68 f5 52 aa cc 06 22 4b 9b 04 dd 5b c2 ee 2d e1 37 52 9a 77 89 b5 a1 8d be 90 f9 cf e8 95 a2 cd 99 bc b6 3d fc a8 cf 0b a4 4b fd 08 68 03 d7 f0 d2 26 8e fb f2 98 64 f5 5d b3 7f 81 e8 bd bc e8 35 eb a0 1a f6
                                                                                                                                Data Ascii: Z@Ee/kC>p^w1ahfk@<Cc~+c7Hp5ZtW~Vp;eYJ)3|%]Fw=1M'3o^8:pHg!+ZR`yd"+= dw26tnhR"K[-7Rw=Kh&d]5
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: 5f 49 98 6c f4 6a ac d2 6b 70 2a cb 3b 44 7a 31 3f 5c 28 e9 15 e7 cb a7 64 a8 b2 78 ed 96 c8 ad e2 b6 08 53 ed 0a e4 aa b0 f6 57 3e 85 1f 90 0b 61 5b ce cc a4 78 35 ac 99 5a 92 59 d1 ed f3 54 9c b0 4d 2b ce 3f f7 f0 4e e8 0c ca 3b 09 ca bb d2 f0 fa 90 ae 73 06 fe 6e ff 18 0c 60 99 56 2a 78 c1 4d 44 ca 3b 09 ca fb 02 4d 43 97 b7 cd 36 3d 40 90 a2 68 ed d6 c3 bb 13 94 77 a7 fd 28 78 0f d2 8a 5e 7b 34 38 c7 d6 e2 fd 8e a9 be 61 37 da 05 be 99 6c 2d b8 65 47 cc d4 37 7c 99 04 1b a0 f9 92 42 0d 9c 18 ee e1 a3 e7 d3 6a 3d 94 5d 16 de 57 1e 5d 0a f2 22 bf 43 ad bc 7d 49 b1 0d b1 b4 cc f3 4b f2 eb 65 57 c8 15 7e 0b 55 30 60 28 d6 58 1a 8a e9 2d 5f c3 59 73 c6 1e a2 40 d8 b3 4c 8f 84 8e 9f c4 ab b3 dc 98 5d 09 31 a8 5d 53 fe 88 ca 8b 27 00 8b ca 3b 99 09 bc 25 fb
                                                                                                                                Data Ascii: _Iljkp*;Dz1?\(dxSW>a[x5ZYTM+?N;sn`V*xMD;MC6=@hw(x^{48a7l-eG7|Bj=]W]"C}IKeW~U0`(X-_Ys@L]1]S';%
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: 0f ee 76 7d 9e e6 af 3f 9f df 7e 0c 4d f1 b7 94 ab 19 ac f4 92 f2 62 3e 8d 82 cf 23 d3 38 aa c7 34 c0 57 16 ff 4a 94 0c 23 bc 54 f9 b8 fb 96 42 15 17 b8 1f 8d 92 c1 d0 ad ee c4 f7 97 40 7d bf 5c ce 23 2a 54 68 32 bc 9c 94 98 5f 06 f7 bb 44 d9 65 6a 31 23 31 9e c2 64 1c 3a a5 45 9a 59 9b 61 6a 6d 16 54 a1 af 06 87 b5 b0 87 a2 1d 04 78 8b 3c 6f 61 4d 0e 94 f3 16 29 ef de 30 80 77 9d 1a 31 79 e8 9e c0 eb 3b 32 09 de f6 3d e1 7d 5a 08 6f 46 7b 79 cd 2b 5d e4 19 2a 04 af f0 3b 45 7e 1d c1 cd 88 b7 7e 2d 45 89 5f bd 9a 3b 21 3e 38 3e 38 5b 2a bc 44 6f 8f ed 2e 16 98 c5 1c 60 3a a7 6b df 67 8c ed 15 27 fb 57 d7 37 8a e4 d5 3e cd e9 4b 4c 7d 22 8a ef 68 72 fe 4d 6c 81 63 b2 08 5d 14 df 73 a5 7c e7 fa f6 7c 62 4b d6 26 61 1a 9a 8b 2c 10 dc d4 27 d3 90 db 11 f7 aa
                                                                                                                                Data Ascii: v}?~Mb>#84WJ#TB@}\#*Th2_Dej1#1d:EYajmTx<oaM)0w1y;2=}ZoF{y+]*;E~~-E_;!>8>8[*Do.`:kg'W7>KL}"hrMlc]s||bK&a,'
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: 2f d0 e1 c4 5e a6 20 4e 31 80 2d 04 23 b4 02 af f7 96 51 03 d8 16 bc e2 2f 8b ec 3b 13 b3 21 b3 f2 3a 9f 19 39 1f b2 2b e5 73 0d a9 49 a0 ae f5 a0 d9 7c 0a 5b 86 94 6b 8b c1 82 3c 7b 53 c2 64 90 68 37 8f 3d 9f 4e cd f6 16 91 eb 66 dc 9e 6d b2 37 9f d6 ed ab d9 c9 99 37 99 53 87 dd b4 5a 45 da 53 89 5a 8b 84 b7 aa e6 39 cd bb 4d bb 46 75 7b 81 04 10 bc 0a 10 b2 b4 52 c4 10 da 8a 99 c0 0b 6f b6 17 6c f3 6f 65 f3 3a 78 43 10 e5 e5 e6 b0 d6 f5 a8 8e 66 93 c7 36 23 4f d8 fa c4 da ec ea e0 0d 4a 6f ba 78 5e ba eb aa dc 65 dc 23 52 c9 85 23 47 9b b7 36 8d f7 9f 81 b7 29 83 de 12 fa 05 cb 7a 21 70 3d bc 4d f1 6f ab d6 b9 4d be bb f8 1d c5 b2 17 40 2e 89 81 d7 b4 af 0d 57 c1 db b5 79 ab 0c 10 14 df 65 57 d0 f1 81 b9 85 fe ec 21 b0 10 7b 0b 27 3b a4 3b 18 55 28 e7
                                                                                                                                Data Ascii: /^ N1-#Q/;!:9+sI|[k<{Sdh7=Nfm77SZESZ9MFu{Roloe:xCf6#OJox^e#R#G6)z!p=MoM@.WyeW!{';;U(


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                26192.168.2.549751103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:26 UTC598OUTGET /img/rewards/5.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:27 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:26 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 143306
                                                                                                                                date: Sat, 28 Sep 2024 03:30:26 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:27 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:27 UTC14994INData Raw: da 3d 44 59 57 51 68 64 5a 4c c6 46 f7 ed e5 fa f9 d6 68 cc 3d e3 50 47 30 c7 4d ae 9e 77 80 60 30 90 87 6e ed e8 d6 f8 eb ad 2e 57 93 25 b2 5a a1 86 54 e5 df c7 b4 a9 89 b7 9e 67 31 1e 0c c8 bf a2 d6 b6 6f 37 bb 57 c5 b5 88 7d 7c 73 a3 9c 87 f7 f1 c2 e0 c4 7f bb a8 79 34 51 81 dd d5 b9 ec f0 f2 94 8f 80 47 51 68 37 3e 63 e3 b4 3b 3d b0 58 2c 30 55 90 6c 35 bb b3 9b a9 a6 9b f9 e6 98 ce c8 b5 d2 c1 8d 55 60 75 f0 a3 13 d7 cc a6 35 4a 73 45 5e 85 c8 af 72 c6 40 4d e0 f4 dd 35 67 ae ea df a8 6a 6c 6c 37 62 9e b9 99 4f f3 d7 8b cc a4 4f e2 d1 95 b6 b7 b6 ce ce cc 25 2d 4a d7 dc e6 a0 7a 3d 88 d6 7a 2f 43 48 3b 73 49 64 6f 82 23 7b 60 33 a2 63 c8 60 55 7b d0 56 f9 76 6b b3 88 40 b6 e5 ad 19 3f 5b 4f 34 4f a8 46 58 f8 d9 69 cd ee c8 1a 59 5e 55 3c 66 75 7f 94
                                                                                                                                Data Ascii: =DYWQhdZLFh=PG0Mw`0n.W%ZTg1o7W}|sy4QGQh7>c;=X,0Ul5U`u5JsE^r@M5gjll7bOO%-Jz=z/CH;sIdo#{`3c`U{Vvk@?[O4OFXiY^U<fu
                                                                                                                                2024-09-28 03:30:27 UTC16384INData Raw: c8 e7 32 bd 53 cd a6 39 6a 39 f5 e0 bc ef 82 f1 e5 67 72 ba 5e 79 3f 09 bc eb 05 a4 fa cb c2 e6 d1 d6 5f 82 f2 aa 5f 88 74 b6 be 00 6f ab a3 f0 26 56 79 43 af 5a 1d 5e 93 1c 8e 6a 1b a4 95 5d bb 24 98 66 ee 09 7a 32 55 e9 c8 0e e3 9d 4d 38 10 a7 ec 15 32 55 de dc 28 6f 44 6d 60 37 fb 28 c1 86 37 a0 d7 29 2f ad 56 aa 02 fc 90 46 2a cc ba 2b 0c c3 f1 ea f6 2d f1 3d 6e 9a 78 73 d6 b7 08 53 f9 f8 76 42 e8 2c 8e 01 06 bd ed 3e f3 fb b5 d7 ae 65 d8 6c ef 50 2d 4f 51 19 da 57 b3 0d 82 ae 51 5e 9a db 80 6e f3 1f ad 60 1b 98 dd dd 41 0c ec 1e 49 5c 99 cd 34 df 6e 51 51 4e c6 d3 94 97 5b 78 79 9b 36 55 84 e1 71 29 9e 3b f7 11 5d b2 0d fa ca e8 7e 9a 2e 9c 69 a0 bb 03 02 de 85 f1 bc 6b 04 f1 4a ed 86 28 cb 05 ef ce 44 79 7d 28 ec 4b d5 27 54 17 5b 5e 07 ef 25 3c 2f
                                                                                                                                Data Ascii: 2S9j9gr^y?__to&VyCZ^j]$fz2UM82U(oDm`7(7)/VF*+-=nxsSvB,>elP-OQWQ^n`AI\4nQQN[xy6Uq);]~.ikJ(Dy}(K'T[^%</
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 0a 4f 79 9f 92 6b 98 95 ec c4 8c 7f 5d 8b 28 af fb fd b3 95 e7 0f 23 81 06 80 37 27 ce 50 f0 9c 6e a8 bb 65 91 db ca a2 ef 18 f4 fe 06 98 71 4b c3 bd 54 a4 ac 3a 34 f0 fe f9 a7 a3 77 ef 0c be bf 9e 9b d3 6b 1f f6 2d 9e c6 17 d8 ab d7 e6 e6 b6 71 09 47 47 96 d4 9e fd b0 f9 f8 3e 04 ca 2c a0 bd 73 b9 ba f5 0f 81 d9 63 73 83 3b 3b 33 4f f6 f4 ce cc 07 de f7 8d 1a db 63 18 1e 99 07 7c 67 df b3 e7 e6 86 10 1e 8f 25 e9 26 11 df a6 0c d3 69 ca 5b 53 a3 8b b2 db 74 01 df 9a 57 90 5e 65 cf 4b 8b 01 f2 e8 75 ce b7 a8 9d 83 36 0d a8 1a d0 b1 52 08 43 bd 73 f9 15 be b7 06 1d f2 e0 bd d5 41 44 a4 37 80 37 a3 bc b3 d0 7a f9 7d c9 d9 de 00 de 78 4e d8 87 17 ab 8c a6 80 37 1b de 15 72 25 38 66 0d 43 04 5e 2f b3 c6 ca 2b f9 7e e5 79 af 86 bb 86 de 1f 7f fc e9 e8 2f ef de
                                                                                                                                Data Ascii: Oyk](#7'PneqKT:4wk-qGG>,scs;;3Oc|g%&i[StW^eKu6RCsAD77z}xN7r%8fC^/+~y/
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 82 03 ef 57 0a de d0 58 4e c4 e4 ed 1f bc 49 dd 02 92 90 2b 1f bc 9c ec 3f 2a cc 4b 92 17 e0 a5 11 1d ed b2 39 e6 cd 32 f3 ea 45 8a 2c b3 ef 37 b2 48 2c 86 c3 ed 29 8d 87 14 e2 9d f2 0a b7 3b 0e bc 5d b2 43 1d 7e 55 f9 b6 30 a1 5d e3 46 05 54 2f 8f e6 f0 85 3e 83 de b9 85 4d d2 0d 06 bd 07 0a db c3 bd c3 3d c4 91 ac f1 0e 19 67 91 e3 78 49 9d 05 2f 31 6f a0 d4 fb 6c 61 b6 d5 b4 db 98 61 f8 f2 2c 0e 86 cd f9 36 96 3d 2f 44 12 82 f4 6b 4e 29 98 7e 2c 17 c3 ae 19 8f e6 b8 6c 55 47 d7 93 84 dd 9a 0e 06 f9 d8 2d 16 9e ae 3f 47 53 66 ab 07 ec ce 35 da 00 ef 18 b7 2b d2 cc bd 69 cb bd 21 f4 ba b9 5e eb 98 7d 22 78 2f fa e0 3d af dc 7b 2c f3 7e 09 b7 c1 80 77 c0 82 57 ea 35 cb bc 34 08 7c bd 2f f0 de 08 63 97 c1 4b cb fc 21 e6 4d 25 e3 99 37 9d 56 dd c0 d4 4b aa
                                                                                                                                Data Ascii: WXNI+?*K92E,7H,);]C~U0]FT/>M=gxI/1olaa,6=/DkN)~,lUG-?GSf5+i!^}"x/={,~wW54|/cK!M%7VK
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 60 2f 01 63 88 67 2a 4b ca 2b d1 23 74 45 9c b4 33 16 c4 2e 05 95 94 cd 9d 1b 28 6f bb b6 98 97 06 07 ea 62 30 d2 cb d5 b2 aa 71 bd 0f 69 7e 18 9b 82 b0 cb 0c 87 95 8b 98 e3 4f d1 0e 68 2c ee d2 20 26 07 a8 e1 e2 75 94 e0 4c 79 77 bb b2 d9 5c 7f be 0c f0 ce 1c 1e 1e ce 1c ce cc ac 9a 97 f3 4c 84 5b af 4e e8 eb 54 7a 89 58 82 76 8e 7c ef 3c 4d de e1 94 4f 03 c9 9d 89 12 bd d3 64 79 c5 f5 8e 18 e5 65 74 47 1c 74 3d ca 2b ce 61 20 38 a0 a7 6a a3 bc b8 7f 77 bc 47 95 d7 e7 64 9c 0e 75 6b ef 37 29 6f 57 77 43 67 3f ef c5 8b ee 1a ab af c3 db 17 eb 39 f4 4e 55 5e c3 ae 4c be 7b 2d af 7b 5c b3 e1 a6 26 9c 97 27 d8 cc ee 4b db 89 2e ae 41 6a 65 dc 30 3d 4c c6 a1 f1 fe df bb db 07 07 f0 d7 79 3e ce 7b 83 91 60 3c bd 6d 01 be cc 6f e5 dd 06 b6 e3 a0 95 cd ca f9 88
                                                                                                                                Data Ascii: `/cg*K+#tE3.(ob0qi~Oh, &uLyw\L[NTzXv|<MOdyetGt=+a 8jwGduk7)oWwCg?9NU^L{-{\&'K.Aje0=Ly>{`<mo
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: d7 f9 97 9b e0 76 2e 6e af 2e 9e 5c 7a f8 82 6a 98 88 d7 bb b2 1b 15 76 ca b6 61 e6 7d 02 95 35 ad 4d b2 57 6d c1 c7 6c 59 b8 e3 7a fc 3a fe ab c1 25 c1 af 6c 96 39 a3 b7 d0 e9 86 54 37 9c fd 6e f0 82 66 f8 92 bc d7 d4 69 8a 5e e9 dd 86 eb 58 ed 2f 9c 5b 44 e6 a5 7c c3 a5 ec bf 7f 4d 82 65 ec 94 e1 16 71 b7 cb c1 48 bd 4d 31 50 85 91 37 76 ca 06 25 d3 3b 5e 21 de 71 63 59 3d 93 27 9b 79 b0 6d 24 de a0 2e 00 c3 6f db ef bc aa a0 65 43 b5 36 cc db 4c bd 7b b3 81 c9 03 e2 2a b1 1b dc 72 85 7e c4 cd dd a6 f1 32 1a 67 fc 03 e5 1d 07 25 1a 18 be 71 15 f3 a0 ed 32 5d 95 2e aa 57 37 e8 68 b3 57 fb 0d 0a bc 37 81 4c c2 e9 10 52 0d 72 c0 55 c0 2b dc 5b 9c 9f bb 7e 48 80 ef ff 07 de 9c db f0 99 3e 5f 70 44 f1 3e ab 79 69 7d d8 81 37 ac e2 83 99 a7 b6 29 2c f3 a2 f4
                                                                                                                                Data Ascii: v.n.\zjva}5MWmlYz:%l9T7nfi^X/[D|MeqHM1P7v%;^!qcY='ym$.oeC6L{*r~2g%q2].W7hW7LRrU+[~H>_pD>yi}7),
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: f1 f0 f6 5a d7 a0 9b 89 bd 0a 07 5f 79 ab d6 36 54 2d ad 3c 64 6d 00 d7 9b 3c b9 dd fc c4 ae 44 47 aa 5d f0 45 f1 4d 47 94 77 9a 95 97 6c 63 be d8 3c 6b 9c 1c c3 38 38 3e cb 44 d1 85 a7 f1 d9 83 03 b8 9c 34 9a c5 4c c8 28 30 a6 99 62 b3 11 9a 66 ea 25 4c 28 23 93 b7 67 f8 78 2d 9b 24 81 e6 f8 17 cd 9c e5 ec da 2c e0 bf f4 f4 6e bd f4 76 7f bf 3e e3 b3 3b 29 9e 81 8f 77 af 54 b0 0a b7 b2 bf 58 aa ef d2 36 a8 59 b8 8d 72 2f 0b 2a 14 ad 95 97 f6 9c 69 65 c0 77 d4 d2 ab 08 0f 29 bf 7c fa 5d 08 df e1 2e fa 0f 0f e8 75 5f 0a d3 a4 cc 34 7a d2 bd 0b b1 ca db fa 45 f0 7e f5 bb df ff e1 9b 4e 86 97 ac 6f 5f a4 b9 7f bf 7c 27 a3 be 53 2e c6 ad 4e 1f b3 24 17 98 c5 c3 1b b2 bd ec 7a fd ea 1c bb b3 c2 13 de aa 0d f8 0a b3 98 cf 60 a9 e6 1f 93 ec b0 a6 b8 0c ef 3f 02
                                                                                                                                Data Ascii: Z_y6T-<dm<DG]EMGwlc<k88>D4L(0bf%L(#gx-$,nv>;)wTX6Yr/*iew)|].u_4zE~No_|'S.N$z`?
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 0a f0 86 1c 6f dc 18 48 f4 e2 09 86 4e 77 2b d8 70 0d 52 5b c1 6a cb 01 ee b7 a4 71 a6 09 bc 3c e7 69 75 73 45 79 49 78 4f 37 41 7f 07 02 ef 32 83 f7 f2 11 bd 57 fa cb d2 62 f1 5d 2a bd 80 ef 83 18 87 91 c4 6c 81 dd 91 9a 86 ee 85 2b c4 34 d9 45 ce b0 49 8d 0d f1 65 76 2d 64 f3 f4 72 e0 a6 4f 1f b9 d5 2e 86 db b9 b0 7f 97 15 0f 84 5c 7a 61 22 cf 89 e4 52 da 38 6d 58 b8 62 19 e0 bf fb 4a 93 9c b8 26 f1 ca 0f d3 5d a7 bc 56 99 40 72 b7 e4 1c f0 fc 04 d0 3b 21 23 b5 c0 fa 79 99 dd 83 e7 16 d6 fd 3c d2 1c de 69 f0 0c 7c e6 52 b6 56 09 bc 26 bb 59 3b d9 fd ba 7b c8 c1 31 49 2e 5c 96 ab 8b cc e0 1d 30 bd 59 ac 36 5b c1 03 08 ee 57 5e 16 5f 57 67 1b 64 27 2a 3e c1 ef c7 f0 7e 2d c1 1b 95 97 e5 97 83 36 7c 87 0a f4 7a cb 8b ef 6e d0 b6 77 78 92 f9 18 d8 d6 2b 47
                                                                                                                                Data Ascii: oHNw+pR[jq<iusEyIxO7A2Wb]*l+4EIev-drO.\za"R8mXbJ&]V@r;!#y<i|RV&Y;{1I.\0Y6[W^_Wgd'*>~-6|znwx+G
                                                                                                                                2024-09-28 03:30:28 UTC12724INData Raw: 4f 49 66 84 f1 bf d2 c9 9b 9a f4 bb 92 5d 74 bd 37 e8 1b f6 f0 c6 ee 38 c3 f0 75 96 dd a9 33 e9 05 78 57 91 5e 15 16 24 88 dd 6c 3e 9a 0f bc e8 a5 4b ec d9 23 9c d3 c7 f9 68 d6 4d b9 44 ba 20 6d 16 bc 1e 1e 62 3c 9e 4c 26 e3 f1 68 3e 1b 74 bd 74 70 c2 62 b6 f9 35 fa 9a f2 1c a6 2b 82 05 5a 5f 5d cb 04 6b ec c2 6e d7 45 99 e5 ea 6c 4f 28 0d 95 0d 9a 88 cd 62 bb a6 ee c6 d8 06 e7 49 e0 75 7e 36 bc a2 2b 62 62 19 bc d4 ff fb 67 ac dd 65 05 0d 77 cd 5a a5 71 a2 d9 65 9a 8b 8f 4b 27 d5 9b a1 a5 bb 08 2f 93 de d7 b8 b4 62 8f 15 98 ed ef 71 7c 73 fb b9 22 4a 6f 1d 63 bd 57 57 3b f9 dc d1 2a f0 2a 72 27 9d c2 e4 d1 73 23 e1 45 43 00 e4 ce e6 e3 49 a1 30 9e c2 56 4c 75 5d 75 4e e0 20 d3 47 3c c4 8b c2 0b 18 85 42 67 32 7a 9c 76 3d 62 c2 1b 54 5e d5 ea 8c ca f2 1a
                                                                                                                                Data Ascii: OIf]t78u3xW^$l>K#hMD mb<L&h>ttpb5+Z_]knElO(bIu~6+bbgewZqeK'/bq|s"JocWW;**r's#ECI0VLu]uN G<Bg2zv=bT^


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                27192.168.2.549752103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:27 UTC593OUTGET /img/nam4.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:28 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:27 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 43454
                                                                                                                                date: Sat, 28 Sep 2024 03:30:27 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:28 UTC900INData Raw: ff d8 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 01 2c 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 03 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 01 2c 00 00 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00
                                                                                                                                Data Ascii: ExifMM*,i>,JFIF(ICC_PROFILEmntrRGB XYZ acsp-
                                                                                                                                2024-09-28 03:30:28 UTC14994INData Raw: 00 04 03 04 06 05 07 08 09 03 03 05 01 01 00 02 03 11 04 12 21 31 05 41 51 13 22 61 71 06 32 81 91 a1 b1 14 42 b2 c1 d1 23 35 52 72 73 82 e1 15 24 33 34 62 92 c2 f0 16 25 36 43 53 74 a2 d2 f1 26 54 63 44 93 a3 37 45 83 84 94 64 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff c4 00 2c 11 01 01 01 00 02 02 02 01 03 04 02 01 05 00 00 00 00 01 11 02 21 12 31 03 41 51 13 22 61 32 71 81 c1 42 f0 d1 14 23 43 91 b1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f3 9b a1 5e d4 54 5e e4 00 7f f0 8e ea 55 a9 4a 82 2c 6c ad 8e 42 74 70 bf 15 55 a0 09 06 c1 2a 5b 89 66 b6 05 3c 96 76 cc f1 e3 e6 ae 6b c3 bc 0a 4b ac 58 6b 50 a8 a2 a8 5a 45 45 02 d2 22 9b a9 4a 1d 90 04 7c 94 41 14 76 f1 52 f5 d9 0e 68 a0 16 76 01 10 48 3b 28 a7 35 40 db 4a
                                                                                                                                Data Ascii: !1AQ"aq2B#5Rrs$34b%6CSt&TcD7Ed,!1AQ"a2qB#C?^T^UJ,lBtpU*[f<vkKXkPZEE"J|AvRhvH;(5@J
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 32 f3 04 20 e9 3b d4 0e c9 75 26 86 e1 64 3e 53 5a 21 d9 de bf 05 1b 26 b4 48 be a1 1c dc b5 40 07 74 fe 8f c9 58 29 c3 a1 f0 d9 21 7d 10 2a fa a7 8a 31 5d c7 11 e0 ac 4a 0e 19 6a f6 49 9b 53 5b 05 63 9a f0 79 38 1f 05 58 6b 49 22 f2 9e 8a 85 e5 65 1b 35 57 e6 8b a3 2d dc 69 c8 a5 2d 20 51 08 a6 0e a1 41 30 f1 49 c8 57 34 cd f8 22 1d 26 e5 31 af 24 1a 14 a1 80 d1 10 14 1b 26 0a 89 cd 4f 8a 3a 28 a8 52 52 f3 f0 45 ca 72 50 4e aa 52 88 9d 02 a1 49 41 c7 4a 4c 90 fa ca 51 00 d7 44 e3 96 9a 04 1a ac e4 91 52 f5 f0 53 91 d6 87 54 76 50 d0 6a a8 52 50 e4 a1 50 6a 7c 90 5b 86 66 7c 4c 6d 3f a5 67 c8 2e 99 36 6f aa e6 e1 a5 64 32 17 b8 13 62 85 72 5b 06 22 37 03 95 e0 90 34 07 45 d3 8b 9f 2f 6c 78 f9 8c 92 e4 07 ba df 9a a1 a3 64 97 66 cf 35 63 57 3d da e9 26 1c
                                                                                                                                Data Ascii: 2 ;u&d>SZ!&H@tX)!}*1]JjIS[cy8XkI"e5W-i- QA0IW4"&1$&O:(RRErPNRIAJLQDRSTvPjRPPj|[f|Lm?g.6od2br["74E/lxdf5cW=&
                                                                                                                                2024-09-28 03:30:28 UTC11176INData Raw: 45 3f 0e e1 ef c1 e2 f1 73 3d ed 70 9c 82 00 e5 45 df 8a f2 d8 1e 3b 8b e1 d0 f6 31 08 de cb b0 1e 09 af 2a 21 68 1e 96 e3 8b a8 c5 86 af d5 77 e2 b9 f7 e9 8b c6 f6 ec e2 ff 00 da 6c 0f ea 1f b2 f5 7f 1b 9c e1 70 f0 ce 3e a4 c0 fb 28 af 22 ee 37 8b 3c 4a 3c 6b fb 33 23 2c 06 d1 cb a8 ae be 2a ce 23 e9 16 23 1b 07 63 3c 71 01 77 dc 69 bd ab 99 f1 5b f5 66 af 8f 71 ee 83 83 9a 1c d3 60 ea 0a f9 ec 82 73 3b f2 3a 3c ba 68 ef 25 a3 0f e9 66 37 0f 04 70 b2 28 1c d8 da 1a 0b 81 ba 1e d5 86 39 19 33 cb e4 8b bc 7a 2c 4b d5 8b c6 63 d8 7a 2e 1e 38 74 9d a0 68 3d a9 f5 4e 9b 05 a6 0c 5c 31 e2 f1 51 4b 2b 18 7b 40 40 73 80 bb 68 fc 17 03 87 f1 79 30 50 18 a0 6b 0b 4b b3 77 81 be 5e 3e 0b 36 32 66 63 e7 7b e6 6b 43 dd ca ab dd 6a cf b4 f1 db 5e b3 87 49 db 61 8c 97
                                                                                                                                Data Ascii: E?s=pE;1*!hwlp>("7<J<k3#,*##c<qwi[fq`s;:<h%f7p(93z,Kcz.8th=N\1QK+{@@shy0PkKw^>62fc{kCj^Ia


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                28192.168.2.549754103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:27 UTC598OUTGET /img/rewards/8.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:27 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:27 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 162329
                                                                                                                                date: Sat, 28 Sep 2024 03:30:27 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:27 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:28 UTC14994INData Raw: f7 3e 3a fc da 0a 96 8b 70 b2 ad 9e ed f2 ec 11 0f 0b 94 8f 7f 81 7e 72 c9 b6 85 fe f4 f3 ad 9b 73 8b 86 77 2c b7 59 71 6d 63 2f 4b 7c b8 a3 76 bd b8 ab c0 ad 7e d4 bd 86 d6 b5 70 32 c7 4d 9b 98 8c a2 94 72 c6 a9 70 df db cf dd c9 90 24 c2 56 d2 ce c4 d4 3b 46 fb f9 d7 ae 89 4e 66 65 60 a7 9d 85 57 63 78 cd c3 9f 16 bc 5a ed 39 3b b9 93 51 ba ae 8e 37 46 6e b2 a5 85 c2 b8 9a e5 e4 e1 3a 54 81 ea d6 94 9f 96 7e 46 56 72 e7 4b 45 3b af 5b f4 ee c9 f2 e7 b4 bb 50 56 f5 e6 a0 df d4 a9 da 99 24 28 2e 54 44 4c 5c 69 6f 74 48 61 86 de d8 ba c8 9f 57 ec a6 12 2e 3d 4d 8e d9 84 d9 4e 48 58 4d 65 e5 c6 80 c7 92 36 36 5a 90 30 3f 62 29 34 42 f7 bc 08 1d 5d 5a 23 a4 67 d8 f1 d3 28 82 60 70 7a 88 89 8a 85 38 67 47 49 32 53 b5 e5 aa 76 3e 51 93 43 5b 5b 6e 8d 7a cf 59
                                                                                                                                Data Ascii: >:p~rsw,Yqmc/K|v~p2Mrp$V;FNfe`WcxZ9;Q7Fn:T~FVrKE;[PV$(.TDL\iotHaW.=MNHXMe66Z0?b)4B]Z#g(`pz8gGI2Sv>QC[[nzY
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 2f 59 5e ae a4 a0 8b a2 bb 42 62 8e f6 b2 ab 25 d2 b0 6c fa de 5a 6b cb be e8 f8 e0 02 60 e9 c2 a7 44 5a 90 d6 ec 2d de 6d bf b8 7a 60 c9 fe ba db 4a 91 0f c2 0b 7c 58 4a 24 56 ee a4 da 02 13 35 a1 1a bf 43 ff 5f c9 b2 77 b2 c2 c6 ca ab 9e 97 90 ad ed 4f ab e5 4f 63 b7 10 4c d8 ba ac 2e 8e 8d 7f a0 eb 67 b8 06 12 5e 51 de 71 4b 79 5d f7 31 d7 b9 7c de d1 6b d7 2b 6f 25 e1 06 df b7 e1 51 fb 36 c0 2b 68 0a ce a3 b6 7a f8 ea 1c 6f e9 42 bc f4 e8 4c ef e3 57 69 0a 81 15 b6 12 ac c6 e8 d2 97 05 de 04 ca db c3 c1 ec 1a bc 27 38 13 11 de 8b 2e 78 a5 2b c9 a9 a0 1b ac 20 4b 37 df e9 e8 ff 80 77 d8 27 dd 65 e1 7d f5 1c bc 58 af 90 ce d4 9c 94 e3 e0 65 92 87 51 f5 b0 e6 36 d0 3b 59 a0 78 ab ec 0a bc a8 c0 21 6c eb 9f 97 ca 6f 2d 38 d3 a5 4e 1d a3 6e b5 0b 58 89 2e
                                                                                                                                Data Ascii: /Y^Bb%lZk`DZ-mz`J|XJ$V5C_wOOcL.g^QqKy]1|k+o%Q6+hzoBLWi'8.x+ K7w'e}XeQ6;Yx!lo-8NnX.
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 5a 62 44 c0 80 c6 05 b4 70 7c c0 51 8b 02 0b ad d6 0e b9 0a 1c 9b d5 7a fd ba 05 f0 b2 f2 a2 12 83 2c ff 1b a4 98 3c 2f c1 db 92 f0 aa 16 3a 61 91 89 1c 11 71 70 9d 2d f6 98 87 31 be 50 6a d4 47 7c 31 a4 74 2d 80 dd 87 de 70 99 fb 34 bc a1 bc 00 f0 f4 d4 0d 9e 89 39 3d 4a 79 e5 74 62 4f 9c 61 da bd b4 6b 90 39 35 99 3c 31 02 0d 8c ef 70 78 e7 2c 78 af 7a d1 bd 7e eb a6 9e 06 6c 4e 3d 51 f8 86 b9 9f 23 8e 82 52 fd 14 e9 9d 81 af c1 ef ec c2 af 1c d2 65 c3 00 57 ac 7f f9 c4 01 fe 43 1e 07 08 9b 76 80 77 65 05 55 b7 cc 0d 4b f7 aa 00 6f 89 d9 8d 46 ed 86 0c 8e 08 95 c1 0d 87 b7 70 91 88 e9 75 63 82 5d 3a 7f d9 27 e9 c5 58 19 c1 7b 7e fa 45 24 d7 76 5a 1f 38 82 70 04 46 61 00 57 bc 0c 00 e1 23 8c 8a ed 0c 68 f1 3c 17 9e b5 89 22 cd 1d d9 5f f2 ee ee e4 e8 05
                                                                                                                                Data Ascii: ZbDp|Qz,</:aqp-1PjG|1t-p49=JytbOak95<1px,xz~lN=Q#ReWCvweUKoFpuc]:'X{~E$vZ8pFaW#h<"_
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 3a 78 df f3 eb bc 09 78 4d ec ed 16 79 7f 1a bc ad fd 61 89 bc a9 d4 1f 53 6d 96 de 75 2a 32 11 7b ad e0 75 b2 41 f1 7d 75 56 9a 6c 9b ab ac e0 fc 9c 0d 0c 3b 11 91 b3 33 3b 88 bf f4 9e 27 29 c0 3e 35 e2 d3 cf 53 5e 86 de 08 ee d1 e9 68 9a 9e ff ce 35 af 5d 5e c5 8a 26 46 7f 31 04 4c 8f fa 48 11 be 53 dc c9 12 03 f4 fa fa ca f6 4a 63 b6 5c e3 fd 9d d9 38 03 76 a3 62 a6 8c 63 40 2f ee 51 e4 c5 19 2b 58 8c 20 5d 93 90 5b b5 3d 61 2d f7 3a 78 b9 b7 cb 45 04 4d ca f4 3e 9b e2 2b 97 5b 16 bd f8 6a 0a 64 de 63 46 75 30 16 44 81 57 ae 20 61 1b 33 1b c1 fb 97 9d d2 f8 44 7d 00 af 15 0d a2 79 fb 11 7f fd c8 db db f3 b6 f0 1e 7d 17 f0 fe aa 2b bc 4e 38 f8 55 de d7 c0 7b a6 43 e4 ed 11 bb 9c 96 ed 61 fe b3 e9 f7 f7 28 78 03 28 81 ef a8 8a de d3 de fe 8f e9 11 bf a2
                                                                                                                                Data Ascii: :xxMyaSmu*2{uA}uVl;3;')>5S^h5]^&F1LHSJc\8vbc@/Q+X ][=a-:xEM>+[jdcFu0DW a3D}y}+N8U{Ca(x(
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 1b 44 bc cb 46 82 c0 b9 c6 d8 fd 19 be 05 44 bc 86 e0 79 ad 5e 0b 0f 07 46 02 97 8d f5 64 a9 04 ee 55 39 a7 05 58 d3 15 0a 32 4b 0e 53 d5 3b 4e 9f 99 30 d1 2a 04 13 53 91 b4 89 8f 12 ab 6f b2 75 98 2d 6d 6d e1 76 b6 47 e0 8d d0 97 b4 64 84 ad 3a 61 f9 dd 21 6c 49 76 66 82 f7 b9 d5 4b 85 ef c8 fd a0 18 4e ce cd 11 76 81 cf 7d 06 2e 96 37 16 a4 9e 00 ac 61 bf 2e b9 f3 84 5f 57 fb 61 8c 61 2b 7f 20 22 7e 72 2b 56 84 09 ce 6a 23 37 1e 9c be 77 fb aa b2 2c 16 93 4c 01 31 6b 1d e8 3f 30 b1 1e 87 d3 a9 80 57 1c 0d 7b 5d 91 20 7a 17 48 f5 e3 9d 45 b6 e7 e7 34 f3 9e d1 23 b6 33 ca bb a1 ad a5 c9 0e f1 1f 05 af 0a 62 6b c6 bc 52 f2 ba 36 df bf 0d de d6 0b 2e f8 fa 99 17 94 cb 4f 8c 26 cc eb f1 6c 68 d7 bb 97 6a 48 c1 83 0a 47 cf db e5 5a 22 76 8a 06 88 72 f8 ba f6
                                                                                                                                Data Ascii: DFDy^FdU9X2KS;N0*Sou-mmvGd:a!lIvfKNv}.7a._Waa+ "~r+Vj#7w,L1k?0W{] zHE4#3bkR6.O&lhjHGZ"vr
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 8e f3 1c f0 c3 d6 51 e1 c3 ac ee 6c c4 72 b3 0e d6 f5 2e cc b3 85 8e 3e c7 fd 01 fe d6 9e 4d 2b f0 86 df be bd b8 ba 39 dc e6 a6 8d ab ed 06 27 46 6e a8 ee 8c 47 1a f4 ff 57 a9 20 67 1a 1b 14 3d 56 7a fb a4 21 0b 8b 86 3a 4f dc c8 45 50 78 c7 9d 2e 1f 83 17 36 4c 17 4f 2e ec 4e 0f e8 02 9f 51 11 e8 3a e9 55 15 58 40 28 05 55 6a 8f 1d bd 5a 22 a9 49 0b e7 8e a6 99 39 a0 f8 b2 90 44 fc af 30 0f 6e 1a e0 e5 ca 6b f2 b0 e9 95 17 5b d6 51 db e8 47 a3 5d e0 1d 78 60 ec 28 06 fa 83 d7 6a a4 30 38 ef 1d 3d 75 e4 b7 83 d7 d4 af 7d 7c bf 1f 78 47 c7 8c 2b 82 96 39 af 52 16 31 74 6d c3 bd f0 1d b6 da 2f f1 52 1e b6 0d a0 f8 a2 8c 11 7c a9 63 c0 a9 f4 5c 3c 5e 5b af 72 e6 7c a9 5a 53 19 3a c9 4e 8b 8f 4f 93 d2 40 25 53 89 b4 4c 97 38 fe 39 a8 1e b9 48 f9 4c 32 47 21
                                                                                                                                Data Ascii: Qlr.>M+9'FnGW g=Vz!:OEPx.6LO.NQ:UX@(UjZ"I9D0nk[QG]x`(j08=u}|xG+9R1tm/R|c\<^[r|ZS:NO@%SL89HL2G!
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 58 cb f8 bc 56 78 42 d6 de 17 d2 99 f5 83 d7 e5 dd af 9d 89 77 a9 32 b0 e6 bd 44 c7 b6 7c cc 5b c6 c3 40 61 f0 96 e6 05 6f 9d 03 5e 6e 0e 6b de 3d 63 d6 08 e2 f6 97 78 35 f3 da a8 b2 a2 10 74 f1 6a b4 fc e8 5e 2f 0f a3 a1 13 01 4b 8e 6f 7c 58 87 3e 25 82 46 df 1e 3d 8e c9 7d 61 2e 97 71 e8 59 ff d5 b6 7e a5 7b 39 dd 0e 3d 8a 21 0d de 25 c5 bc 55 f5 af a8 23 bb 98 51 ca 41 1d d7 e8 16 a4 3e fb ef fa e6 ee ce 5e 3a 4d 39 95 cb 90 0d d8 fe 36 93 02 f5 a2 95 b1 bb bb fb f2 e5 ce de 2c e3 16 7d e2 0f e3 8f f6 a9 b9 3c 3a 3a 39 80 9d 12 1a bc 8d 41 e6 b5 55 87 da bc f8 0d 80 f7 66 4b ac 93 6d 39 77 06 ee 88 29 87 9d 6d dd 03 6d ad 0e 78 07 3a 69 55 4a ac b5 e5 06 a3 b7 37 ce c7 36 82 2f 77 88 f9 cc 66 e7 d8 9a 72 c4 bc 8c df 0e 6b cf d1 67 36 41 6f 35 81 57 e0
                                                                                                                                Data Ascii: XVxBw2D|[@ao^nk=cx5tj^/Ko|X>%F=}a.qY~{9=!%U#QA>^:M96,}<::9AUfKm9w)mmx:iUJ76/wfrkg6Ao5W
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: f8 3c 68 6f b3 62 c3 69 8f 1d 78 9b f8 e7 cc 7e 2f ac c2 6a f2 33 f8 1a c5 ee 03 ec 72 0a ca d3 6e 92 a6 64 7a 73 1d 76 8c e0 2d 1e 08 34 a4 2d 6f 42 37 ff 68 29 3a 28 ef e5 24 78 3f 89 c0 1b 3f 4d 81 f1 86 61 ec ef 6f 6b 7a db e8 18 31 6e d9 3a 30 83 dd c7 9b b6 94 db c7 c1 cd b2 b5 47 ba a5 67 9c fa 32 b6 b6 d4 f4 34 8b c0 e2 45 e3 16 7b 48 6b 07 06 7b 06 5a 2d d1 ee 5c a3 cb 9b 35 52 5e bb 63 f3 d1 34 e0 3c 3f 1b cd 0d 88 5b ed 77 ed 83 53 57 61 b0 b4 f5 7a 77 11 3e fe 1f 3d 9a 81 88 d9 9b 59 08 f7 a2 a7 e5 45 52 cb 6b 69 59 40 cb 42 ab 76 6f 87 6a 15 8b bb bb e5 72 1d 9b 49 c1 79 e5 8d 8d e8 8c d5 24 f7 a0 df 9a 16 67 27 60 ad 94 b7 78 9f 18 e5 2b 0c 57 42 e8 e5 be b6 b6 12 a2 9f a0 e7 b5 2b e6 70 30 32 cc 36 d9 fe 8a e1 d7 4f 31 bb d5 95 bb 75 12 5e
                                                                                                                                Data Ascii: <hobix~/j3rndzsv-4-oB7h):($x??Maokz1n:0Gg24E{Hk{Z-\5R^c4<?[wSWazw>=YERkiY@BvojrIy$g'`x+WB+p026O1u^
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 2c 9b ea 38 45 48 46 b2 68 28 99 57 bc 32 03 6f 43 35 db 4e 91 5b 32 6f fe e2 71 b5 76 f2 93 37 3e 20 9f 40 fc 76 b8 1e 75 24 35 19 de d1 bf 45 e3 a1 0b cc 8b e2 b7 8b 86 42 e7 5e 58 af 36 ae 5c fd cb 16 2e cf 48 58 ce ad 2f 3e b2 db d3 64 57 77 8e 5e e8 0a fb e6 31 7e 60 e8 1a f3 6e 28 7a 53 40 b7 01 e8 ea 81 c0 6c 8f 9d 91 bb a2 2f c4 7d b1 fe 7c 21 37 dd 6f 8d 7b a7 b2 49 5a b0 7b fe f2 ee 81 77 f7 4f a3 e0 b5 54 ce d7 01 f3 fe 73 f0 3e 8f 82 97 7f ff 60 cb bf 45 7b 83 6a b0 5c ef 48 87 58 72 65 24 1c 34 9d 33 63 e5 20 99 ba 45 d1 ab 08 d4 bb 23 ee f5 26 1b c1 76 17 0d 33 ab de 5a 28 dc 4e 50 b0 25 c9 9a d5 fe 3d 1e 04 48 a6 1a d2 80 fb 86 bd 0b ef c0 bd 0d 99 78 f4 27 6c 87 f1 11 94 be 97 1f f1 4f 3b fa 66 a2 37 3c 0d a8 dc 55 c0 aa ba f9 15 4c 32 16
                                                                                                                                Data Ascii: ,8EHFh(W2oC5N[2oqv7> @vu$5EB^X6\.HX/>dWw^1~`n(zS@l/}|!7o{IZ{wOTs>`E{j\HXre$43c E#&v3Z(NP%=Hx'lO;f7<UL2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                29192.168.2.549756103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:27 UTC361OUTGET /img/namekheader.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:27 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:27 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 88998
                                                                                                                                date: Sat, 28 Sep 2024 03:30:27 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:27 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 20 00 00 01 58 08 03 00 00 00 9c 40 68 df 00 00 03 00 50 4c 54 45 18 20 40 15 1c 3e 1a 22 43 ff ff ff c9 cf d7 20 28 46 1d 25 43 2c 34 4f 37 50 71 21 2f 50 1a 24 49 29 31 4c ce d5 dc 21 38 58 54 78 94 38 53 75 23 2b 47 2f 38 52 1e 2a 4c 24 33 54 3a 57 78 5e 82 a0 32 4a 6b 41 62 84 34 4d 6e 43 66 88 45 6a 8c 20 35 54 57 7b 98 52 77 8e 3f 5f 81 3f 59 75 2e 46 68 26 2e 4a 48 6e 90 2a 3c 5e 2f 41 62 27 38 5a 5b 7f 9e 27 40 62 8a cb e8 32 55 7d 5d 7e 9a 23 2c 4b 3c 55 71 46 60 7d 3d 5c 7e 3c 5a 7b 6f 9c b9 49 65 83 50 72 91 8f ce eb 60 86 a4 88 c7 e4 4e 6d 8c 65 89 a5 19 1c 26 67 8d a8 65 86 9f 32 3d 58 49 4c 5b 80 bf de 29 46 64 7a 9f b7 6a 91 ac 70 99 b4 54 73 8a 35 5a 83 52 76 9d 43 47 56 7f 7f 8a 83
                                                                                                                                Data Ascii: PNGIHDR X@hPLTE @>"C (F%C,4O7Pq!/P$I)1L!8XTx8Su#+G/8R*L$3T:Wx^2JkAb4MnCfEj 5TW{Rw?_?Yu.Fh&.JHn*<^/Ab'8Z['@b2U}]~#,K<UqF`}=\~<Z{oIePr`Nme&ge2=XIL[)FdzjpTs5ZRvCGV
                                                                                                                                2024-09-28 03:30:28 UTC14994INData Raw: 51 df e7 79 df 77 cf ef 3d cf ef ed 9c ed fb 3c bf f7 2c 57 f4 4f 1f be ef f7 7d de f3 eb a4 93 7d 9d 74 f2 49 13 3a c5 d7 19 a4 d3 69 39 cd 69 16 eb b2 1c 4d d3 2a 45 c7 a8 aa b4 2a 47 73 ab e6 c6 a8 72 6e 65 25 1e ad 16 ad 76 2a a5 6a 5a ca 8b cb 8b 73 35 d3 d7 d9 31 ba f2 ec 2b 59 57 50 f9 9a 33 07 ed 34 1b 1d d1 b9 f1 3a cf d7 c5 5a f7 38 d5 5c f0 c4 9d 17 56 ce 2d 2a b9 28 45 2a 29 3a eb ac 92 d4 84 ba 21 fe 21 91 48 a4 ce 3c 33 75 66 49 0a c5 3f a5 5a 5b ef be 7b f1 e2 c5 e9 f4 73 7d 7d 7d d9 6c 67 67 e7 1b 7d 6d cd 3d cd 6d 89 54 b2 8b 95 4c da 1f fa cd 0f 69 a8 2b 3d fc 1d b4 7b 37 3d bb 3b 0e 1c f8 78 f7 ee 03 4f af 6c a8 bb 66 d3 8a 15 2b 6e bd 15 1d a7 7b d1 be 1e c9 d1 9b f1 7a 91 ea 45 3c 01 dd f5 e2 5d e8 58 3d 7a d7 a3 b1 7a c1 94 af 07 a8
                                                                                                                                Data Ascii: Qyw=<,WO}}tI:i9iM*E*Gsrne%v*jZs51+YWP34:Z8\V-*(E*):!!H<3ufI?Z[{s}}}lgg}m=mTLi+={7=;xOlf+n{zE<]X=zz
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 05 c0 cb 9c 50 89 64 d2 94 b1 40 f6 ea 27 7a ba b0 d6 9d e4 9a c3 82 2e 00 20 40 04 5d 4f f2 42 62 22 ab 88 85 e8 21 e9 cc 35 c8 e8 ee 08 a2 0d 44 c2 21 3d a4 89 09 d1 16 82 b6 b1 bb fb f4 9e 2b c0 c8 e3 f7 12 20 c3 af 20 83 d0 34 ef 4b 3d 27 1e 4b 78 20 a7 6b 40 cc cd ab 43 05 37 af be 98 e9 f0 f8 07 59 08 1d f9 25 b1 c8 61 f2 8c e1 20 c2 3f f2 7f 3e 08 3a da 16 f4 ca 56 a8 83 18 16 b2 38 8f 83 f0 e1 45 63 3b 34 c0 10 73 0f b0 06 6a c0 87 70 10 8d 06 3a a3 21 f1 00 14 2c c1 85 f9 e1 39 2e 34 8c 0d 7f d0 34 1c b3 7f c4 2d 7b 49 30 95 2b 4a f8 e2 88 20 73 71 10 b4 9c 7b 50 15 fd 30 9d 41 92 94 b0 f8 0a 29 04 e1 1c e2 19 2c 80 41 2f 65 e9 22 07 08 33 51 49 7d 11 1a b4 e8 ad 5d 16 91 2a e7 cd ab 0f dd 16 ca 04 83 f5 15 3b cd 5f bc 43 f9 ca b3 a8 78 14 3c a0
                                                                                                                                Data Ascii: Pd@'z. @]OBb"!5D!=+ 4K='Kx k@C7Y%a ?>:V8Ec;4sjp:!,9.44-{I0+J sq{P0A),A/e"3QI}]*;_Cx<
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 71 23 3c 6a ee 50 31 9d a3 ad bb bb bb db 1b b1 10 00 81 03 3b f2 44 12 1a df f0 f6 61 e0 f0 c1 cc 06 d5 d7 73 f8 10 87 75 d9 61 76 bc df 9d b3 20 48 e8 3c 45 f8 3a 12 88 0c a4 99 9d ef 5f 29 11 f2 bd 43 27 c7 2d 81 10 41 78 4b c2 81 e0 20 1f fd a4 36 0f ef 5e b9 70 81 66 54 6b 64 22 ac 67 a9 44 c8 9b 4b 0c 11 b6 ba 13 45 54 14 21 9f d8 df 0c 14 45 f6 be cf 4e cb 42 30 92 4c ae d2 2d 58 89 83 fc 5b 75 10 e9 81 93 2c a9 f0 ea ce 1c 20 1a 33 12 22 c5 a0 9e 4e b4 e4 25 25 93 f1 21 43 ff 74 41 fa 75 14 69 71 0e 42 08 d1 1c 6b ab 39 08 35 10 38 71 0e 32 44 f3 88 08 8f 20 ed 33 09 32 3e 0a 0a 68 e8 fe 9c 90 d3 0b e9 43 0d 31 38 46 36 d1 e8 6b bd 60 03 31 ea 82 11 09 44 00 43 8c 28 7c 48 39 fb 10 1d 6a 01 11 e0 d0 27 46 7d ce 11 e2 05 18 0a ea 0c 74 d6 b2 d6 dd
                                                                                                                                Data Ascii: q#<jP1;Dasuav H<E:_)C'-AxK 6^pfTkd"gDKET!ENB0L-X[u, 3"N%%!CtAuiqBk958q2D 32>hC18F6k`1DC(|H9j'F}t
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 61 a7 23 97 be 2b 88 eb a4 35 f1 d1 04 c4 77 87 b3 e7 f4 8f 90 11 72 fe b9 46 c8 ab 61 c4 a7 08 df 79 4a 0e c2 75 4d ed 20 b2 90 fd 9f c0 42 ea ee 55 ab 54 36 92 6f 4b 8d a2 8b 25 3c 54 c1 c3 b3 08 81 fd 33 3a f3 40 4a 03 a1 87 45 19 d9 41 5a 60 a8 a6 22 81 08 8f 20 a4 ed 20 ec ee b0 e8 d2 3d 5f 3c f2 85 b9 fb f7 5f 73 e0 c0 81 53 2e 1e f7 ef 9f fb a1 23 5f dc b3 28 de e1 bd d7 f6 e3 bd 7b 16 bb ff 30 64 75 d7 5d 2b 57 ae bc 7e a5 f0 40 57 53 f8 cb 05 10 3b e7 13 3e 10 83 bd a1 3e 17 dc 40 08 c2 44 a4 99 0a ec c8 cf c6 41 6e 22 69 21 b8 cc 2e 00 c9 3e d6 d6 05 ee 50 0c 5f 6d 5f 3b 73 a8 4f 7c f0 ab 76 6e e3 8d 44 e0 10 1d be a1 90 bd 6a 28 e9 76 7a cc 93 4f 7e af e9 20 0d 28 6a 3c 6a 40 da 1d ad ee c0 d4 30 d4 0a 40 20 c4 b7 d1 4d 40 82 10 d0 c8 77 07 a5
                                                                                                                                Data Ascii: a#+5wrFayJuM BUT6oK%<T3:@JEAZ`" =_<_sS.#_({0du]+W~@WS;>>@DAn"i!.>P_m_;sO|vnDj(vzO~ (j<j@0@ M@w
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 4f 49 c5 fc 43 68 50 4d 6a 83 83 c4 ce ef 94 6b d0 26 22 ba 00 01 0d ab 04 10 11 21 1a 62 0e 22 42 e0 43 68 74 a1 58 8d 1e c8 65 93 6b 63 43 c5 aa c3 44 cd 13 6d e0 f1 b2 37 90 a1 32 90 a4 44 88 32 7a a5 25 74 47 c8 c0 81 98 c5 43 2f 53 90 07 04 38 68 a4 00 48 2c 82 c4 07 b3 3a 5a d5 02 f8 eb c3 70 af 15 89 2e 16 c5 5b 08 38 38 36 10 6f 04 47 54 22 15 53 21 83 1b 74 48 c3 b7 c3 87 4f e8 f0 21 40 24 99 87 2b f8 87 b4 50 88 20 08 b1 24 12 b2 3a 39 dc 10 a9 a2 7a 2b 61 8d 6f 25 62 4b 03 7e 59 12 20 b5 06 48 81 fb 51 6f ec f3 fd bb 76 0f ea d6 a3 c0 77 b1 9a 1b d6 25 f9 10 20 f4 b1 34 65 c8 b2 13 cf 87 eb 63 81 c8 26 db ea 7d 41 7a 45 1c 8e 24 21 34 ff 43 06 01 10 08 61 9e 30 1a e0 bd 2d 00 f2 ab 32 a6 06 67 cd 04 90 37 b1 10 b3 0f 69 cd 9a b2 4f ce fc e5 c5
                                                                                                                                Data Ascii: OIChPMjk&"!b"BChtXekcCDm72D2z%tGC/S8hH,:Zp.[886oGT"S!tHO!@$+P $:9z+ao%bK~Y HQovw% 4ec&}AzE$!4Ca0-2g7iO
                                                                                                                                2024-09-28 03:30:28 UTC7567INData Raw: ad 9a b7 b5 77 74 b4 f7 0e 76 4c 8c b4 91 4c 9f 21 1c 69 ff 9a b9 94 b1 40 c1 38 b4 ce 4b bc fe 47 3e e6 4f 3a 5b ee 11 d8 08 7a f5 5f 79 04 b5 c7 0d fc 84 4b ed e8 11 a1 ba 81 86 c9 90 7c 58 e8 e0 28 34 1f 31 42 52 29 2a 40 24 7b 48 25 88 a4 18 4a b1 a9 56 c0 e3 68 c3 75 5d 23 c5 66 5c aa 17 88 8f fb 29 ab 4a 52 52 44 85 64 60 54 3a d5 bc cc 63 18 e4 20 cc b2 2c 10 d1 f4 0a 36 04 c8 e6 4c c6 82 10 01 82 85 b0 bb 84 d8 c4 39 48 5b 4b 16 95 a7 f7 74 2a fa d8 33 33 db cd 09 e6 85 71 96 b4 20 26 4a a6 fb 3c a2 12 86 e2 03 2d a4 d1 88 6e 10 e1 4c e1 ea 87 1f be 01 42 56 78 03 61 6d ba 6c 4b 01 c1 3a 49 75 50 c0 42 50 23 d0 9f de a0 d0 9d e4 07 1f 34 6d aa 2d c1 64 1a 39 a0 7e ce 95 02 04 42 54 c8 8b 34 05 30 54 dd 90 59 97 18 f1 80 2c 6b 4f 6f 1f 84 7c bf d8
                                                                                                                                Data Ascii: wtvLL!i@8KG>O:[z_yK|X(41BR)*@${H%JVhu]#f\)JRRDd`T:c ,6L9H[Kt*33q &J<-nLBVxamlK:IuPBP#4m-d9~BT40TY,kOo|


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                30192.168.2.549753103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:27 UTC595OUTGET /img/nam10x.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:28 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:28 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 300184
                                                                                                                                date: Sat, 28 Sep 2024 03:30:27 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 02 61 08 06 00 00 00 19 96 2b 0e 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDRa+eXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 85 8e ec c7 bc f5 2b 3e 2e b1 cf 14 60 bd 17 ab e9 3d 48 a7 29 79 ba 64 ba 54 bf 9a 3b 4e 46 91 2a 9d cf 91 66 75 65 6c fd 37 5d e2 e7 91 86 a6 57 df f7 85 cd c9 75 4f b5 ee f3 6c 99 79 99 6f cc 42 cd 67 0f fa c4 44 6a 7e a3 eb 77 ce 6b a3 ed b6 e3 de 19 db 5c 5f 5e ba 71 de 8e 38 d4 bc 4b 83 d8 f9 d5 75 ef d7 9d fd 44 d1 c1 da 52 69 68 1f c9 7c ce bf 90 92 a1 ff 71 9d 4b 8e 98 f9 95 fc 39 1f f1 f7 aa 0d b9 be 1b df 7c 72 c5 5c cf 9f e6 14 9a 6b 8c cf eb 3a 52 65 d8 95 5a db 32 f3 39 e3 28 cd ad 87 7d 8f e8 b9 73 c2 e1 3a 2f 54 c8 14 bc 57 f0 28 b8 13 29 8e 64 57 18 e7 ce 2d ed e2 8e 7a 48 9f 56 a9 bf 5d f5 f0 10 87 ed 0a c6 8b 35 1b 93 3b 31 9a 7b 87 85 e6 b2 34 78 5a a9 7b 5e c9 d3 66 b5 31 7e 01 3c e7 c0 1f 3d 02 f0 bb 7f 9d 4c f0 3e f4 b7 7b f7 f9 da
                                                                                                                                Data Ascii: +>.`=H)ydT;NF*fuel7]WuOlyoBgDj~wk\_^q8KuDRih|qK9|r\k:ReZ29(}s:/TW()dW-zHV]5;1{4xZ{^f1~<=L>{
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: b0 39 fc c2 6e ff 0b 8f ef 3f f1 90 bf e2 29 7f c5 83 3d e2 11 19 76 42 63 a7 18 1b 05 a4 4a 39 53 ed 89 40 52 68 9c 07 62 5b 40 4a 14 a6 d5 0b 33 ec 5c e6 81 e1 b9 db 70 33 94 dd d4 25 fc 1f 4e e3 dc 6b 95 0b 38 f2 d9 6b 74 8b b3 cf b2 62 12 1e 85 19 77 5f 62 0e 64 38 c3 5a ae 10 e2 28 08 f4 e0 1b 1c 30 80 35 de e4 b9 71 61 0b 72 dd 93 ee 20 80 01 cb c2 13 e9 c2 bf 14 18 12 36 10 e8 24 01 e1 48 74 29 a4 d7 40 f7 a6 ec bd 62 76 49 fe a3 bc 28 00 af c4 1e e4 c0 de d3 39 03 24 fc 85 07 2f 1f c0 f9 35 07 9c 66 3d 5b eb b4 ea ad 85 b5 5e fb 1e 5c c6 05 2e 49 74 c1 ce a7 fa d9 a4 aa 2c 39 0d 7d 0b 18 43 30 29 90 e7 8c 8d 06 b4 66 64 39 63 67 2c 32 b3 c7 53 7e c4 31 ff 85 fd fb bf f0 fe f2 05 af bb 1f 78 7f fe 3b 0e 4f 7f 41 f6 f0 dd f9 49 df 3d 39 f3 ee 2a 01
                                                                                                                                Data Ascii: 9n?)=vBcJ9S@Rhb[@J3\p3%Nk8ktbw_bd8Z(05qar 6$Ht)@bvI(9$/5f=[^\.It,9}C0)fd9cg,2S~1x;OAI=9*
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: ce 15 c5 78 d2 88 6e db 01 20 40 71 13 05 87 89 a0 14 a1 06 ce a3 f5 39 29 15 c1 72 01 79 b5 31 50 2a 82 e7 82 28 83 99 a2 05 b8 58 85 7b 2f b1 cb ab b2 44 55 6e 51 56 11 3c df 96 d8 3e 6d b1 dd 0a 88 5e 6e 23 78 be 15 f0 bc 4a 7f 2e b9 6c 17 c0 d8 bb 00 e7 bc 58 42 3b 8e 16 d1 62 e5 1d 02 a2 fb ee c8 b6 b1 30 0a 94 b9 60 a7 06 20 8f b7 b2 64 ed 32 28 5e db 85 dd d3 58 35 e0 4e 88 d6 d0 c4 31 ce 3a 43 4e 26 50 ac 53 a9 c6 fd 7d 06 9c 17 d6 c2 58 0b 6b 6c 7d 38 21 c5 3e f7 de c3 79 07 e7 1c 54 25 e0 7b 49 15 02 09 cf 03 33 88 03 c0 04 f6 dc 8a e4 32 59 37 9a fe 58 0e 41 34 14 25 24 59 81 07 16 cb f4 a0 c5 e5 bb 17 40 3d 18 25 d6 f1 de c1 54 1a a5 d5 28 8c 46 59 56 28 ac 45 69 35 ac d5 b0 46 63 61 35 0a a3 60 0d c1 c6 90 02 5a 51 8c 7d de b8 cf 57 44 60 25
                                                                                                                                Data Ascii: xn @q9)ry1P*(X{/DUnQV<>m^n#xJ.lXB;b0` d2(^X5N1:CN&PS}Xkl}8!>yT%{I32Y7XA4%$Y@=%T(FYV(Ei5Fca5`ZQ}WD`%
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: b3 46 2a b3 cf 24 27 35 4b ba 69 d0 39 4c d0 9d 07 ba 89 b2 e7 37 1d 28 e0 34 c7 01 12 2e 01 f8 8f fe 64 8d ff e2 1f bc c3 9f 7c 61 f0 f5 ea 66 69 7e 69 22 22 bc 5b 6a fc e3 bf b5 c6 bf f3 af 2c f1 4f fe f5 7b fc b7 7f fe 09 ff d5 ff fc 01 db 64 14 da 72 85 9c 59 8b 0b c2 8d 5e 19 c9 42 77 a4 f9 a6 11 1f ee 3c 96 9d e7 a9 75 00 25 5d e2 3a c1 fa 06 a0 bf 50 ca 00 d0 d6 fe ac 0f 4c df b7 46 75 65 26 07 c9 d3 b7 b6 04 e5 9b 52 45 8c ff f8 ef ac f1 9f ff c3 2f f0 77 be b4 78 bb 48 de 90 6e 74 29 32 8a f0 47 5f 58 fc d1 17 16 ff e8 4f 56 f8 27 7f f7 0e ff f5 ff f4 13 fe bb ff fb 11 55 72 a8 93 cb 45 17 44 47 7e 3d 2b b8 f5 bb 67 1d 7b 01 ef db e7 69 e1 b9 fb 7d 19 9d e5 f3 e8 7f a6 96 7c fd b2 75 19 7a 7e 3e 3c 7f 0b 9e 8b e6 f4 fc b9 f1 85 a9 fa e0 29 e9 ce
                                                                                                                                Data Ascii: F*$'5Ki9L7(4.d|afi~i""[j,O{drY^Bw<u%]:PLFue&RE/wxHnt)2G_XOV'UrEDG~=+g{i}|uz~><)
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: b0 e0 e9 e1 1c 0a cc 29 e6 54 a5 77 5b 8b 63 4a 29 6b 74 cc 95 e7 8e 5d e6 86 05 a7 a0 50 fc 2c 78 fa 60 06 b1 87 6a 6f d0 bc fa 08 cf bf f8 1e de f1 af f0 ac 26 5c ad 2a 5c 45 ef f3 f5 4a 08 74 09 db ae a0 35 a0 88 23 d1 06 61 e8 d8 83 43 48 bc 9d 90 58 0c 51 20 32 01 14 b2 32 91 99 80 18 fe 39 78 87 10 3c 82 eb e0 5d db 7b a0 77 92 e7 dc 75 1d 5c e7 84 3c 77 1e c1 49 08 69 f9 30 bc 0b e8 3a 46 d7 21 86 6d 27 84 40 39 f7 39 27 62 9c 80 4c 0a 92 02 21 e5 3e 27 e4 30 cf 59 27 c9 99 2c cf 9f 7d 2f 13 5b c8 f0 01 e7 3c d8 79 a0 22 6b 76 30 52 26 2a 89 84 3c 57 46 08 65 6b 35 6c 65 51 d7 56 c2 ed c7 4f 1d bd ce ab a6 82 b5 31 e7 79 15 f3 9d eb 14 d6 3c 79 9e 47 43 83 5c d7 6d eb cd 74 1f 63 62 fc 10 45 c6 b8 8c e9 7d 8f 1d 6c 48 01 8a c5 7b d9 18 85 10 b4 84
                                                                                                                                Data Ascii: )Tw[cJ)kt]P,x`jo&\*\EJt5#aCHXQ 229x<]{wu\<wIi0:F!m'@99'bL!>'0Y',}/[<y"kv0R&*<WFek5leQVO1y<yGC\mtcbE}lH{
                                                                                                                                2024-09-28 03:30:29 UTC16384INData Raw: be 82 39 de aa bc 1f 58 8f 79 ee db 3b f5 80 a2 f7 92 91 be 3a d2 b7 88 84 fb f1 7e e8 c7 c0 99 35 ec 5a 3f 0b fa bb 41 6c f0 00 d0 3f 9c d6 57 8c 9f 74 29 f8 a0 4f 4b 9b bf 5e 1e f4 a0 07 7d 37 f4 8e 33 11 b3 00 3d 7e 82 7b f9 19 cf 5f ff 15 5f e2 af 38 8e c0 d3 61 c8 20 ad f8 3e 17 0d 74 31 c1 6e 04 3c 54 c1 0c 19 c0 30 21 22 01 b2 46 b5 c0 8b f6 79 32 ad 9e 04 56 91 c5 2c b3 f7 1e 7e 4a 87 68 a1 fb a9 98 6d f7 93 57 f0 bc f8 a2 4e df 3d 22 53 13 73 ed d6 25 6d ed 51 4c 9e 0f 4e 35 a8 55 3e 87 04 a0 07 35 01 1f 04 30 86 01 10 40 10 b3 f0 cc c5 f4 72 92 d9 65 25 bc 4a c6 56 30 b0 0a 9c ac b5 a6 80 0a 44 6f c5 b1 c8 e1 44 1b 1c ea 0f ba 68 9e 0f 5a 16 a9 ff a3 80 e6 47 01 d1 d3 ef 78 18 73 39 c1 8c 10 3d c4 0f 77 44 8c 1e 2e 58 04 8d 37 a8 d9 76 56 d0 dc
                                                                                                                                Data Ascii: 9Xy;:~5Z?Al?Wt)OK^}73=~{__8a >t1n<T0!"Fy2V,~JhmWN="Ss%mQLN5U>50@re%JV0DoDhZGxs9=wD.X7vV
                                                                                                                                2024-09-28 03:30:29 UTC16384INData Raw: 19 f7 48 e7 f2 f3 36 b2 bc ee a9 d7 6a 92 de 9b ac 5c 37 5e 8c 6b 3b f7 7b 6d ce 2b 38 a7 0b 54 21 65 c4 fe 80 fd 87 ef e2 e9 f0 05 9e 28 a1 8b 3b 8d e5 ed 2c 9f cd fa 1c 50 0b 74 06 48 01 71 8b 39 ac a0 19 89 b9 68 01 7d 0d 3d 20 f1 a3 2d 40 76 3f 88 05 70 01 cf 25 f6 79 ea 0f 0d 70 3e 38 f0 3b e7 8c 54 2c cf 73 71 fb cc 44 e2 02 db 00 39 bd ce e6 ae bb 58 9f 7b f0 5c 95 00 b2 c5 d4 06 18 01 3e b6 66 71 89 0e 01 d8 cb 4f 16 37 d0 05 44 cf 12 57 99 43 50 d7 ee 11 71 e8 c5 0a bd eb 30 ec 3a a4 61 8f 94 d5 7d 3c 1b 90 67 96 b4 92 4e 62 a5 0b 90 de 75 3b c4 d8 15 6b 76 e3 7f b1 7c 87 b9 6e 9e ca 84 2f 77 03 a2 53 70 a0 cf 18 c0 f6 c0 fc 58 84 d8 ed 19 ad 66 e8 9a 2f 4c 03 bf ed 9a 30 b1 c4 a6 9e dc 36 02 ca 3d e0 c2 ed 71 cd 55 d2 36 c9 4d c9 22 5b ec 73 b1
                                                                                                                                Data Ascii: H6j\7^k;{m+8T!e(;,PtHq9h}= -@v?p%yp>8;T,sqD9X{\>fqO7DWCPq0:a}<gNbu;kv|n/wSpXf/L06=qU6M"[s
                                                                                                                                2024-09-28 03:30:29 UTC16384INData Raw: 1c 69 f2 18 08 bb 2d 98 df 3f 68 96 02 11 3e df 13 fe d5 1f fb 0c bf e9 fb 3b fc 87 ff e3 77 f1 97 7e b6 c7 17 e3 fe 34 1e 26 09 c7 63 a2 1b d9 9c 41 8f 1f f4 a0 e3 f4 18 2b b6 47 ee dd f9 68 9f b3 a9 fd 32 af e7 1e 9c 7c 50 a1 c7 ab f1 a3 a6 a5 e6 bf 74 8c 78 8c 2f 37 a2 66 f9 75 58 75 cb 0b 7f 2d 7b 10 9d 56 2d ae bc 6d 5d 8d 4b c4 9e 2f be f3 9a fb 6e 41 a7 9e fd 92 6d 7c 8d f5 c9 75 3c dc fa 50 77 ac 7c c7 75 29 af af d9 b1 95 e9 d7 a4 5b b5 19 ad 94 bb c9 92 d7 0d cb f3 da bc f4 b4 ed be f0 71 bc 7b 2e a9 1d cd 1c 8d c8 40 8f 9c 11 52 8f ae 7f 87 a7 fe 0b 3c 71 8f 7d c0 c8 75 bb 82 a7 36 25 e0 6a 79 6e e0 79 52 8b 58 66 2e d6 86 05 37 84 c3 5e 18 e0 24 20 50 52 f0 bd 6c 0e c4 66 05 af b3 2d 8e 03 35 cf 99 cf 60 03 05 6d ca 62 a0 3a ac cc 23 10 db ac
                                                                                                                                Data Ascii: i-?h>;w~4&cA+Gh2|Ptx/7fuXu-{V-m]K/nAm|u<Pw|u)[q{.@R<q}u6%jynyRXf.7^$ PRlf-5`mb:#
                                                                                                                                2024-09-28 03:30:29 UTC16384INData Raw: d6 e7 89 3d cf d7 ba 7c 6c 14 6c cb af 92 ad 21 a5 3f 9a 88 25 90 12 f6 42 a2 87 10 c9 65 95 38 8f ea a9 23 71 5e aa 6e cf 52 e8 94 fa 09 ae fa 0c 21 45 94 c3 d0 38 0d a4 05 0d 91 6e d3 a6 a2 46 6c 5e 4e 61 18 c9 96 9a b5 e4 bc a1 20 f1 69 8c 24 71 ae 64 69 22 4d c5 03 92 fc 23 18 f2 dc 9e cb 01 51 5b 4f 85 2a 77 2d 48 43 9e 73 74 cb 45 fa c4 5d 4a ee 90 5c b6 77 ea a7 56 6d bb c6 3a 00 66 13 04 92 f4 b9 4a 49 af 42 40 af 75 4b b4 19 38 72 70 dd 02 6e b1 c0 62 11 09 f4 44 a6 2f 16 70 1d 89 96 ef 90 48 08 1b e5 98 a7 22 55 3e 42 9e 5b ae 63 0a a7 7a 2b 5d 88 e5 53 53 79 28 e7 1a e4 88 b6 cf 7d 2f 2a dc 95 34 ef 03 56 5e a4 d2 7d 90 0d 09 8c 20 f9 5e da 3e 8f 30 1c 7a 71 38 18 22 1d 6c d4 b9 4b 9f e3 28 6a 09 d0 6b 22 71 2f 35 54 c3 0a 95 e4 79 b2 51 90 63
                                                                                                                                Data Ascii: =|ll!?%Be8#q^nR!E8nFl^Na i$qdi"M#Q[O*w-HCstE]J\wVm:fJIB@uK8rpnbD/pH"U>B[cz+]SSy(}/*4V^} ^>0zq8"lK(jk"q/5TyQc


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                31192.168.2.549755103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:27 UTC354OUTGET /img/nam5.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:28 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:28 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 34161
                                                                                                                                date: Sat, 28 Sep 2024 03:30:28 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:28 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 03 00 50 4c 54 45 00 00 00 65 80 ad 65 80 ad 5c 75 9e 88 9a bf 8c 9d c1 65 75 97 64 79 a1 7b 91 b8 65 78 9c 6e 86 b0 0c 1d 42 97 a8 cc 0d 1e 43 62 72 95 0f 1f 43 0d 1d 41 1b 2a 4f 28 37 5c 5f 75 9e 4d 5d 84 67 7f ac 14 23 49 3c 4d 71 11 1b 3f 0e 1a 3e 12 19 38 5f 82 b5 ff ff ff 63 86 b5 66 88 b6 83 9a c3 61 83 b4 68 89 b8 84 9c c6 6b 8b ba 89 a1 ca 73 91 be 70 90 bd 6e 8e bc 56 77 a4 86 9d c6 8c a3 cc fd fd fd 88 9f c8 77 94 bf 5a 79 a6 8e a5 ce 01 01 01 76 91 bd 80 98 c1 91 a8 d0 5d 7c a6 63 7f aa 85 9f c8 86 9b c4 61 7d a8 58 78 a5 58 76 a2 5c 7c a9 f7 ff ff 65 81 ab 83 98 c0 8b a3 c9 83 9b c1 89 a1 c7 fa fa fa 69 83 ab fb ff ff f8 f8 f8 6f 8e b8 64
                                                                                                                                Data Ascii: PNGIHDRZXPLTEee\ueudy{exnBCbrCA*O(7\_uM]g#I<Mq?>8_cfahkspnVwwZyv]|ca}XxXv\|eiod
                                                                                                                                2024-09-28 03:30:28 UTC14994INData Raw: c4 ab 80 fd 12 e1 be 40 af 4c 76 59 e7 f1 f2 9f a1 aa 54 1a 7a 08 37 09 81 7c c7 aa 2a a9 8e 64 cb fa 5c ad a1 5f fb 07 f9 f4 f9 f3 0f 3f f9 fc cb 6f fe e7 3f ca 97 5f 7d fe f9 fb 8e 8f 7b 7c 22 7c d8 83 e6 a9 eb fd 29 a8 63 b4 c6 73 e5 53 f0 ea ac 7b fe d1 eb 6f bc 39 cf 07 21 73 39 2e f1 19 97 c7 e3 b3 e3 90 ab 94 c4 0f 53 60 e9 bf cb f1 6f e2 24 5c b6 7f 91 8b 2f f7 f7 e5 ed 95 ed 23 d9 0f 90 85 08 f4 60 ba 8c f6 43 b9 d0 44 85 e4 df cf a5 39 d9 b5 ed 7b 5c 94 46 b8 9c d0 7e 76 3f 81 6e af bf fb d1 17 f7 f8 fc d6 b3 fd 65 8b 8f d7 d0 5b 9c 84 e3 a9 69 a8 4d 8b 8e d7 cd 06 47 7b f3 83 88 78 e5 85 92 d8 9c cc f1 04 47 3b 68 7a bc 5c 8e ac e5 09 6b a0 ba ba fd ef 29 0d b8 3a 8a d3 b2 5d 70 55 66 15 df 0c a6 2b e2 d5 73 05 0f a8 19 e2 3b 82 18 43 0b 61 74
                                                                                                                                Data Ascii: @LvYTz7|*d\_?o?_}{|"|)csS{o9!s9.S`o$\/#`CD9{\F~v?ne[iMG{xG;hz\k):]pUf+s;Cat
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: e5 18 58 2d b7 89 df ab dd 48 a7 a7 ed 06 f4 5a de 29 31 f9 e6 ba 83 3e d2 49 a0 1b d5 b0 c4 18 e8 4f 7c e8 76 af 3f ce 1c 38 46 09 e6 24 27 c4 85 5a ff 75 a6 3e b4 d6 12 b1 3b ba 10 65 57 d7 b2 10 47 a9 20 39 0d ec ba 8e 37 b2 e1 3b 80 e9 5b a9 55 1b 2e b6 53 7b e1 2d fe d9 5a 3f 8b a3 0e 91 b6 b9 8c 30 46 3a 82 22 22 58 0f 58 ea 0b a4 6f 46 39 3b 44 da 80 97 be 75 32 68 60 d2 67 af 52 f1 78 46 18 23 6d 4a 64 83 37 6b b9 d4 02 5f db cd 32 2d cb 2a 4d ae f4 4e f7 b3 e8 7b ba 10 96 30 52 ae 9b f2 73 6b 7e 51 6f 60 2e a9 23 3b 8a 25 17 e4 3e 6c 36 1a c9 40 a6 d3 8a 5d 8a 5d ff 08 13 63 0f 96 e1 76 3d 56 b7 4d 49 c6 ae c7 48 4b 3c 57 f8 2b d2 29 41 91 42 95 d6 91 10 21 a4 e9 69 42 5a 95 81 f4 da b6 b7 bd ed 9e 9e 9e 9c 38 2d ea 64 b2 6e 2e fe 17 d1 d0 68 fc
                                                                                                                                Data Ascii: X-HZ)1>IO|v?8F$'Zu>;eWG 97;[U.S{-Z?0F:""XXoF9;Du2h`gRxF#mJd7k_2-*MN{0Rsk~Qo`.#;%>l6@]]cv=VMIHK<W+)AB!iBZ8-dn.h
                                                                                                                                2024-09-28 03:30:28 UTC1882INData Raw: 81 5e a1 80 41 69 41 96 56 4d 35 d0 6d d6 be 6d 29 a0 2d 1e 88 2d 0e e9 48 fb 50 10 38 0e e7 5d 56 ef 99 4e a5 18 68 75 db 6a aa a5 43 2b 15 f4 e3 31 d2 ba 4d 83 41 74 79 80 e9 fd 4b e9 b1 f9 5a 7e 69 69 6c 8c bc fa e8 a7 58 12 1f fa e5 c4 57 c0 79 6d 4d fa 33 68 46 6d b6 e8 9c 96 3a 14 d4 6c d2 84 74 1e 49 7a e5 50 01 7d 9a a9 42 33 d2 ff e8 8c 40 8a e0 ba 04 0e ed 45 55 dc f2 66 c8 70 d9 1e 49 fe 77 e1 20 4b 33 d2 31 08 44 7b 09 56 0f 33 b5 d9 1c 34 17 bc 48 a1 a6 4a b3 8f 54 2a 07 c6 d3 21 d2 6c d3 92 69 95 a7 f7 ef cf a5 e7 6b 39 20 bd 44 a8 d6 00 f6 da 5a 0d db 9a 1a 55 21 9e 51 27 c7 88 67 02 5a 11 cd 40 87 48 ab e1 1c 46 1a dd 78 a3 07 ca 95 47 8a 45 2f e1 09 a4 4f bf cd 8f f7 89 1e 4f e8 9f c2 ad 5d 9d a2 80 6e c7 06 ac 4c f6 c9 91 c2 d8 94 0f c5
                                                                                                                                Data Ascii: ^AiAVM5mm)--HP8]VNhujC+1MAtyKZ~iilXWymM3hFm:ltIzP}B3@EUfpIw K31D{V34HJT*!lik9 DZU!Q'gZ@HFxGE/OO]nL


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                32192.168.2.549757103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:27 UTC359OUTGET /img/rewards/7.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:28 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:28 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 157025
                                                                                                                                date: Sat, 28 Sep 2024 03:30:28 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:28 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:28 UTC14994INData Raw: 32 32 31 ac 92 5e 9d 93 78 d8 b7 70 a0 8e 68 ab 99 70 fc fa d9 34 7f da 69 cc 3d fc 68 40 b9 a5 79 a8 9e 81 26 b2 5b c2 ba 9d c6 c1 ad 90 70 3c 39 bb 57 9a 97 88 d8 d3 c6 84 66 36 bb b1 91 c5 b1 80 f8 ec b0 a6 a3 93 d3 c7 9b ef f2 ec d3 cc b4 47 57 72 b2 a8 89 b1 ae a0 3f ac 5c 9d 7b 41 f1 e8 db cf bc 88 b8 9e 68 eb 4d 45 f9 f2 c6 fc 72 43 39 4e 74 4d 52 57 2e 3b 48 e4 d4 9c 70 72 6e e0 c5 85 c8 ab 6c e1 e0 d3 e0 3b 44 fc be 06 d1 3d 48 e3 da af db 4f 49 3b 5a 8c f9 e6 9a ea e2 c3 f1 6e 5a bc 9b 56 b3 b6 b4 7a 81 87 1b 3f 59 67 75 86 58 65 7b 5b 61 66 f2 ac 1d 28 a2 68 c2 c4 c5 af 8a 45 dc e4 e9 46 33 51 be 53 56 d0 a6 4c f2 d2 84 83 8e a0 7a 3f 51 36 67 46 f8 d8 29 40 65 9a 4d 66 8a 9a a2 ac 25 84 65 34 64 a6 37 43 61 ef b9 3f 5a 3c 65 8b d8 81 91 48 5e
                                                                                                                                Data Ascii: 221^xphp4i=h@y&[p<9Wf6GWr?\{AhMErC9NtMRW.;Hprnl;D=HOI;ZnZVz?YguXe{[af(hEF3QSVLz?Q6gF)@eMf%e4d7Ca?Z<eH^
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 51 ca e1 0e b3 0d 6a 15 0c bb 42 30 c4 6b 08 2f e6 1b c0 f4 2a b0 9f 85 d9 1b 79 93 ec 36 db aa bc cd 8a f2 1e ca 20 d4 86 34 4a 22 bc 87 06 de 5e 30 bd 1d a3 c4 3d 0d dd e2 59 39 04 6f 55 7b b9 2e 7c 44 41 db d1 0e e5 ed 76 bb bc ee fd 3d 9a 06 54 de cd 64 62 ff d7 af 39 0a 81 f7 19 5e cf 5b 0e c3 86 bf 12 7c 5b a2 17 fa 62 50 71 17 5c 1e 86 df 8a 1a fd 0c f3 99 78 6d a5 58 06 ea c0 d9 52 66 97 84 b7 20 8b bc 05 97 f0 44 54 e3 e6 ac 80 f4 7d 11 94 37 13 cf 7b 97 e7 da c5 00 e8 62 92 61 2b ca 7b 0f 8e 21 8f 12 0b bb 0f 70 0d 49 02 ba eb d9 3d 4f d8 36 5c 19 e5 ed db 3d 7c ae ae a0 a9 81 fb 20 25 8a f3 0a ac 15 36 1c d9 c8 8b d8 7e 79 81 5d 34 5f c3 22 77 f2 c2 0f b8 b9 e6 83 d4 ce 1c 2e 6a 77 1a ad 51 26 61 f6 c0 8b 83 38 cf 8b c8 ce ac eb 45 86 fd 0f 30
                                                                                                                                Data Ascii: QjB0k/*y6 4J"^0=Y9oU{.|DAv=Tdb9^[|[bPq\xmXRf DT}7{ba+{!pI=O6\=| %6~y]4_"w.jwQ&a8E0
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 7e 11 e8 7d f4 28 f7 7f ce ce de a7 cd 2c 0b e3 d5 96 29 31 76 24 96 18 08 38 c6 36 1f 92 c9 b6 a1 8a 1d 69 01 09 24 0a 57 91 46 a2 74 83 95 5d 29 01 59 53 e0 08 d6 14 44 61 0b a3 30 4a 16 12 04 59 4d 1c 45 20 92 a5 88 58 0a 04 34 5b 6c 93 14 53 ef ff b0 f7 7c dd 7b ee 7d 5f 3b d2 bc 36 66 82 33 4c 32 fc 7c fc dc 73 9e 73 4e 19 f0 25 ee 1a f3 84 9e c1 19 88 56 17 46 68 48 3b d4 a9 5a b6 43 f4 42 61 03 8a 12 9b f5 e5 86 e3 d0 c1 d8 30 b7 d8 cb 3c ed d8 2e 29 b6 cd 6d b1 fe 6e f7 cd 99 01 d7 08 df d3 83 f7 9b 57 e7 da c4 ce ec 72 aa 57 4c bd 59 6c b6 23 78 a7 bd c9 65 76 3f 66 56 09 07 ed cf 0b 4a c5 ce 63 d6 b9 a1 b8 1b bc de ce ab 70 8e a4 33 a8 eb 8e 4c c4 2a 19 c2 ab a7 97 85 d9 86 3f 38 d9 80 b1 b7 e8 c6 8d b0 25 f2 61 44 f2 ea 8e 1f bb 6e d6 6e 83 b1
                                                                                                                                Data Ascii: ~}(,)1v$86i$WFt])YSDa0JYME X4[lS|{}_;6f3L2|ssN%VFhH;ZCBa0<.)mnWrWLYl#xev?fVJcp3L*?8%aDnn
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 34 e1 a3 4b 9f 8e fb 0f e8 9d d4 f5 63 ff 9e c3 fa 36 a8 f6 31 e2 1b e8 98 98 95 39 5d 6c 5b e0 55 cd 18 04 6e f4 e7 53 a7 ba 9e a6 bf 58 2c 57 7e 51 c9 c5 d7 c6 a4 f0 56 ab 17 b9 3d 90 6c e8 05 c0 99 dc 52 0e f0 66 96 a8 18 0b c7 c6 09 15 35 97 f3 dc de 1e bd db df aa 14 33 d9 64 12 d6 39 4c 6f f7 54 60 9d a2 4d f5 0d 7a 6e eb 76 f7 d9 04 dd b6 6e 56 f6 b6 39 0b 6d f7 6a da de 07 0d e0 6d b9 1c de ce 5a 78 db 43 f0 5e ad 81 d7 6e 0f 37 59 78 1f 05 e0 b5 1e 4f 32 68 e0 7c f7 ce 1a 78 cd 71 cd 38 07 9a 91 b5 33 ec ed b5 9b 6c e1 c4 40 2b 2c bb 1d d6 f3 f6 19 73 32 e7 96 ed e9 1d 5d a0 b8 c3 83 b2 e3 4f 67 87 6c 57 2e 0f e3 6b 92 79 81 6f 42 6e 84 e1 28 7e 28 39 54 50 12 52 c7 8b 20 94 cd 5d ea 7b e3 a8 b4 f8 ca a7 a0 c7 82 0d 3a 07 57 d1 bf 87 2c f5 c3 05
                                                                                                                                Data Ascii: 4Kc619]l[UnSX,W~QV=lRf53d9LoT`MznvnV9mjmZxC^n7YxO2h|xq83l@+,s2]OglW.kyoBn(~(9TPR ]{:W,
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 71 1c 0a cb 94 ba 61 fd 71 77 f9 c4 03 15 8d 17 0f c0 9b 82 e7 3d 20 78 cf 5b 0d 3b cd db e4 4b f4 6d db cf 4e 0c e5 b5 4a fb c7 27 2d 42 1b 71 81 dd ba 07 af 28 ef 5d 81 17 e5 86 fb 6c 1b b8 e7 a1 cb c3 9a 1d dd 75 d6 24 77 5c ef 8a f2 be d4 d6 81 85 57 a1 3b ab 0e 6c 84 2e 7e b0 e7 e5 de 3d e9 a2 96 3a 2f e3 3b d2 5b 79 65 92 4d 55 7a f5 18 e6 24 7a 1b 2e b2 1b ec 8b 0c c2 ab 13 47 64 11 66 9f 6c 13 ec 0d 2f 67 44 06 e1 bd 64 26 4b 0f ab 2a ef 15 ff b6 6c d5 98 73 c5 13 de c0 10 db b7 3a 15 7d e0 62 43 e4 75 1d d0 cb 33 40 8c ae 14 1b a6 fd 96 77 c4 db de 8a 86 9c 09 86 97 24 e1 cd 6f 9f 9a 5d a7 51 c9 d2 b9 87 c3 fc 4b 69 d0 c9 46 57 23 4c f0 42 96 c5 0c 67 f5 16 f7 02 46 c6 a1 9a 48 75 96 75 aa fc d6 af 6f 2b b6 e8 14 17 59 5c 65 76 dd 83 1c 13 bc 80
                                                                                                                                Data Ascii: qaqw= x[;KmNJ'-Bq(]lu$w\W;l.~=:/;[yeMUz$z.Gdfl/gDd&K*ls:}bCu3@w$o]QKiFW#LBgFHuuo+Y\ev
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: de 57 2d 91 6c e9 45 e1 40 86 c8 6b 98 57 f7 fa 13 76 d5 32 20 a3 1a f0 65 63 17 ce bc 8b 5f 3b 39 0f 58 b7 c7 40 d8 0e 07 79 a3 15 7c 78 e3 18 01 6d 0f 22 ec f2 45 59 ce c9 94 0b 20 39 a4 f3 37 66 57 9b e9 ec b1 8f dc d4 7f 10 76 0e 04 c7 f0 0d 1d 2f aa 16 15 a0 9b ed c0 2b 9b a6 fb 35 ca 57 02 f5 2a 1f 19 5a c9 e8 f4 d6 ef 93 21 07 9e d1 51 6f d4 07 12 07 0d 02 c4 9c ea 62 bf 75 37 1a 5b a7 61 f1 36 dd 88 20 7a 9b cd 66 8c 1a cb 04 94 dc d6 c0 33 36 3d 71 4b 89 e5 2c 49 81 4b fd 43 d2 e9 00 7f 72 a7 d3 ad 1f 00 f1 b6 be 07 cd 4b cc 6b dd 38 7c e1 f3 f6 da d6 74 11 0e 94 c5 94 e2 27 01 ef a4 e5 8b bc ef 6b 1d 99 f5 ae 02 0a dc f3 52 70 78 da d2 bc ca dc 60 ed 03 fa c4 a7 79 3f 1a 0f 5e 02 70 90 79 c3 66 ed 3b ef 70 d5 9b 87 97 38 06 44 0b 81 f8 c8 66 22
                                                                                                                                Data Ascii: W-lE@kWv2 ec_;9X@y|xm"EY 97fWv/+5W*Z!Qobu7[a6 zf36=qK,IKCrKk8|t'kRpx`y?^pyf;p8Df"
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 58 2e d4 a2 a6 a8 60 c9 dd d9 ea 99 2e 99 aa 71 e6 ed 02 10 14 bb 1d d6 83 18 e6 a5 ca 61 66 d6 41 d7 b8 ed 4d 89 7d 03 9b 45 9e 34 dd 5e cc 04 02 ea 0d df 56 d1 e5 94 aa 86 c9 28 43 cf 92 2f 2b 29 f5 9a 2b 5b b6 f8 7e 90 24 d2 82 b7 c4 e6 0d a5 be be 28 2c 63 61 64 45 31 5c e1 56 59 79 20 31 7e b2 bd b2 28 6f d0 5e d9 50 e4 de 98 24 18 b5 39 28 e8 3d a1 6b 6c 46 97 63 a7 14 c6 19 9d 6d 1b 66 7d b3 c1 5b 8f 74 75 99 ad e5 5c 4f dd 12 8d e7 de 46 71 af b7 d1 0c e8 5d 04 31 e3 c6 f7 f7 ee 7c 49 f2 73 b2 19 e1 a3 24 8b 2c 6b 88 96 24 0d 77 a1 32 20 c4 82 57 5f 38 e0 93 be 08 0e e9 cb cb f0 97 3d db dd 4f 75 0c 76 df 27 b7 90 ce 89 b7 ad 92 1c ee 33 b4 dd 6c 22 5b 5e 3b cf e4 3b ab 9a 48 84 ee ec 6c 84 2e c1 d7 e5 52 7c 0c f2 1c a5 5e 09 05 22 83 74 4a 7e 27
                                                                                                                                Data Ascii: X.`.qafAM}E4^V(C/+)+[~$(,cadE1\VYy 1~(o^P$9(=klFcmf}[tu\OFq]1|Is$,k$w2 W_8=Ouv'3l"[^;;Hl.R|^"tJ~'
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: 7a 62 2c 66 50 9c 71 56 02 22 ca b6 f8 da e3 0e 74 fa 67 be 03 5f a2 95 97 2f 69 c4 3d af 56 93 9e 0f 51 de 94 fd 10 4f 65 bd 36 6e 74 57 dd f0 32 ae 0e 0b 34 0b 5e 3f e1 f3 82 cd 3f 60 5b 6c 45 c5 4e 29 ce 40 26 41 d9 07 91 6c 89 f0 0e 82 ec 4e f3 82 4d 0c 03 9c 8a df 51 53 7a 7e df 19 4c 66 c3 8b 96 17 87 cc 90 e7 75 37 b1 ba 79 43 87 c9 ee 50 c7 b0 15 25 eb ac bc b7 db 28 ef a3 47 bd 56 c8 21 0c 6f cb 82 0d cb 23 3b 6c 08 ef c2 4b 4d c1 37 b8 9d f8 09 ba 86 de 58 2c fa cb 8b cd 5a b1 00 d1 86 5c 11 2c 6f 61 29 c0 b0 42 7e 1f e0 cd 07 95 40 69 70 b5 aa b4 77 47 03 0c d2 9b 81 98 03 d0 1b 00 bc 0b af 57 6b 27 56 25 1f 7e 72 f5 f7 ba 69 55 d7 34 74 ca 82 df fd ad e1 7c 74 e8 24 32 47 ca ae 09 5c dd d4 e8 79 ec 15 14 5f da 41 a4 3d 8a a3 31 85 0d 13 41 d6
                                                                                                                                Data Ascii: zb,fPqV"tg_/i=VQOe6ntW24^??`[lEN)@&AlNMQSz~Lfu7yCP%(GV!o#;lKM7X,Z\,oa)B~@ipwGWk'V%~riU4t|t$2G\y_A=1A
                                                                                                                                2024-09-28 03:30:28 UTC16384INData Raw: e5 4f 5f 94 76 87 57 2d 0d fb d0 32 9f b5 e0 b5 b6 f5 12 b0 e1 d4 8b 75 85 41 9f b1 f7 06 79 38 0a de f7 62 66 22 00 77 1f 76 04 2a 78 91 66 8a fc f3 e7 97 00 5d c1 ee 75 e1 40 ef 02 78 c3 a4 da 43 f7 c0 ef c6 c1 c4 bc c3 8f 03 46 cf 81 57 48 f7 50 76 d9 76 a1 dc 5b dc 96 9a eb 20 96 49 e4 49 fe 35 a0 77 09 73 2f a7 98 5d cb 5e cc 89 09 07 c8 06 2e 36 90 72 b8 7d 4a 06 1d 1b c6 dc 53 22 8b 97 7b 79 2e 13 df e7 64 50 f7 3d 77 72 32 e1 8e d2 a7 d2 10 19 ab 74 96 e0 23 f9 d5 1d ba aa 19 06 4e db 8a 70 a0 37 54 23 08 4b 0a b3 d5 2a 4c de 14 a7 ba 50 db 6a 46 c2 00 90 66 a0 d2 bf 51 a8 87 5e df 56 aa a9 87 c7 02 d7 c6 c3 e0 51 9d 6e 5c b5 db ff 07 83 12 2d a6 53 3f 79 97 cf 3a 1c d1 6c 60 a2 d6 38 91 f9 3c 30 6f f0 8d c9 26 ec c0 bc 7b 0b 74 1a 85 98 ce ac ab
                                                                                                                                Data Ascii: O_vW-2uAy8bf"wv*xf]u@xCFWHPvv[ II5ws/]^.6r}JS"{y.dP=wr2t#Np7T#K*LPjFfQ^VQn\-S?y:l`8<0o&{t


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                33192.168.2.549760103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:28 UTC593OUTGET /img/nam3.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:28 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:28 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 37097
                                                                                                                                date: Sat, 28 Sep 2024 03:30:28 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:28 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 02 fa 50 4c 54 45 00 00 00 58 61 ad 53 5b a0 52 5b a0 58 61 ab 7f 86 b8 73 7b b3 79 80 b3 83 8b bd 63 6b b0 54 5c 9d 55 5a a3 63 6a a4 76 7d b1 84 8c bf 27 2d 63 37 3e 76 12 19 4b 12 1a 4a 55 5d c7 58 60 c6 5a 62 c5 5c 64 c7 4e 55 b5 78 80 c5 63 6a c6 7b 82 c5 76 7d bc 78 7f bd 56 5e c2 65 6c c6 60 67 c6 67 6e c8 68 6e c4 6a 71 c5 50 57 b3 77 7f c0 7c 83 c2 6a 71 c2 52 59 b5 5e 66 c5 80 87 c8 7d 85 c5 80 86 c4 55 5b b6 7c 83 c8 50 57 b6 82 89 c7 7a 81 c1 5b 62 b1 7f 86 cb 56 5c b2 77 7e c7 f9 fe ff 84 8b ca 79 81 c8 4e 55 b2 75 7d c5 76 7d b8 5e 65 c9 67 6e c1 82 89 ca 57 5e b6 7b 81 bd 75 7c c1 80 87 c1 58 5f b1 5d 65 b0 6a 70 c8 88 8e c9 fb fe ff 6c
                                                                                                                                Data Ascii: PNGIHDRZXPLTEXaS[R[Xas{yckT\UZcjv}'-c7>vKJU]X`Zb\dNUxcj{v}xV^el`ggnhnjqPWw|jqRY^f}U[|PWz[bV\w~yNUu}v}^egnW^{u|X_]ejpl
                                                                                                                                2024-09-28 03:30:29 UTC14994INData Raw: 8a 57 e2 ff cf 39 ad 23 b5 34 de 59 b3 50 f0 f5 f4 55 2d ed 5c 3e 1d 5a 6d be f8 4f f1 ad 70 25 7c 27 7c ff fd f7 bf fd f1 c7 1f bf a1 00 6c 01 a9 8d 30 e8 fd b3 f0 eb ad e0 d3 96 d7 f3 39 e7 b1 76 71 6d ac 1d 47 ff 5f 21 fa 28 7e e0 7b 7c e7 57 e4 5b e5 8b ff 3d df 5e 7d fd fa f2 f2 f5 e5 eb d7 5f ae f1 55 44 18 f6 19 af 39 67 9c a9 95 b7 9c 6f be c1 6b c1 e3 c8 13 8b f3 f9 f0 f8 c1 18 47 c8 a9 d9 cf 30 be 81 a7 fb 7f 90 e3 f1 38 08 87 c1 e0 00 f3 c1 b0 61 ef bf 8c e5 f5 ce 64 d0 c4 f9 af c8 37 13 66 0a 84 fa f2 04 af a7 b8 2d d3 c1 08 1d f4 61 1f 5f e1 eb 8b ab 6f 9f f1 f9 e2 f2 70 3c 1c 8e 53 f8 ed 7b 67 aa 05 f2 bd 0d 03 96 78 3d 11 74 9e a8 0d 8e a3 8e ec e0 71 16 18 05 a8 62 c3 66 4a 46 c3 7a 44 93 61 bd cf 0d df 76 c4 cb 1c 5f b9 0a f2 51 75 66 76
                                                                                                                                Data Ascii: W9#4YPU-\>ZmOp%|'|l09vqmG_!(~{|W[=^}_UD9gokG08ad7f-a_op<S{gx=tqbfJFzDav_Qufv
                                                                                                                                2024-09-28 03:30:29 UTC16384INData Raw: c9 34 ff 7e fb 06 cc de 72 b8 dd 43 5a f1 54 fa 8f 48 03 f4 30 5f 0f bf 26 65 fa da f7 86 00 1a ff 7c 0d df 7e b8 c1 d3 e0 7b a8 e3 4d 74 71 e6 01 9a a7 92 a3 a3 4f 4f 4c bc 0a f0 f2 eb e6 a9 d9 57 9e be 15 a0 bb e1 21 2d e3 48 cb 25 7f 80 34 71 0c 69 22 18 94 64 ff 49 8c 04 f7 91 a6 d5 62 db 0e 06 d9 cc a4 ad ad c7 b8 40 a7 83 77 5d 69 88 0e a2 5c b5 e1 05 2f cd 47 d7 6c 48 95 16 e9 7a 6c ac 9c ed dc cf 8f c2 6e 2b a5 6f d6 7d 7b 1f b5 0a da f6 a9 bc af 29 2a a1 00 48 f7 91 56 c9 34 cc b6 81 7e b1 b1 ac a1 c9 b6 54 22 dd 91 48 53 19 40 9b 2b b1 b1 60 44 5f d1 f0 d2 16 c9 9c 0a bf a5 77 5e b8 5d 5b ac ea 06 d7 88 13 cd 76 14 26 f0 92 82 79 10 22 1b 3a eb e2 b2 2d 55 1a a4 a9 19 d4 47 40 5a 1a 8f 70 c5 c4 c4 af 57 97 28 d0 58 e9 00 6d 37 0c 83 df 2c ca a4
                                                                                                                                Data Ascii: 4~rCZTH0_&e|~{MtqOOLW!-H%4qi"dIb@w]i\/GlHzln+o}{)*HV4~T"HS@+`D_w^][v&y":-UG@ZpW(Xm7,
                                                                                                                                2024-09-28 03:30:29 UTC4818INData Raw: 9b d5 d6 62 c1 bc 25 4d c8 5a ba f1 90 07 a6 c4 52 28 59 90 4c a3 f6 9f e4 c3 d7 72 8b 09 82 a3 59 03 a0 0d 60 6b e0 56 55 3a d3 ac 63 6b c6 28 44 0e e2 f6 97 aa 57 90 56 a2 65 bd 10 61 f4 ce 4b 3c aa 04 46 b7 17 f8 d4 dd f5 9d f5 5f 10 3d 10 61 6d 65 90 0d b2 f5 2b 7c 87 d6 85 c5 f7 01 82 8c 6c 80 7d 72 fe 8b ae a3 7f ce 10 4b 3f c4 0e 2f fd 5f 48 df 42 a2 18 7d ec 21 e9 24 13 97 c8 0c ba 25 c7 29 99 36 e0 c5 8d 02 38 e9 da 19 c6 76 18 e5 c9 a3 77 25 a2 95 67 93 85 bd 72 6d 43 9a 07 72 57 64 c8 da b8 70 4a 79 86 31 bc a5 da 88 0e 6a 91 c3 28 9c d3 66 5a 58 85 48 0c 13 73 75 96 d1 0a c9 6a 58 c1 1b da 97 c8 90 fd 51 c9 6f 98 6f 89 11 29 d2 21 90 ae ff 9e e9 95 da ba d6 34 03 d0 ba db f6 2f 48 3f bb fa e0 0e 27 3c 00 74 9c bc 7b f1 f2 ea d9 eb 3b d7 6f cb
                                                                                                                                Data Ascii: b%MZR(YLrY`kVU:ck(DWVeaK<F_=ame+|l}rK?/_HB}!$%)68vw%grmCrWdpJy1j(fZXHsujXQoo)!4/H?'<t{;o


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                34192.168.2.549761103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:28 UTC354OUTGET /img/nam1.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:28 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:28 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 46281
                                                                                                                                date: Sat, 28 Sep 2024 03:30:28 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:28 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 02 fa 50 4c 54 45 00 00 00 d8 d1 cb c9 a0 73 c4 9a 6d e1 cf bf d7 d2 ca e2 ce be d9 d2 cc cc bc ae e1 cb b9 c6 bd b0 e2 ce bd b9 93 6f c8 bc b0 c4 bd 98 c9 be b2 c2 ae 87 cb be b6 49 38 3a cc be b2 c9 bd ae a1 83 6a 22 1c 19 98 85 7b 3e 2f 2c b2 8a 66 b7 b0 aa 88 68 43 88 65 40 b9 a5 89 8e 70 4c 8c 6d 49 91 73 4f 8b 6a 45 b7 a3 85 b4 9f 81 bc a9 8c b4 a1 84 86 63 3e 94 77 52 a5 8d 6c be ac 8f aa 92 71 b0 9a 7b ac 94 74 91 75 52 a8 90 6e b2 9c 7d a1 88 66 af 98 77 ac 96 77 7a 5d 3e c1 af 92 83 69 4b a2 8a 69 85 6c 4e 7c 5f 41 7f 64 46 82 66 48 97 83 68 9e 84 62 90 6a 41 95 7a 58 d8 d8 b8 c5 b2 94 94 80 64 db d7 cc b0 9b 7f 8d 67 3e a5 8c 68 cc b8 98 88
                                                                                                                                Data Ascii: PNGIHDRZXPLTEsmoI8:j"{>/,fhCe@pLmIsOjEc>wRlq{tuRn}fwwz]>iKilN|_AdFfHhbjAzXdg>h
                                                                                                                                2024-09-28 03:30:29 UTC14994INData Raw: 2a 8e 9b a6 2d 50 f4 53 6c 93 b2 44 52 d2 6f bc f7 ee 3f ff f9 c7 f9 f2 fe ed ed ed b4 43 55 c2 8c 78 fb cf cf 73 7a 09 d5 93 cc 7f 9a 57 a5 ae 3e 7f fd b2 ab e7 8f d5 d4 4c 53 a3 8c cd 43 26 b0 df ef 99 9a 5f 65 14 1e d6 87 c7 96 87 f3 6c bb bb 2e 17 d0 f5 a3 ed e6 f7 f1 f3 2c 9f df f8 cf b3 3b db 56 ed 2d bf 0f 76 95 ba 83 fb 1c 3f ec 4c 00 e3 28 12 9d ab d3 a7 7b 82 ae aa eb 3c a7 34 98 e9 18 95 86 ed d0 84 e6 49 66 0a e0 25 89 cc d4 16 5c 05 18 e2 fa 2d 1a 37 0d 6d 7e 1b c8 e5 ec 7d 42 ae f3 2f 72 24 bd e8 f2 28 f3 c1 31 73 d0 91 e3 46 ac 8b e5 e8 a8 c9 53 41 f7 d8 4c b7 b2 a8 3f 55 b7 eb dc 4c 29 a8 11 8b 34 98 0f 59 d5 c7 bf bb b8 f1 40 33 c2 39 8e af dc e6 39 4e 28 70 f4 dd 13 39 4c bf ff 36 c7 57 e2 8f 47 65 55 de a7 89 c1 08 ab 40 ab c8 a4 11 ba
                                                                                                                                Data Ascii: *-PSlDRo?CUxszW>LSC&_el.,;V-v?L({<4If%\-7m~}B/r$(1sFSAL?UL)4Y@399N(p9L6WGeU@
                                                                                                                                2024-09-28 03:30:29 UTC16384INData Raw: c6 ad 51 8d 4b 09 d3 2a a1 38 ee ad 4c 87 ac 7d 8b 4a cd 96 06 09 55 f6 49 75 8f e5 92 aa 2d 3a 6e 6c 52 55 25 83 59 21 74 ad ca 66 c1 42 82 42 02 45 04 28 e5 54 0e 5a f0 78 95 e0 53 d3 25 d6 12 a5 b0 01 5f 4a 85 76 e6 bf 0a 07 47 8d 13 87 70 b2 fa d5 05 70 47 49 3c 4e 44 68 15 76 50 0a 33 95 ac 3b 31 0d c5 da e0 81 58 c9 de 52 43 a0 76 59 e9 e9 94 90 75 99 19 36 c6 40 19 64 87 28 cd 20 62 e9 d3 87 ce a2 9a 63 75 88 37 63 07 27 4c 83 51 22 4b 77 a8 45 a7 9c 94 7d 5c 39 1d 1d 12 67 2d 75 70 8b 58 0f 86 93 99 ee 2b a4 f3 b4 2f 44 cf e5 4e 80 6b d1 be 61 7b d6 b3 77 c9 fb 78 7b 8a 0c 53 7a 51 8e 93 db 40 24 a4 7f fc e7 e0 3e 48 23 f3 bd 9d bd d9 74 36 63 63 b8 31 3a 19 5d 81 ec 75 b8 1e 41 34 bf aa d5 09 7c 93 bb bf 34 1e 93 1a 0c 48 a3 f5 07 5b e3 ad ad 2d
                                                                                                                                Data Ascii: QK*8L}JUIu-:nlRU%Y!tfBBE(TZxS%_JvGppGI<NDhvP3;1XRCvYu6@d( bcu7c'LQ"KwE}\9g-upX+/DNka{wx{SzQ@$>H#t6cc1:]uA4|4H[-
                                                                                                                                2024-09-28 03:30:29 UTC14002INData Raw: 44 b1 12 9d 45 bd c3 80 d8 95 f1 31 86 b6 54 30 ee f1 ff e2 d5 9b d2 3e 28 12 a3 85 c0 04 ae 99 87 f3 2f 23 fe 65 b4 fb c2 f1 df 13 2d 50 c3 4d 1b dd 85 a5 08 46 96 8c b2 bd 75 ed 2f 95 3c 57 a8 8f a6 bb f6 d8 5c 10 d2 2c 3b 89 db e2 00 4d 3a 69 a6 6f 7d 74 e3 3b f1 ba 06 ad 9a 17 ba 5b b6 65 97 33 a3 48 b3 23 ea 4f f8 8a e1 23 fb 07 20 7d f5 d6 c9 bd d3 8f 83 33 f6 a5 78 8e 7f 17 f0 f8 ab af 7e 75 4b 83 27 e6 96 f8 61 a4 45 74 20 bd 3d 8b 34 2f 63 8d 60 d6 e4 a1 8d 52 a9 4d 34 8c ac 34 b5 25 32 30 1a 54 98 6a 2d 93 44 53 e6 72 42 94 97 76 6f 4d 97 87 b1 99 8a b0 91 ee 20 de 84 28 48 4f b2 bf cc 48 5b 55 f3 86 2b d2 61 15 e9 61 6f be df 67 e5 b4 90 72 3f 3b 48 a7 66 66 ed 53 20 ff 0e b9 99 29 53 07 6e b4 57 17 de 10 79 f4 fa 2b d9 a1 3c 50 c0 47 20 fc aa
                                                                                                                                Data Ascii: DE1T0>(/#e-PMFu/<W\,;M:io}t;[e3H#O# }3x~uK'aEt =4/c`RM44%20Tj-DSrBvoM (HOH[U+aaogr?;HffS )SnWy+<PG


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                35192.168.2.549764103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:28 UTC595OUTGET /img/namfot.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:29 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:29 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 65596
                                                                                                                                date: Sat, 28 Sep 2024 03:30:29 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:29 UTC900INData Raw: ff d8 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 03 00 00 00 01 04 38 00 00 01 01 00 03 00 00 00 01 04 89 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 03 01 00 00 03 00 00 00 01 04 38 00 00 01 01 00 03 00 00 00 01 04 89 00 00 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00
                                                                                                                                Data Ascii: ExifMM*8i>8JFIF(ICC_PROFILEmntrRGB XYZ acsp-
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: 01 04 00 03 03 06 08 08 09 09 07 02 03 09 00 01 02 03 04 05 11 06 12 21 13 31 41 14 51 54 61 71 91 07 22 81 92 93 a1 b1 d1 15 16 32 52 53 b2 c1 d2 17 23 33 36 42 63 72 73 82 24 25 26 34 35 62 74 b3 e1 37 43 44 55 83 a2 a3 08 c2 27 94 c3 f0 f1 45 64 65 a4 28 47 75 ff c4 00 1b 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 ff c4 00 38 11 01 00 02 01 02 04 04 04 05 03 04 02 02 03 00 00 00 01 11 02 03 04 05 12 21 31 13 41 51 71 14 15 32 52 22 33 61 81 91 23 34 c1 42 53 a1 b1 06 82 24 25 43 e1 f0 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 61 24 03 d6 d6 90 01 40 00 00 00 00 00 04 12 00 10 48 00 08 00 09 20 00 00 90 04 02 40 10 09 00 41 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: !1AQTaq"2RS#36Bcrs$%&45bt7CDU'Ede(Gu8!1AQq2R"3a#4BS$%C?a$@H @A
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 01 00 00 00 02 00 12 41 20 41 20 00 20 90 04 00 00 80 48 02 01 20 08 04 80 23 40 90 04 02 40 00 00 02 40 00 00 00 00 02 01 20 08 d0 24 01 00 90 04 0d 12 00 80 48 02 01 20 00 00 00 00 00 40 00 00 14 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 89 21 12 50 00 00 04 00 24 94 89 49 24 db ee 47 d5 f8 2f e0 be 85 cd 8d 3c 87 11 3a 9f c7 25 2a 76 b0 97 26 a2 d7 f4 9a eb bf 52 68 c3 2c a3 15 88 b7 c9 da f5 91 f2 9f a2 97 c1 d7 09 25 fe c6 83 f6 d6 a9 fb c4 ff 00 07 5c 23 ff 00 92 d2 fa 5a 9f bc 63 e2 c2 f2 bf 3a 74 1d 0f d1 9f c1 df 08 ff 00 e4 b4 be 92 a7 ef 0f e0 ef 84 bf f2 5a 5f 49 53 f7 89 e2 9c af ce 9d 08 da 3f 46 7f 07 9c 25 ff 00 92 d2 fa 49 fe f1 3f c1 e7 09 7f e4 b4 7e 7c ff 00 78 78 a7 2b f3 97 41 b4 7e 8b fe 0f 38 47 ff 00 25 a5 f4
                                                                                                                                Data Ascii: A A H #@@@ $H @!P$I$G/<:%*v&Rh,%\#Zc:tZ_IS?F%I?~|xx+A~8G%
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 09 00 00 04 02 09 05 10 48 00 00 00 00 00 00 04 02 09 00 46 81 20 01 9e da ee e2 d1 55 56 f5 65 4d 56 83 a7 3d 7f 4a 2f c0 c0 00 8d 0d 12 00 00 00 81 a2 40 11 a1 a2 41 44 68 68 90 04 12 00 10 09 00 40 24 10 41 20 14 34 00 20 68 00 04 02 40 11 a2 40 00 00 01 a1 a4 00 10 48 00 00 00 06 80 02 34 09 00 00 00 41 20 00 24 80 00 68 00 1a 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 49 08 92 80 00 00 00 00 d9 0c b9 cd 53 a7 0c 36 1a 50 84 61 29 50 93 93 4b ac 9f 37 7b 25 8a 70 79 d9 3b 02 41 1b 2e 78 56 8d 2a f9 79 46 b5 38 d4 8a a1 36 94 96 d6 d2 25 8a 72 36 24 f5 36 88 28 f4 41 0d 96 76 18 da 72 b4 77 d9 2a ae 85 9a 7a 82 8f 5a 95 5f 9a 2b f6 be 80 56 ec 16 b2 be c2 af 8b 0c
                                                                                                                                Data Ascii: HF UVeMV=J/@ADhh@$A 4 h@@H4A $h IS6Pa)PK7{%py;A.xV*yF86%r6$6(Avrw*zZ_+V
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: fc e9 ba 74 eb de 72 46 34 53 e8 dc 63 1e f7 af 39 e3 82 a7 25 91 bf a9 16 f9 d6 36 e7 4f d6 e1 df f5 9c df 29 d0 70 95 cd bd a5 ce 42 77 55 a1 49 4b 1f 5e 10 72 7f 95 26 92 49 7a c9 31 50 b1 2a 4c 65 05 71 99 b4 a1 2e ea b5 e1 06 df ae 49 1d 57 12 db 63 b2 dc 47 77 56 f7 88 a8 db 4e 35 25 4e 34 6a 5b 54 71 a5 18 be 55 14 d7 4f 0f 04 72 30 9d 4a 55 a1 56 94 9c 2a 42 4a 51 92 f0 69 ed 33 a9 c9 c7 09 c4 75 7f 08 c3 23 4f 15 7f 57 ad cd bd cc 64 e9 4a 7e 32 84 92 7a 4f bf 4c 4c 0f 39 7a 98 da 3c 1f 69 8c a3 96 a5 90 ba b7 b9 94 e9 4a 8c 26 94 29 c9 75 8b 72 4b c7 4c c1 57 5f c1 95 aa 4b bb 2b 51 b7 ff 00 a6 8d 2c b5 b6 26 ce d2 85 1c 7d dc af 6e f9 9b af 5e 29 c6 9a 5e 11 8a 69 37 ed 37 2a 57 b6 97 c1 cd 0b 48 dc 43 ca a1 92 95 49 51 df c6 e5 70 d6 f5 e6 e9
                                                                                                                                Data Ascii: trF4Sc9%6O)pBwUIK^r&Iz1P*Leq.IWcGwVN5%N4j[TqUOr0JUV*BJQi3u#OWdJ~2zOLL9z<iJ&)urKLW_K+Q,&}n^)^i77*WHCIQp
                                                                                                                                2024-09-28 03:30:30 UTC550INData Raw: 00 00 04 01 24 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 1a 00 01 20 40 24 01 00 90 04 02 40 10 09 00 40 24 01 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 14 00 04 00 34 48 10 09 00 00 00 00 00 00 05 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 24 01 00 90 00 00 00 00 00 00 00 00 00 82 40 10 09 00 40 24 01 00 90 04 02 40 10 09 00 40 24 01 00 90 04 02 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 40 00 00
                                                                                                                                Data Ascii: $P @$@@$4HP$@@$@@$@@


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                36192.168.2.549765103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:28 UTC359OUTGET /img/rewards/6.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:29 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 150560
                                                                                                                                date: Sat, 28 Sep 2024 03:30:29 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: 28 2c 62 2e 17 09 fe db 06 84 7a 64 a5 8b 5c 8f 8c 80 54 52 4d 69 4a 23 5c 3c 1a fc 70 42 9a 91 79 27 b6 5a f2 3a 3a ba a0 70 31 50 84 6d 61 4c 9b 80 51 52 c9 47 66 cd 4a 2b 49 7f 3a 49 71 ba b5 a6 bd b2 92 d6 b5 71 17 11 0d c8 bf 9e a6 91 6b f3 f3 eb dc d5 b6 d2 c9 aa 77 56 2c e7 e1 c0 c5 ad 7b e8 e9 e7 aa 9c 7a d7 d4 cb e1 de d5 ce c9 bd ef eb d2 b4 a8 85 e1 50 47 cc b9 88 f8 e7 a7 d1 3f 48 c4 c0 b2 88 61 30 f9 f1 c2 94 74 45 3c a9 5f e1 3c 44 46 5d 83 29 2c 56 43 3a 4f 53 5d 71 da c7 93 e0 bf 7c 46 4e 5e 40 64 98 65 6f 7b 2e 3d 4a e7 d6 a0 9e 6c 2f fc c2 07 7b d6 4a c8 a8 6b 1c 5b 59 c3 5d 58 24 a4 68 5d 72 90 b4 43 57 f3 ac 1d ed ce 85 c9 a1 4a 74 7f 8e 7a 3f 51 37 67 46 b2 87 42 f8 d8 29 fa da 60 8a 95 a1 5a 3b 65 24 84 65 91 48 5e 45 71 b1 1b 3d 54
                                                                                                                                Data Ascii: (,b.zd\TRMiJ#\<pBy'Z::p1PmaLQRGfJ+I:IqqkwV,{zPG?Ha0tE<_<DF]),VC:OS]q|FN^@deo{.=Jl/{Jk[Y]X$h]rCWJtz?Q7gFB)`Z;e$eH^Eq=T
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 45 91 a1 6d 08 f1 9d 57 2b af b0 4b 65 0c ee 69 4b 45 33 dc 29 24 cb d7 3b 80 13 ff 9f 2f 91 19 1a 8c 3e ad f0 59 88 df a5 22 1c 77 59 4b c9 18 59 de 1d 4d f6 32 c4 fb 01 ee 90 12 df ed d6 79 5c ad bc 09 4f 0f a3 e4 3a 7c b7 eb 2d c6 65 ec 79 c9 12 84 cc f6 ec 77 b9 fd f8 0e f3 6b 90 28 3b ad 56 de ca 6c 83 7e 8b ba c5 e9 e1 67 c3 2b c5 66 dd 0f 25 f9 5d d7 5f ca 62 cc 0d 56 95 33 bd 98 e2 45 03 e1 a8 c4 a5 43 40 27 76 84 b0 ec a6 c8 ae fb 10 c7 0c 6f dd 51 5b 27 82 55 79 0b a1 1b 95 aa 7b b3 ab 19 df 06 56 9d e1 1b ea 4c e2 bc 03 4d 56 00 bc b2 3a d3 c0 2b 71 9a 7e c3 bc 83 56 e8 34 2e c2 55 6d 6d 49 ac 15 e0 bd fa 45 78 61 92 e2 ca 09 ae ac 1e 46 e5 f5 b0 fe 5e 60 b8 5f 50 de ec 8f 6c b7 a3 4c c2 1e 78 45 74 72 8a bb 60 fd 24 28 2e 99 89 1d b9 db 9c 3c
                                                                                                                                Data Ascii: EmW+KeiKE3)$;/>Y"wYKYM2y\O:|-eywk(;Vl~g+f%]_bV3EC@'voQ['Uy{VLMV:+q~V4.UmmIExaF^`_PlLxEtr`$(.<
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: a1 27 dc 40 5e 82 36 72 cb a6 da 77 dd f2 ae cd 75 72 fb cf 87 63 36 6b 13 e1 a6 73 9d 42 36 c5 f7 55 6b 7c 43 45 32 ea df d5 f3 5f 69 ce 4f 98 16 e7 ae 19 9c 87 c0 01 89 ab 2e 60 0b eb a6 db c5 53 04 94 d5 f5 37 cc af 79 6a ea 0d d5 18 c1 05 fd 5d 55 ee 62 75 8d 7e 90 48 d7 50 8f 2d c9 7a f9 9d fa de f1 d1 87 ff e9 f5 e1 e8 fa 23 c3 db ea db f6 32 81 ee bf 6c b4 83 94 60 4d 6e 36 4a 79 4d 00 89 0a 89 9a 37 e5 b2 f0 6d 84 ff 67 ed 7c 5e e2 ca b2 38 be 9a 55 16 c3 ec 34 a5 25 36 81 b6 d0 28 35 16 06 17 85 54 e2 a6 60 16 19 84 aa 42 a8 66 40 52 b5 09 82 ae 26 21 b8 48 40 b1 aa 49 87 2c d4 f4 50 a0 06 34 82 a5 99 24 c6 44 d2 64 26 d0 d0 3d 29 71 e1 42 98 c9 2a 8b de f7 1f 30 30 f7 9c 7b ee b9 e7 de 77 df d3 34 f3 ca b6 92 68 36 9d 4f 4e be e7 d7 f7 64 a3 f0
                                                                                                                                Data Ascii: '@^6rwurc6ksB6Uk|CE2_iO.`S7yj]Ubu~HP-z#2l`Mn6JyM7mg|^8U4%6(5T`Bf@R&!H@I,P4$Dd&=)qB*00{w4h6ONd
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: ab 9e 0e 06 af 76 7a 3d 78 65 c6 36 e6 c1 7b 7f 40 78 bf 56 75 48 d5 86 1c f2 fd dd 7d 74 2f 85 f7 b2 09 9b df 2d b3 f0 46 c3 f0 b2 2c ef 84 b1 71 9f 64 7e 27 0d bc 2a 6e ca 19 2f fa 0c cb e9 f8 8c 2f 01 32 a7 ee 12 f2 be 4d 79 67 5d b5 ef 12 d2 05 d3 b2 8e 9d 53 29 11 26 8a 8f 76 8b 67 46 19 57 f3 56 49 13 17 b8 77 e0 b6 75 8d 75 55 78 61 dd 68 9b c6 5c c3 82 6f e6 75 34 bc ba 26 47 0d 9b 67 69 4a 79 6d e4 5d 48 ae 54 41 66 65 49 ca 34 2c bd e5 b7 31 b2 86 41 ab 56 6d b5 ca 09 91 7a dc a9 e4 6b 58 82 6b c1 76 4d f6 c7 74 91 0c cf 61 fb 84 52 5f 34 1f 28 f2 76 38 f2 b6 8a 71 dd 75 e7 04 9b 97 2a d6 3e f0 2d e6 2a 6e 35 65 48 8c 63 a0 50 e8 f5 e0 e5 76 99 d8 bc 42 f5 3b 62 c4 f7 a2 61 f9 9c d1 fe ab 91 83 c3 7b 43 11 f3 8e 2a c6 c2 a1 d7 c1 fb d5 17 9f d9
                                                                                                                                Data Ascii: vz=xe6{@xVuH}t/-F,qd~'*n//2Myg]S)&vgFWVIwuuUxah\ou4&GgiJym]HTAfeI4,1AVmzkXkvMtaR_4(v8qu*>-*n5eHcPvB;ba{C*
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 62 4e 12 3c 51 ef 5d bd 56 76 a7 cb 94 82 98 77 20 18 0b c4 6b 32 7d ae 6c 90 6a ed 27 c0 1b 60 de 9b 26 0a 48 9f 01 75 ed 94 81 79 43 6e b3 c1 0a 02 72 88 37 78 02 24 c0 f5 3c 4e 63 d6 25 45 c4 a1 dd 09 cf 72 24 ea 30 6f 8c 4b 87 37 1f 97 96 5b 7b 14 1c b8 80 95 de b7 8c 60 09 55 c1 e9 97 04 aa a8 22 ae bc 09 5b 46 0d 60 18 83 ac 97 a7 a5 cb 4b 8d b3 77 2d 3d a1 b0 85 a8 e9 37 78 e8 3d b9 e8 1c 1c e8 3b a0 c6 ea b2 24 f6 2c d1 45 59 99 b0 ea bb e8 c9 2c 2e b0 b7 c8 02 7c d0 15 78 0f 19 bc b9 97 22 1a 74 00 b8 85 e0 ca 2b 0f c1 f8 a0 d9 b1 19 5c e8 47 9c 83 33 3a 3b 03 c2 37 91 de 28 29 ec d2 73 f5 fd 48 fa 0d 16 ed 32 74 15 fb 3e 10 d0 6a d1 10 9d 30 6b bc 11 49 bf e3 36 99 0e 73 1d 16 83 5e 9d c9 46 a7 c3 c6 df 5f 9c 3a ba 33 af 7b 85 19 f6 7c 47 02 e3
                                                                                                                                Data Ascii: bN<Q]Vvw k2}lj'`&HuyCnr7x$<Nc%Er$0oK7[{`U"[F`Kw-=7x=;$,EY,.|x"t+\G3:;7()sH2t>j0kI6s^F_:3{|G
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 5a d5 40 45 1b 03 97 65 2f d5 6b ce e3 1d 8e dd 08 e4 c2 43 b3 d9 81 3e 70 bb 5e b5 77 31 61 68 f2 bc 66 f4 6b df 40 d7 3c 08 de 43 b9 63 b1 7f 7e 08 2b cf 04 be 9f 07 f5 63 f8 bd 37 48 c0 bb ef 8d 70 e8 35 ef cd d7 5a 74 a2 57 7e 56 70 80 ce 3b ea 05 c3 c1 fa 65 a1 59 16 f4 d9 4a 09 29 87 9c 33 7c 25 5d 46 77 d9 e6 d7 f0 a4 95 eb b0 3d 0d de 00 bb 31 ee 4d 27 dc cc 9e 16 f2 8d 33 6f 08 5e 38 e0 3a 01 f7 ac 70 0c 48 67 d1 21 13 89 d4 2b e7 5a 52 e9 60 79 83 64 22 bd 2b 82 b1 d5 fe c2 bc fe 3d 20 db 64 9b 77 0b cb 32 e2 36 b0 74 f0 c2 0d 9e 6e e0 9b e5 68 f5 52 aa cc 06 22 4b 9b 04 dd 5b c2 ee 2d e1 37 52 9a 77 89 b5 a1 8d be 90 f9 cf e8 95 a2 cd 99 bc b6 3d fc a8 cf 0b a4 4b fd 08 68 03 d7 f0 d2 26 8e fb f2 98 64 f5 5d b3 7f 81 e8 bd bc e8 35 eb a0 1a f6
                                                                                                                                Data Ascii: Z@Ee/kC>p^w1ahfk@<Cc~+c7Hp5ZtW~Vp;eYJ)3|%]Fw=1M'3o^8:pHg!+ZR`yd"+= dw26tnhR"K[-7Rw=Kh&d]5
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 5f 49 98 6c f4 6a ac d2 6b 70 2a cb 3b 44 7a 31 3f 5c 28 e9 15 e7 cb a7 64 a8 b2 78 ed 96 c8 ad e2 b6 08 53 ed 0a e4 aa b0 f6 57 3e 85 1f 90 0b 61 5b ce cc a4 78 35 ac 99 5a 92 59 d1 ed f3 54 9c b0 4d 2b ce 3f f7 f0 4e e8 0c ca 3b 09 ca bb d2 f0 fa 90 ae 73 06 fe 6e ff 18 0c 60 99 56 2a 78 c1 4d 44 ca 3b 09 ca fb 02 4d 43 97 b7 cd 36 3d 40 90 a2 68 ed d6 c3 bb 13 94 77 a7 fd 28 78 0f d2 8a 5e 7b 34 38 c7 d6 e2 fd 8e a9 be 61 37 da 05 be 99 6c 2d b8 65 47 cc d4 37 7c 99 04 1b a0 f9 92 42 0d 9c 18 ee e1 a3 e7 d3 6a 3d 94 5d 16 de 57 1e 5d 0a f2 22 bf 43 ad bc 7d 49 b1 0d b1 b4 cc f3 4b f2 eb 65 57 c8 15 7e 0b 55 30 60 28 d6 58 1a 8a e9 2d 5f c3 59 73 c6 1e a2 40 d8 b3 4c 8f 84 8e 9f c4 ab b3 dc 98 5d 09 31 a8 5d 53 fe 88 ca 8b 27 00 8b ca 3b 99 09 bc 25 fb
                                                                                                                                Data Ascii: _Iljkp*;Dz1?\(dxSW>a[x5ZYTM+?N;sn`V*xMD;MC6=@hw(x^{48a7l-eG7|Bj=]W]"C}IKeW~U0`(X-_Ys@L]1]S';%
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 0f ee 76 7d 9e e6 af 3f 9f df 7e 0c 4d f1 b7 94 ab 19 ac f4 92 f2 62 3e 8d 82 cf 23 d3 38 aa c7 34 c0 57 16 ff 4a 94 0c 23 bc 54 f9 b8 fb 96 42 15 17 b8 1f 8d 92 c1 d0 ad ee c4 f7 97 40 7d bf 5c ce 23 2a 54 68 32 bc 9c 94 98 5f 06 f7 bb 44 d9 65 6a 31 23 31 9e c2 64 1c 3a a5 45 9a 59 9b 61 6a 6d 16 54 a1 af 06 87 b5 b0 87 a2 1d 04 78 8b 3c 6f 61 4d 0e 94 f3 16 29 ef de 30 80 77 9d 1a 31 79 e8 9e c0 eb 3b 32 09 de f6 3d e1 7d 5a 08 6f 46 7b 79 cd 2b 5d e4 19 2a 04 af f0 3b 45 7e 1d c1 cd 88 b7 7e 2d 45 89 5f bd 9a 3b 21 3e 38 3e 38 5b 2a bc 44 6f 8f ed 2e 16 98 c5 1c 60 3a a7 6b df 67 8c ed 15 27 fb 57 d7 37 8a e4 d5 3e cd e9 4b 4c 7d 22 8a ef 68 72 fe 4d 6c 81 63 b2 08 5d 14 df 73 a5 7c e7 fa f6 7c 62 4b d6 26 61 1a 9a 8b 2c 10 dc d4 27 d3 90 db 11 f7 aa
                                                                                                                                Data Ascii: v}?~Mb>#84WJ#TB@}\#*Th2_Dej1#1d:EYajmTx<oaM)0w1y;2=}ZoF{y+]*;E~~-E_;!>8>8[*Do.`:kg'W7>KL}"hrMlc]s||bK&a,'
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 2f d0 e1 c4 5e a6 20 4e 31 80 2d 04 23 b4 02 af f7 96 51 03 d8 16 bc e2 2f 8b ec 3b 13 b3 21 b3 f2 3a 9f 19 39 1f b2 2b e5 73 0d a9 49 a0 ae f5 a0 d9 7c 0a 5b 86 94 6b 8b c1 82 3c 7b 53 c2 64 90 68 37 8f 3d 9f 4e cd f6 16 91 eb 66 dc 9e 6d b2 37 9f d6 ed ab d9 c9 99 37 99 53 87 dd b4 5a 45 da 53 89 5a 8b 84 b7 aa e6 39 cd bb 4d bb 46 75 7b 81 04 10 bc 0a 10 b2 b4 52 c4 10 da 8a 99 c0 0b 6f b6 17 6c f3 6f 65 f3 3a 78 43 10 e5 e5 e6 b0 d6 f5 a8 8e 66 93 c7 36 23 4f d8 fa c4 da ec ea e0 0d 4a 6f ba 78 5e ba eb aa dc 65 dc 23 52 c9 85 23 47 9b b7 36 8d f7 9f 81 b7 29 83 de 12 fa 05 cb 7a 21 70 3d bc 4d f1 6f ab d6 b9 4d be bb f8 1d c5 b2 17 40 2e 89 81 d7 b4 af 0d 57 c1 db b5 79 ab 0c 10 14 df 65 57 d0 f1 81 b9 85 fe ec 21 b0 10 7b 0b 27 3b a4 3b 18 55 28 e7
                                                                                                                                Data Ascii: /^ N1-#Q/;!:9+sI|[k<{Sdh7=Nfm77SZESZ9MFu{Roloe:xCf6#OJox^e#R#G6)z!p=MoM@.WyeW!{';;U(


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                37192.168.2.549768103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC593OUTGET /img/nam2.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 41207
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 03 00 50 4c 54 45 00 00 00 2e 14 48 d1 b4 ac 29 0f 44 d3 b8 b2 d2 b5 ad c8 a1 92 a9 7b 9a 9a 75 96 a5 7f 98 e1 a3 77 e2 ad 85 e1 aa 81 e0 a7 7e a4 66 ac df a0 73 b8 73 bb df a5 79 e3 a5 7a b6 6f b9 e3 a8 7f bb 76 b5 e2 b0 8a dd 9b 6f b8 74 be b6 70 bd bc 77 ab da 92 65 bd 79 af b4 71 be e0 9d 6c b7 71 b6 e3 b2 8e be 79 a6 ba 76 b8 ff fa f2 d1 8a 78 b8 71 b1 d5 8c 6c c3 88 67 cb 87 8f d0 8c 82 e0 9a 69 e1 9f 70 db 9e 73 d2 8a 71 db 98 6b a6 6a ae c0 83 67 d4 92 80 cc 88 88 d5 8f 74 e5 a9 84 c1 7c 9f e5 b3 93 e5 af 8f e2 a2 73 e2 b5 92 e4 ad 8a be 81 6d ce 8b 8b bf 79 a2 a9 6c b0 de 97 65 ce 85 79 ac 6c 96 b4 76 82 d2 8e 7c bb 75 b0 ce 8a 7c c9 85 94 c7
                                                                                                                                Data Ascii: PNGIHDRZXPLTE.H)D{uw~fssyzovotpweyqlqyvxqlgipsqkjgt|smyleylv|u|
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: b6 93 93 9f 79 8f fe f3 9f 7f 9b 67 77 77 4f 1f ff 2c 1f c1 f7 bd 9e de e0 c9 6d 76 3c ff 32 4f 7f 03 88 f2 27 66 7b 7c c5 eb 6a bc c6 5f c6 1b 01 7d 7e 89 d7 3b a0 67 bf 7b 37 d8 2f f1 f4 c9 dd f3 67 df d4 f3 93 c7 db 76 26 5b e6 5c cb b3 01 cb 51 c3 a5 b8 90 d6 a5 75 74 ce 48 df e4 fc 3b 78 cb a3 4e 2d 1b e5 db 96 dd e1 5a 24 63 20 69 70 db eb c5 35 df df 83 8f dc 8f b0 dd 22 6d c9 58 b7 db a4 b6 b6 ae a9 a9 aa fc 81 a1 17 2d 43 b4 d7 d1 a6 77 36 56 92 0f 66 d5 d9 be 0b 82 fd 1c 49 f1 5f df 3d db 13 f4 d3 d7 e7 ed 32 cf c7 65 39 1e e7 63 c6 cd 99 86 b3 e4 32 46 f8 a3 38 9d 30 16 c4 18 67 4f a8 97 d6 a3 52 c0 08 02 2b 2c 5d 65 09 96 96 25 84 35 72 cc 69 16 a7 36 19 b3 cf e4 5e e4 72 52 e1 60 51 5c 6b 9c 61 9e e6 98 bc e3 6c 89 cd 48 1c c8 f8 b0 e4 68 f1
                                                                                                                                Data Ascii: ygwwO,mv<2O'f{|j_}~;g{7/gv&[\QutH;xN-Z$c ip5"mX-Cw6VfI_=2e9c2F80gOR+,]e%5ri6^rR`Q\kalHh
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 17 c9 65 73 85 34 c2 0a e8 59 2c 25 cf e2 80 b1 3a 90 8e f1 ea df 8f e5 67 06 55 eb 0c 6c b8 2e 5d 35 13 66 39 ec 4f c2 ce e7 b5 7d 32 8e e3 b2 8b 7f 82 07 bd 68 75 bd 38 89 0c f4 90 93 a8 e0 61 e0 c1 56 98 e2 55 d8 65 4e 74 15 03 2e 87 8e 16 8d d0 8a e8 e3 49 68 a3 38 b6 53 73 28 6d 09 91 4e 50 07 d1 31 45 9d 3f c6 64 ee e0 97 c1 10 f1 c7 c5 5f af f7 f3 24 ad f3 e7 27 6d da 24 5d 9a 26 af bc f3 79 de 9f 27 df ef 0d 05 d2 a9 45 3a d1 39 86 2c a3 cb 7c 45 1e 68 03 7a d3 dc 24 86 eb 57 94 2f f0 6b b3 6e 1c 9b 3c cb f2 40 48 92 44 49 ff 27 19 cd 90 b6 39 7d a6 de 4f 4c c6 a9 77 1a 54 db 8d 6e 9c e5 b9 e1 44 49 2e 5f ab 4f 72 83 14 3c 03 fb 51 30 62 4b b3 24 8e b2 a3 d7 56 d2 70 51 48 3f f2 48 5b e7 d3 31 97 ac 31 67 c8 86 87 98 0c f8 5c 5f 48 2b f3 f0 92 71
                                                                                                                                Data Ascii: es4Y,%:gUl.]5f9O}2hu8aVUeNt.Ih8Ss(mNP1E?d_$'m$]&y'E:9,|Ehz$W/kn<@HDI'9}OLwTnDI._Or<Q0bK$VpQH?H[11g\_H+q
                                                                                                                                2024-09-28 03:30:30 UTC8928INData Raw: 17 94 a3 b3 ae 83 e8 00 f4 5f 6b 78 f7 63 a9 84 5e 07 da d7 1f 63 2e 0a 33 2a f7 84 35 d2 09 e6 2c fc db 3e 78 65 fe 05 d1 77 b6 7b c4 32 ec be 63 a0 df c9 4c af ab 84 96 29 9f 0a 67 89 ee 42 2a 09 64 9f 4e d3 be dd 4c 7f c5 e9 ec f3 2b 7c 76 28 a2 cd b3 8c a2 f4 c1 49 a4 39 16 c0 02 21 30 42 34 12 96 d3 74 19 6e 14 4c 26 75 32 98 6a 53 41 69 7c 7a cb c0 e3 25 5c 2d 7d bb 84 b1 cc 2b 05 09 b5 a9 a5 78 05 cf 7a c1 2c 6a de 2b 15 e2 c8 b0 22 dc 25 47 69 44 ac 74 1e 81 83 e1 c4 76 82 32 ce 8a 23 ef f8 a4 90 75 3a 11 4a d1 54 25 10 0f 90 c3 55 7f df 3f 15 84 41 c0 6b 96 03 4f e1 7c 1c ce 01 5d 77 8c de f0 62 14 04 a7 72 1f cd e5 ba eb 1e 16 9e 2a 97 45 38 da e9 a9 c5 eb 1a 88 5f 14 40 7b 02 88 69 51 8c f4 9b 19 e9 d0 4b fc da 2c 51 5a 8f 02 b8 78 a0 7c 83 0d
                                                                                                                                Data Ascii: _kxc^c.3*5,>xew{2cL)gB*dNL+|v(I9!0B4tnL&u2jSAi|z%\-}+xz,j+"%GiDtv2#u:JT%U?AkO|]wbr*E8_@{iQK,QZx|


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                38192.168.2.549770103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC359OUTGET /img/rewards/5.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 143306
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: da 3d 44 59 57 51 68 64 5a 4c c6 46 f7 ed e5 fa f9 d6 68 cc 3d e3 50 47 30 c7 4d ae 9e 77 80 60 30 90 87 6e ed e8 d6 f8 eb ad 2e 57 93 25 b2 5a a1 86 54 e5 df c7 b4 a9 89 b7 9e 67 31 1e 0c c8 bf a2 d6 b6 6f 37 bb 57 c5 b5 88 7d 7c 73 a3 9c 87 f7 f1 c2 e0 c4 7f bb a8 79 34 51 81 dd d5 b9 ec f0 f2 94 8f 80 47 51 68 37 3e 63 e3 b4 3b 3d b0 58 2c 30 55 90 6c 35 bb b3 9b a9 a6 9b f9 e6 98 ce c8 b5 d2 c1 8d 55 60 75 f0 a3 13 d7 cc a6 35 4a 73 45 5e 85 c8 af 72 c6 40 4d e0 f4 dd 35 67 ae ea df a8 6a 6c 6c 37 62 9e b9 99 4f f3 d7 8b cc a4 4f e2 d1 95 b6 b7 b6 ce ce cc 25 2d 4a d7 dc e6 a0 7a 3d 88 d6 7a 2f 43 48 3b 73 49 64 6f 82 23 7b 60 33 a2 63 c8 60 55 7b d0 56 f9 76 6b b3 88 40 b6 e5 ad 19 3f 5b 4f 34 4f a8 46 58 f8 d9 69 cd ee c8 1a 59 5e 55 3c 66 75 7f 94
                                                                                                                                Data Ascii: =DYWQhdZLFh=PG0Mw`0n.W%ZTg1o7W}|sy4QGQh7>c;=X,0Ul5U`u5JsE^r@M5gjll7bOO%-Jz=z/CH;sIdo#{`3c`U{Vvk@?[O4OFXiY^U<fu
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: c8 e7 32 bd 53 cd a6 39 6a 39 f5 e0 bc ef 82 f1 e5 67 72 ba 5e 79 3f 09 bc eb 05 a4 fa cb c2 e6 d1 d6 5f 82 f2 aa 5f 88 74 b6 be 00 6f ab a3 f0 26 56 79 43 af 5a 1d 5e 93 1c 8e 6a 1b a4 95 5d bb 24 98 66 ee 09 7a 32 55 e9 c8 0e e3 9d 4d 38 10 a7 ec 15 32 55 de dc 28 6f 44 6d 60 37 fb 28 c1 86 37 a0 d7 29 2f ad 56 aa 02 fc 90 46 2a cc ba 2b 0c c3 f1 ea f6 2d f1 3d 6e 9a 78 73 d6 b7 08 53 f9 f8 76 42 e8 2c 8e 01 06 bd ed 3e f3 fb b5 d7 ae 65 d8 6c ef 50 2d 4f 51 19 da 57 b3 0d 82 ae 51 5e 9a db 80 6e f3 1f ad 60 1b 98 dd dd 41 0c ec 1e 49 5c 99 cd 34 df 6e 51 51 4e c6 d3 94 97 5b 78 79 9b 36 55 84 e1 71 29 9e 3b f7 11 5d b2 0d fa ca e8 7e 9a 2e 9c 69 a0 bb 03 02 de 85 f1 bc 6b 04 f1 4a ed 86 28 cb 05 ef ce 44 79 7d 28 ec 4b d5 27 54 17 5b 5e 07 ef 25 3c 2f
                                                                                                                                Data Ascii: 2S9j9gr^y?__to&VyCZ^j]$fz2UM82U(oDm`7(7)/VF*+-=nxsSvB,>elP-OQWQ^n`AI\4nQQN[xy6Uq);]~.ikJ(Dy}(K'T[^%</
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 0a 4f 79 9f 92 6b 98 95 ec c4 8c 7f 5d 8b 28 af fb fd b3 95 e7 0f 23 81 06 80 37 27 ce 50 f0 9c 6e a8 bb 65 91 db ca a2 ef 18 f4 fe 06 98 71 4b c3 bd 54 a4 ac 3a 34 f0 fe f9 a7 a3 77 ef 0c be bf 9e 9b d3 6b 1f f6 2d 9e c6 17 d8 ab d7 e6 e6 b6 71 09 47 47 96 d4 9e fd b0 f9 f8 3e 04 ca 2c a0 bd 73 b9 ba f5 0f 81 d9 63 73 83 3b 3b 33 4f f6 f4 ce cc 07 de f7 8d 1a db 63 18 1e 99 07 7c 67 df b3 e7 e6 86 10 1e 8f 25 e9 26 11 df a6 0c d3 69 ca 5b 53 a3 8b b2 db 74 01 df 9a 57 90 5e 65 cf 4b 8b 01 f2 e8 75 ce b7 a8 9d 83 36 0d a8 1a d0 b1 52 08 43 bd 73 f9 15 be b7 06 1d f2 e0 bd d5 41 44 a4 37 80 37 a3 bc b3 d0 7a f9 7d c9 d9 de 00 de 78 4e d8 87 17 ab 8c a6 80 37 1b de 15 72 25 38 66 0d 43 04 5e 2f b3 c6 ca 2b f9 7e e5 79 af 86 bb 86 de 1f 7f fc e9 e8 2f ef de
                                                                                                                                Data Ascii: Oyk](#7'PneqKT:4wk-qGG>,scs;;3Oc|g%&i[StW^eKu6RCsAD77z}xN7r%8fC^/+~y/
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 82 03 ef 57 0a de d0 58 4e c4 e4 ed 1f bc 49 dd 02 92 90 2b 1f bc 9c ec 3f 2a cc 4b 92 17 e0 a5 11 1d ed b2 39 e6 cd 32 f3 ea 45 8a 2c b3 ef 37 b2 48 2c 86 c3 ed 29 8d 87 14 e2 9d f2 0a b7 3b 0e bc 5d b2 43 1d 7e 55 f9 b6 30 a1 5d e3 46 05 54 2f 8f e6 f0 85 3e 83 de b9 85 4d d2 0d 06 bd 07 0a db c3 bd c3 3d c4 91 ac f1 0e 19 67 91 e3 78 49 9d 05 2f 31 6f a0 d4 fb 6c 61 b6 d5 b4 db 98 61 f8 f2 2c 0e 86 cd f9 36 96 3d 2f 44 12 82 f4 6b 4e 29 98 7e 2c 17 c3 ae 19 8f e6 b8 6c 55 47 d7 93 84 dd 9a 0e 06 f9 d8 2d 16 9e ae 3f 47 53 66 ab 07 ec ce 35 da 00 ef 18 b7 2b d2 cc bd 69 cb bd 21 f4 ba b9 5e eb 98 7d 22 78 2f fa e0 3d af dc 7b 2c f3 7e 09 b7 c1 80 77 c0 82 57 ea 35 cb bc 34 08 7c bd 2f f0 de 08 63 97 c1 4b cb fc 21 e6 4d 25 e3 99 37 9d 56 dd c0 d4 4b aa
                                                                                                                                Data Ascii: WXNI+?*K92E,7H,);]C~U0]FT/>M=gxI/1olaa,6=/DkN)~,lUG-?GSf5+i!^}"x/={,~wW54|/cK!M%7VK
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 60 2f 01 63 88 67 2a 4b ca 2b d1 23 74 45 9c b4 33 16 c4 2e 05 95 94 cd 9d 1b 28 6f bb b6 98 97 06 07 ea 62 30 d2 cb d5 b2 aa 71 bd 0f 69 7e 18 9b 82 b0 cb 0c 87 95 8b 98 e3 4f d1 0e 68 2c ee d2 20 26 07 a8 e1 e2 75 94 e0 4c 79 77 bb b2 d9 5c 7f be 0c f0 ce 1c 1e 1e ce 1c ce cc ac 9a 97 f3 4c 84 5b af 4e e8 eb 54 7a 89 58 82 76 8e 7c ef 3c 4d de e1 94 4f 03 c9 9d 89 12 bd d3 64 79 c5 f5 8e 18 e5 65 74 47 1c 74 3d ca 2b ce 61 20 38 a0 a7 6a a3 bc b8 7f 77 bc 47 95 d7 e7 64 9c 0e 75 6b ef 37 29 6f 57 77 43 67 3f ef c5 8b ee 1a ab af c3 db 17 eb 39 f4 4e 55 5e c3 ae 4c be 7b 2d af 7b 5c b3 e1 a6 26 9c 97 27 d8 cc ee 4b db 89 2e ae 41 6a 65 dc 30 3d 4c c6 a1 f1 fe df bb db 07 07 f0 d7 79 3e ce 7b 83 91 60 3c bd 6d 01 be cc 6f e5 dd 06 b6 e3 a0 95 cd ca f9 88
                                                                                                                                Data Ascii: `/cg*K+#tE3.(ob0qi~Oh, &uLyw\L[NTzXv|<MOdyetGt=+a 8jwGduk7)oWwCg?9NU^L{-{\&'K.Aje0=Ly>{`<mo
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: d7 f9 97 9b e0 76 2e 6e af 2e 9e 5c 7a f8 82 6a 98 88 d7 bb b2 1b 15 76 ca b6 61 e6 7d 02 95 35 ad 4d b2 57 6d c1 c7 6c 59 b8 e3 7a fc 3a fe ab c1 25 c1 af 6c 96 39 a3 b7 d0 e9 86 54 37 9c fd 6e f0 82 66 f8 92 bc d7 d4 69 8a 5e e9 dd 86 eb 58 ed 2f 9c 5b 44 e6 a5 7c c3 a5 ec bf 7f 4d 82 65 ec 94 e1 16 71 b7 cb c1 48 bd 4d 31 50 85 91 37 76 ca 06 25 d3 3b 5e 21 de 71 63 59 3d 93 27 9b 79 b0 6d 24 de a0 2e 00 c3 6f db ef bc aa a0 65 43 b5 36 cc db 4c bd 7b b3 81 c9 03 e2 2a b1 1b dc 72 85 7e c4 cd dd a6 f1 32 1a 67 fc 03 e5 1d 07 25 1a 18 be 71 15 f3 a0 ed 32 5d 95 2e aa 57 37 e8 68 b3 57 fb 0d 0a bc 37 81 4c c2 e9 10 52 0d 72 c0 55 c0 2b dc 5b 9c 9f bb 7e 48 80 ef ff 07 de 9c db f0 99 3e 5f 70 44 f1 3e ab 79 69 7d d8 81 37 ac e2 83 99 a7 b6 29 2c f3 a2 f4
                                                                                                                                Data Ascii: v.n.\zjva}5MWmlYz:%l9T7nfi^X/[D|MeqHM1P7v%;^!qcY='ym$.oeC6L{*r~2g%q2].W7hW7LRrU+[~H>_pD>yi}7),
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: f1 f0 f6 5a d7 a0 9b 89 bd 0a 07 5f 79 ab d6 36 54 2d ad 3c 64 6d 00 d7 9b 3c b9 dd fc c4 ae 44 47 aa 5d f0 45 f1 4d 47 94 77 9a 95 97 6c 63 be d8 3c 6b 9c 1c c3 38 38 3e cb 44 d1 85 a7 f1 d9 83 03 b8 9c 34 9a c5 4c c8 28 30 a6 99 62 b3 11 9a 66 ea 25 4c 28 23 93 b7 67 f8 78 2d 9b 24 81 e6 f8 17 cd 9c e5 ec da 2c e0 bf f4 f4 6e bd f4 76 7f bf 3e e3 b3 3b 29 9e 81 8f 77 af 54 b0 0a b7 b2 bf 58 aa ef d2 36 a8 59 b8 8d 72 2f 0b 2a 14 ad 95 97 f6 9c 69 65 c0 77 d4 d2 ab 08 0f 29 bf 7c fa 5d 08 df e1 2e fa 0f 0f e8 75 5f 0a d3 a4 cc 34 7a d2 bd 0b b1 ca db fa 45 f0 7e f5 bb df ff e1 9b 4e 86 97 ac 6f 5f a4 b9 7f bf 7c 27 a3 be 53 2e c6 ad 4e 1f b3 24 17 98 c5 c3 1b b2 bd ec 7a fd ea 1c bb b3 c2 13 de aa 0d f8 0a b3 98 cf 60 a9 e6 1f 93 ec b0 a6 b8 0c ef 3f 02
                                                                                                                                Data Ascii: Z_y6T-<dm<DG]EMGwlc<k88>D4L(0bf%L(#gx-$,nv>;)wTX6Yr/*iew)|].u_4zE~No_|'S.N$z`?
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 0a f0 86 1c 6f dc 18 48 f4 e2 09 86 4e 77 2b d8 70 0d 52 5b c1 6a cb 01 ee b7 a4 71 a6 09 bc 3c e7 69 75 73 45 79 49 78 4f 37 41 7f 07 02 ef 32 83 f7 f2 11 bd 57 fa cb d2 62 f1 5d 2a bd 80 ef 83 18 87 91 c4 6c 81 dd 91 9a 86 ee 85 2b c4 34 d9 45 ce b0 49 8d 0d f1 65 76 2d 64 f3 f4 72 e0 a6 4f 1f b9 d5 2e 86 db b9 b0 7f 97 15 0f 84 5c 7a 61 22 cf 89 e4 52 da 38 6d 58 b8 62 19 e0 bf fb 4a 93 9c b8 26 f1 ca 0f d3 5d a7 bc 56 99 40 72 b7 e4 1c f0 fc 04 d0 3b 21 23 b5 c0 fa 79 99 dd 83 e7 16 d6 fd 3c d2 1c de 69 f0 0c 7c e6 52 b6 56 09 bc 26 bb 59 3b d9 fd ba 7b c8 c1 31 49 2e 5c 96 ab 8b cc e0 1d 30 bd 59 ac 36 5b c1 03 08 ee 57 5e 16 5f 57 67 1b 64 27 2a 3e c1 ef c7 f0 7e 2d c1 1b 95 97 e5 97 83 36 7c 87 0a f4 7a cb 8b ef 6e d0 b6 77 78 92 f9 18 d8 d6 2b 47
                                                                                                                                Data Ascii: oHNw+pR[jq<iusEyIxO7A2Wb]*l+4EIev-drO.\za"R8mXbJ&]V@r;!#y<i|RV&Y;{1I.\0Y6[W^_Wgd'*>~-6|znwx+G
                                                                                                                                2024-09-28 03:30:31 UTC12724INData Raw: 4f 49 66 84 f1 bf d2 c9 9b 9a f4 bb 92 5d 74 bd 37 e8 1b f6 f0 c6 ee 38 c3 f0 75 96 dd a9 33 e9 05 78 57 91 5e 15 16 24 88 dd 6c 3e 9a 0f bc e8 a5 4b ec d9 23 9c d3 c7 f9 68 d6 4d b9 44 ba 20 6d 16 bc 1e 1e 62 3c 9e 4c 26 e3 f1 68 3e 1b 74 bd 74 70 c2 62 b6 f9 35 fa 9a f2 1c a6 2b 82 05 5a 5f 5d cb 04 6b ec c2 6e d7 45 99 e5 ea 6c 4f 28 0d 95 0d 9a 88 cd 62 bb a6 ee c6 d8 06 e7 49 e0 75 7e 36 bc a2 2b 62 62 19 bc d4 ff fb 67 ac dd 65 05 0d 77 cd 5a a5 71 a2 d9 65 9a 8b 8f 4b 27 d5 9b a1 a5 bb 08 2f 93 de d7 b8 b4 62 8f 15 98 ed ef 71 7c 73 fb b9 22 4a 6f 1d 63 bd 57 57 3b f9 dc d1 2a f0 2a 72 27 9d c2 e4 d1 73 23 e1 45 43 00 e4 ce e6 e3 49 a1 30 9e c2 56 4c 75 5d 75 4e e0 20 d3 47 3c c4 8b c2 0b 18 85 42 67 32 7a 9c 76 3d 62 c2 1b 54 5e d5 ea 8c ca f2 1a
                                                                                                                                Data Ascii: OIf]t78u3xW^$l>K#hMD mb<L&h>ttpb5+Z_]knElO(bIu~6+bbgewZqeK'/bq|s"JocWW;**r's#ECI0VLu]uN G<Bg2zv=bT^


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                39192.168.2.549773103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC612OUTGET /img/nameklogin.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/css/style.css
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 228425
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 e7 00 00 03 85 08 06 00 00 00 e0 77 59 ae 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDRwYeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: 2a 49 2a 49 97 ea 99 45 23 af 98 ac 2f 5b 76 52 21 25 0d a5 95 89 32 f2 96 92 92 aa 4a 2a 4b c5 a2 54 ad 48 b3 31 39 07 76 8e c9 65 3f 5f da 92 56 ec 4c de 6a b9 6d 36 25 a5 f3 51 34 34 e2 33 a9 7c e0 7c 14 ca 3b c9 5b b5 c5 52 e1 c2 df ad a6 76 af 5a 95 24 97 54 4d e5 6a 52 9e 57 b5 34 ab 52 75 4e 7a ae 24 05 b1 e4 fc d2 6b 5a 2a 91 ce 36 46 49 69 8c 94 b2 25 d7 bc ad 0e e7 1b a1 7c 5a 3a 1c 49 96 51 26 9b 96 b7 54 14 85 81 7c e8 14 25 26 1f 04 3e ae 66 a3 30 35 6a f2 bb 02 17 8e 78 af 8c 2c 09 25 67 6e 93 d7 23 91 25 f2 aa 78 ef 8b 55 c5 d3 3e 4e ae c6 de 4f 5b e0 4a b2 b8 be 83 81 1b 48 b9 83 79 a2 4d 6f 05 b0 7d ad 76 0e 71 ee 00 d8 e9 36 72 0d 5c eb 33 08 d7 d0 c1 b4 99 ef 7b 1c 13 dd 63 9b 6d 4f 2d f7 5b ec 7c 62 a9 d0 bb 8c 8f 94 77 ce a5 63 73 b1
                                                                                                                                Data Ascii: *I*IE#/[vR!%2J*KTH19ve?_VLjm6%Q443||;[RvZ$TMjRW4RuNz$kZ*6FIi%|Z:IQ&T|%&>f05jx,%gn#%xU>NO[JHyMo}vq6r\3{cmO-[|bwcs
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 49 ec 55 a9 c6 2a 97 13 c5 49 52 ef 67 bf de e0 5b 4b f3 e4 16 c5 1c dc 37 7a ee c4 e1 e4 d1 d0 27 fe 91 67 af 16 c3 c7 2f 74 13 ce 37 d5 b4 ee 36 9a 52 a1 53 94 0a 14 a4 02 59 18 28 97 49 69 72 b8 ac c9 7c a8 74 b8 c1 07 8d ae 76 67 a7 e3 70 7e f5 b1 81 3a 6d 87 d5 cb f0 5e 9a 2b 54 35 37 5f 91 8f 63 a9 5a 55 a5 5c 55 b9 12 2b 4e 12 31 be 08 00 00 00 00 00 00 6e 74 89 97 2a 95 da f0 22 66 71 77 43 30 ef 24 5b bd da 1b aa df 16 32 ea f9 74 45 71 9c c8 59 6d 08 fd b4 33 65 02 2f ab c6 ba 3e 1d 2a 0c 56 a9 68 d9 90 3e 2d e3 e2 e5 61 78 9b 75 48 7c ed e6 4f a9 92 e8 f2 b5 a2 ce 5e 9a d3 d5 eb 45 b9 c6 70 3b 71 ed 86 d0 92 31 e7 d7 b7 ea 5a cc 94 5b 97 71 ec c0 e8 b9 17 df be f7 91 30 72 7a e8 e1 67 e7 87 ce 5c 98 5f 5f 4d eb dd 49 56 7b f8 6b 98 0a ea 7f 42
                                                                                                                                Data Ascii: IU*IRg[K7z'g/t76RSY(Iir|tvgp~:m^+T57_cZU\U+N1nt*"fqwC0$[2tEqYm3e/>*Vh>-axuH|O^Ep;q1Z[q0rzg\__MIV{kB
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: f6 40 aa 2a 68 23 88 77 88 51 44 02 c3 81 e1 d2 c5 82 ad 4d c3 fe 41 ec 08 cb 15 1a 45 bc 24 e2 33 42 f4 11 a9 23 62 0d e2 6c 5a 24 47 05 9f fc eb bd 57 8e 4f 03 c7 a7 31 59 ee c0 72 21 1d 02 ec 3f f0 dc bf db e0 eb 48 39 30 50 38 86 1b 86 a7 9e 0c 3c f9 78 c9 0f 5e af f0 3e 35 60 b1 50 de 7f af e6 70 bf 61 63 68 78 f3 9d 86 5b ef 7a 9a 66 b5 db cd 0d e1 d9 a7 0b ae 5f 76 0c 0a 8b 19 5a 28 0c 32 53 8c 59 60 4d 9b e1 9a 33 10 ac f2 d8 63 25 4f df d8 60 63 d3 62 8d 64 a1 79 64 6b 2c fc ca 17 4b b6 06 16 26 0d ba 08 50 98 44 52 87 d0 61 7a d3 93 ff f6 96 e1 eb bf 7e 91 df fa ad cb d4 4d e0 4f fe e4 80 6f fc e5 31 93 b3 b0 ec 6f 63 4c 22 c9 83 81 90 54 cf 46 94 41 a9 ec 5d 2a b8 78 b1 60 ff c0 27 b2 1a 10 6b 91 61 99 4c e8 9b b0 4e 4a e6 73 16 03 6a c0 17 02
                                                                                                                                Data Ascii: @*h#wQDMAE$3B#blZ$GWO1Yr!?H90P8<x^>5`Ppachx[zf_vZ(2SY`M3c%O`cbdydk,K&PDRaz~MOo1ocL"TFA]*x`'kaLNJsj
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 40 49 6d 49 b6 6e dc cd f2 23 41 77 50 d4 27 40 a5 65 28 0b 0d 16 b4 27 b5 82 f8 54 18 4d e1 f5 03 78 f3 0d e1 87 3f 32 8f cc 26 ee 61 89 7a d3 c4 91 89 c0 0a 64 00 8c 8d 9c 1d 18 71 dc 43 10 c8 d7 ba 4b 21 d8 2e 00 07 1b a4 70 8b 44 f9 1b 31 d2 5b 9c b6 67 55 6a 3b 74 5d a4 ff f7 09 8c 1c dc dc 85 57 2f c3 8f 07 42 55 9d 9d 58 8e 5e 70 29 e9 88 64 9a a4 a9 5b c7 3a 8c 47 0a 7a ed bc b6 00 49 bf 2b 1c 54 99 8e c1 10 c0 e5 66 e5 92 e8 38 19 8d e0 e2 01 4c 27 c2 dd e3 b3 65 ca 9c 30 0d 42 7a 17 e4 b8 99 3f cd a3 99 b4 65 49 13 e1 c2 ae 70 61 aa 75 c0 d4 eb 4d 92 5f 31 65 f9 7a ae ed bc b1 83 c4 4e e2 3d 4c 12 f8 ea 55 f8 ca 4d f8 c5 3b c2 62 b9 b5 cb c0 8e 13 b1 1d 20 b6 46 14 85 06 a7 b2 81 92 fc 45 cf b6 aa 39 43 62 41 c1 f9 5a 93 bb fe f0 97 f0 37 ef 2a
                                                                                                                                Data Ascii: @ImIn#AwP'@e('TMx?2&azdqCK!.pD1[gUj;t]W/BUX^p)d[:GzI+Tf8L'e0Bz?eIpauM_1ezN=LUM;b FE9CbAZ7*
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: a8 9d 23 19 da 5a 5d 38 16 6b b8 7d 1c f8 8b ff 9f bd 37 fd b5 2d bb ae fb 7e 73 ad dd 9c ee 76 ef de d7 d4 ab 96 55 2c 52 b6 48 91 12 45 4b 14 65 89 86 6d 48 b1 e2 40 88 11 c0 0e 1c 20 f9 96 2f f9 8b f2 2d 31 82 20 08 62 c0 80 1d 43 71 e2 40 12 22 41 16 4c 5b 0d 2d f6 62 b1 ba 57 af bd f7 9e 6e ef bd d6 9c f9 30 d7 3e e7 3e b2 e8 18 4c 18 91 aa 33 ab 5e bd 57 f7 dd 7b ce de 7b 35 fb ec 31 c6 1c e3 0f 7b fe d9 bf e8 f8 fa 37 06 fa 6e c0 cc a8 1a 7f 89 10 23 62 0e f6 ef b9 99 bf 3c 7a c8 ef 05 e6 3f 9c 9b 97 3d c9 0f e8 ce c6 e6 00 cc 1f ea 3f bc 7e dc 56 cd 5f f4 f1 fc 45 bf ff a1 0e f5 c3 d4 01 9c 3f d4 a1 0e 75 a8 43 7d 74 6b a7 8e 2e 00 e3 ce 9e c4 95 67 39 6f 39 5d 6c f9 cd 2f 19 ff f9 af 35 9c 4c 85 58 7c 5f 87 4d 8d 44 88 53 87 f3 ad 37 30 c1 82 90
                                                                                                                                Data Ascii: #Z]8k}7-~svU,RHEKemH@ /-1 bCq@"AL[-bWn0>>L3^W{{51{7n#b<z?=?~V_E?uC}tk.g9o9]l/5LX|_MDS70
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: cb 54 c1 f6 66 b4 39 43 3f 64 ba de 41 08 b2 b3 eb eb a9 30 99 47 ea 46 1d 94 2c bd 0b 2e 91 8d aa d0 d4 45 f7 78 aa bc f3 30 b0 de 09 57 17 89 ab 4d c6 82 b8 a6 f7 00 75 32 c2 04 34 68 79 88 87 16 07 b9 6f ac 53 1b c7 ce 35 81 2f d7 99 9f 3d cf 7c 72 6f e0 71 55 b1 98 04 aa 89 51 35 c6 ec ec 00 58 39 a8 66 fc f8 e9 c0 66 6b 7c eb 2b 81 fb f7 a0 cf 89 6c 89 a1 68 a8 1f 0a f6 df 4e a6 8c 3f 97 a3 6f 0f af dd b3 f9 d5 a8 e7 42 fd 30 30 54 05 70 2a 03 e3 fe 93 72 30 9d 95 03 98 ef d8 a3 57 64 24 81 bf 79 01 df fd d8 d7 d6 bb f7 32 57 83 f0 95 77 61 b5 36 de 5c 41 6e 02 3d 70 26 c6 22 1b 5b 83 5d a5 ec 16 0e ce da 8b 81 be cd ec ba cc b3 57 99 ae 1b 67 e7 50 99 61 66 a8 98 cb da 4c 5d 2b 99 6c 6e 2a 9a 0e c0 68 d7 e6 3d ab 34 67 41 24 a0 d1 c7 aa 1d 8c ef 7f
                                                                                                                                Data Ascii: Tf9C?dA0GF,.Ex0WMu24hyoS5/=|roqUQ5X9ffk|+lhN?oB00Tp*r0Wd$y2Wwa6\An=p&"[]WgPafL]+ln*h=4gA$
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 70 da 79 c1 f0 b7 c9 e6 c7 b3 53 75 10 7a c8 c6 d5 d6 15 d6 4e 7a 81 6a d9 93 3d 5a 41 5c 33 b2 b9 75 8a 54 35 7f d3 fa bc a8 69 40 f7 1e 4f 83 d0 76 a3 32 dd 01 ff 52 7c 3d 8b fa 66 e0 4e 50 0e 02 8b 52 21 58 45 4b f1 ac 14 f5 7d b0 0c 0e 52 af 56 fe 9e 0b e0 1b 5f 6e f9 d2 7b 3b 7e f8 ac 27 65 f5 9d cf bc 20 6b 9f 0a db 5d 71 f5 b8 c2 76 9b d8 dc 26 56 eb 86 f5 49 04 53 2c 17 72 f5 f4 a7 01 13 47 e4 df 6e 29 e2 73 65 b5 74 9b a3 e5 d2 ad 72 0c 25 50 bd df eb 97 8c d7 24 0a 21 08 0f 1f 28 e1 26 73 b5 eb 29 d1 af e3 43 2a b3 eb e3 7c 84 7c b5 16 cb 98 65 54 95 10 03 66 5e 27 45 15 9a a6 20 96 dd ba 47 3c 03 2a 6a 44 83 55 bb a9 44 79 5b 3d 65 c3 e7 72 2b 48 9c 68 65 c0 eb 65 e4 ca 2c 14 db 67 01 99 65 94 02 f4 9c ae 06 de 7b c7 58 af 60 b3 9b ad c9 71 bd
                                                                                                                                Data Ascii: pySuzNzj=ZA\3uT5i@Ov2R|=fNPR!XEK}RV_n{;~'e k]qv&VIS,rGn)setr%P$!(&s)C*||eTf^'E G<*jDUDy[=er+Hhee,ge{X`q
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: c4 f8 a9 4f c2 b7 7e 41 78 fb bd cc 9f fd c5 06 2d 0d 1a 1a 62 48 db 93 da d7 97 df b1 e1 a7 74 77 d8 01 f9 75 6e 4d e3 ec 7b 07 cc 4f 3d 22 d7 c7 f3 76 6f 9d 92 97 75 1d 3b 18 c0 1e e2 bb 1c 87 5c c3 5f ff 1a 1c ae e1 21 be 1b f1 83 3c 8e 0e e0 fc 21 0e 71 88 43 1c e2 43 19 4e 8c b2 1d 74 3d 69 a0 d7 e7 a9 31 e6 4b 65 de 08 da 18 fd ca 49 af a5 38 f6 a2 79 02 2e 0b a5 14 a2 a8 83 39 e6 ac bd 92 95 54 0d e3 98 43 8c 81 a6 8d 08 d1 19 ca e2 40 61 ce 81 d5 5a 39 3a 72 44 57 b5 38 f8 54 84 10 02 6d 2b 6e e2 18 60 3d c2 d7 df 85 df fc bd 91 af be 59 28 9a 08 71 62 a1 3e fd 75 c3 f6 1f d9 ae 9d 22 c6 bc 73 29 8e 60 e2 e0 3c 95 3d 5b f6 80 94 09 c0 14 bf 61 1d 8a f2 78 ad ac 36 ca c3 c7 85 bb 8f 12 2f df 3e e1 f8 28 71 7c 1c b9 5a 05 be fa d6 40 bf 56 5e 7f 09
                                                                                                                                Data Ascii: O~Ax-bHtwunM{O="vou;\_!<!qCCNt=i1KeI8y.9TC@aZ9:rDW8Tm+n`=Y(qb>u"s)`<=[ax6/>(q|Z@V^
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 4f c4 99 82 0a 98 6c 8b c7 16 7c 21 00 c9 c0 81 b6 cb 12 37 25 ec ee 26 5c d9 a2 5d c7 fe d8 c0 86 65 b3 5a 40 af 1c ca 12 21 74 84 d6 43 e1 07 73 35 4d 1d 90 f0 be 00 0a 52 54 0a 97 90 0a 42 8c 84 a5 20 a5 c7 e3 b3 6e f5 c0 0f 1b 34 e6 ed 34 99 35 9f 59 fa 22 ca ee 18 76 46 19 08 8a 4a 68 23 a1 8b 26 71 90 17 b5 bd 96 8b 77 e0 c4 19 53 b1 89 2c eb 34 10 48 45 21 24 a5 4b 70 71 ad 9c 5f 06 d3 a7 3e 16 ca 32 83 69 c1 6a 50 24 21 04 0c b2 76 ec 4e 1c 77 8f 84 51 65 60 5b ff 9f 0c 49 05 e8 f9 71 c3 af 62 00 cc b3 a7 91 d3 e7 2d 5f ba 5b e2 9d cf 20 81 98 9c 81 62 40 5a 32 26 aa 43 b2 01 1e 10 15 e9 f2 16 88 75 59 9b f5 13 a0 1b ed 7e 9b 47 6b 48 50 8e 1c 6f bd 59 31 f2 05 4f 4f 23 f3 39 9c 9d d5 88 26 26 63 70 b1 61 c4 82 c9 4e c7 ee c4 f4 b8 db 45 30 5d a4
                                                                                                                                Data Ascii: Ol|!7%&\]eZ@!tCs5MRTB n445Y"vFJh#&qwS,4HE!$Kpq_>2ijP$!vNwQe`[Iqb-_[ b@Z2&CuY~GkHPoY1OO#9&&cpaNE0]


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                40192.168.2.549774103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC354OUTGET /img/nam4.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 43454
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC900INData Raw: ff d8 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 01 2c 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 03 01 00 00 03 00 00 00 01 05 a0 00 00 01 01 00 03 00 00 00 01 01 2c 00 00 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00
                                                                                                                                Data Ascii: ExifMM*,i>,JFIF(ICC_PROFILEmntrRGB XYZ acsp-
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: 00 04 03 04 06 05 07 08 09 03 03 05 01 01 00 02 03 11 04 12 21 31 05 41 51 13 22 61 71 06 32 81 91 a1 b1 14 42 b2 c1 d1 23 35 52 72 73 82 e1 15 24 33 34 62 92 c2 f0 16 25 36 43 53 74 a2 d2 f1 26 54 63 44 93 a3 37 45 83 84 94 64 ff c4 00 18 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff c4 00 2c 11 01 01 01 00 02 02 02 01 03 04 02 01 05 00 00 00 00 01 11 02 21 12 31 03 41 51 13 22 61 32 71 81 c1 42 f0 d1 14 23 43 91 b1 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f3 9b a1 5e d4 54 5e e4 00 7f f0 8e ea 55 a9 4a 82 2c 6c ad 8e 42 74 70 bf 15 55 a0 09 06 c1 2a 5b 89 66 b6 05 3c 96 76 cc f1 e3 e6 ae 6b c3 bc 0a 4b ac 58 6b 50 a8 a2 a8 5a 45 45 02 d2 22 9b a9 4a 1d 90 04 7c 94 41 14 76 f1 52 f5 d9 0e 68 a0 16 76 01 10 48 3b 28 a7 35 40 db 4a
                                                                                                                                Data Ascii: !1AQ"aq2B#5Rrs$34b%6CSt&TcD7Ed,!1AQ"a2qB#C?^T^UJ,lBtpU*[f<vkKXkPZEE"J|AvRhvH;(5@J
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 32 f3 04 20 e9 3b d4 0e c9 75 26 86 e1 64 3e 53 5a 21 d9 de bf 05 1b 26 b4 48 be a1 1c dc b5 40 07 74 fe 8f c9 58 29 c3 a1 f0 d9 21 7d 10 2a fa a7 8a 31 5d c7 11 e0 ac 4a 0e 19 6a f6 49 9b 53 5b 05 63 9a f0 79 38 1f 05 58 6b 49 22 f2 9e 8a 85 e5 65 1b 35 57 e6 8b a3 2d dc 69 c8 a5 2d 20 51 08 a6 0e a1 41 30 f1 49 c8 57 34 cd f8 22 1d 26 e5 31 af 24 1a 14 a1 80 d1 10 14 1b 26 0a 89 cd 4f 8a 3a 28 a8 52 52 f3 f0 45 ca 72 50 4e aa 52 88 9d 02 a1 49 41 c7 4a 4c 90 fa ca 51 00 d7 44 e3 96 9a 04 1a ac e4 91 52 f5 f0 53 91 d6 87 54 76 50 d0 6a a8 52 50 e4 a1 50 6a 7c 90 5b 86 66 7c 4c 6d 3f a5 67 c8 2e 99 36 6f aa e6 e1 a5 64 32 17 b8 13 62 85 72 5b 06 22 37 03 95 e0 90 34 07 45 d3 8b 9f 2f 6c 78 f9 8c 92 e4 07 ba df 9a a1 a3 64 97 66 cf 35 63 57 3d da e9 26 1c
                                                                                                                                Data Ascii: 2 ;u&d>SZ!&H@tX)!}*1]JjIS[cy8XkI"e5W-i- QA0IW4"&1$&O:(RRErPNRIAJLQDRSTvPjRPPj|[f|Lm?g.6od2br["74E/lxdf5cW=&
                                                                                                                                2024-09-28 03:30:30 UTC11176INData Raw: 45 3f 0e e1 ef c1 e2 f1 73 3d ed 70 9c 82 00 e5 45 df 8a f2 d8 1e 3b 8b e1 d0 f6 31 08 de cb b0 1e 09 af 2a 21 68 1e 96 e3 8b a8 c5 86 af d5 77 e2 b9 f7 e9 8b c6 f6 ec e2 ff 00 da 6c 0f ea 1f b2 f5 7f 1b 9c e1 70 f0 ce 3e a4 c0 fb 28 af 22 ee 37 8b 3c 4a 3c 6b fb 33 23 2c 06 d1 cb a8 ae be 2a ce 23 e9 16 23 1b 07 63 3c 71 01 77 dc 69 bd ab 99 f1 5b f5 66 af 8f 71 ee 83 83 9a 1c d3 60 ea 0a f9 ec 82 73 3b f2 3a 3c ba 68 ef 25 a3 0f e9 66 37 0f 04 70 b2 28 1c d8 da 1a 0b 81 ba 1e d5 86 39 19 33 cb e4 8b bc 7a 2c 4b d5 8b c6 63 d8 7a 2e 1e 38 74 9d a0 68 3d a9 f5 4e 9b 05 a6 0c 5c 31 e2 f1 51 4b 2b 18 7b 40 40 73 80 bb 68 fc 17 03 87 f1 79 30 50 18 a0 6b 0b 4b b3 77 81 be 5e 3e 0b 36 32 66 63 e7 7b e6 6b 43 dd ca ab dd 6a cf b4 f1 db 5e b3 87 49 db 61 8c 97
                                                                                                                                Data Ascii: E?s=pE;1*!hwlp>("7<J<k3#,*##c<qwi[fq`s;:<h%f7p(93z,Kcz.8th=N\1QK+{@@shy0PkKw^>62fc{kCj^Ia


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                41192.168.2.549771103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC359OUTGET /img/rewards/8.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 162329
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 bc 00 00 03 06 08 03 00 00 00 27 42 a7 d6 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDR'BeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:30 UTC14994INData Raw: f7 3e 3a fc da 0a 96 8b 70 b2 ad 9e ed f2 ec 11 0f 0b 94 8f 7f 81 7e 72 c9 b6 85 fe f4 f3 ad 9b 73 8b 86 77 2c b7 59 71 6d 63 2f 4b 7c b8 a3 76 bd b8 ab c0 ad 7e d4 bd 86 d6 b5 70 32 c7 4d 9b 98 8c a2 94 72 c6 a9 70 df db cf dd c9 90 24 c2 56 d2 ce c4 d4 3b 46 fb f9 d7 ae 89 4e 66 65 60 a7 9d 85 57 63 78 cd c3 9f 16 bc 5a ed 39 3b b9 93 51 ba ae 8e 37 46 6e b2 a5 85 c2 b8 9a e5 e4 e1 3a 54 81 ea d6 94 9f 96 7e 46 56 72 e7 4b 45 3b af 5b f4 ee c9 f2 e7 b4 bb 50 56 f5 e6 a0 df d4 a9 da 99 24 28 2e 54 44 4c 5c 69 6f 74 48 61 86 de d8 ba c8 9f 57 ec a6 12 2e 3d 4d 8e d9 84 d9 4e 48 58 4d 65 e5 c6 80 c7 92 36 36 5a 90 30 3f 62 29 34 42 f7 bc 08 1d 5d 5a 23 a4 67 d8 f1 d3 28 82 60 70 7a 88 89 8a 85 38 67 47 49 32 53 b5 e5 aa 76 3e 51 93 43 5b 5b 6e 8d 7a cf 59
                                                                                                                                Data Ascii: >:p~rsw,Yqmc/K|v~p2Mrp$V;FNfe`WcxZ9;Q7Fn:T~FVrKE;[PV$(.TDL\iotHaW.=MNHXMe66Z0?b)4B]Z#g(`pz8gGI2Sv>QC[[nzY
                                                                                                                                2024-09-28 03:30:30 UTC16384INData Raw: 2f 59 5e ae a4 a0 8b a2 bb 42 62 8e f6 b2 ab 25 d2 b0 6c fa de 5a 6b cb be e8 f8 e0 02 60 e9 c2 a7 44 5a 90 d6 ec 2d de 6d bf b8 7a 60 c9 fe ba db 4a 91 0f c2 0b 7c 58 4a 24 56 ee a4 da 02 13 35 a1 1a bf 43 ff 5f c9 b2 77 b2 c2 c6 ca ab 9e 97 90 ad ed 4f ab e5 4f 63 b7 10 4c d8 ba ac 2e 8e 8d 7f a0 eb 67 b8 06 12 5e 51 de 71 4b 79 5d f7 31 d7 b9 7c de d1 6b d7 2b 6f 25 e1 06 df b7 e1 51 fb 36 c0 2b 68 0a ce a3 b6 7a f8 ea 1c 6f e9 42 bc f4 e8 4c ef e3 57 69 0a 81 15 b6 12 ac c6 e8 d2 97 05 de 04 ca db c3 c1 ec 1a bc 27 38 13 11 de 8b 2e 78 a5 2b c9 a9 a0 1b ac 20 4b 37 df e9 e8 ff 80 77 d8 27 dd 65 e1 7d f5 1c bc 58 af 90 ce d4 9c 94 e3 e0 65 92 87 51 f5 b0 e6 36 d0 3b 59 a0 78 ab ec 0a bc a8 c0 21 6c eb 9f 97 ca 6f 2d 38 d3 a5 4e 1d a3 6e b5 0b 58 89 2e
                                                                                                                                Data Ascii: /Y^Bb%lZk`DZ-mz`J|XJ$V5C_wOOcL.g^QqKy]1|k+o%Q6+hzoBLWi'8.x+ K7w'e}XeQ6;Yx!lo-8NnX.
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 5a 62 44 c0 80 c6 05 b4 70 7c c0 51 8b 02 0b ad d6 0e b9 0a 1c 9b d5 7a fd ba 05 f0 b2 f2 a2 12 83 2c ff 1b a4 98 3c 2f c1 db 92 f0 aa 16 3a 61 91 89 1c 11 71 70 9d 2d f6 98 87 31 be 50 6a d4 47 7c 31 a4 74 2d 80 dd 87 de 70 99 fb 34 bc a1 bc 00 f0 f4 d4 0d 9e 89 39 3d 4a 79 e5 74 62 4f 9c 61 da bd b4 6b 90 39 35 99 3c 31 02 0d 8c ef 70 78 e7 2c 78 af 7a d1 bd 7e eb a6 9e 06 6c 4e 3d 51 f8 86 b9 9f 23 8e 82 52 fd 14 e9 9d 81 af c1 ef ec c2 af 1c d2 65 c3 00 57 ac 7f f9 c4 01 fe 43 1e 07 08 9b 76 80 77 65 05 55 b7 cc 0d 4b f7 aa 00 6f 89 d9 8d 46 ed 86 0c 8e 08 95 c1 0d 87 b7 70 91 88 e9 75 63 82 5d 3a 7f d9 27 e9 c5 58 19 c1 7b 7e fa 45 24 d7 76 5a 1f 38 82 70 04 46 61 00 57 bc 0c 00 e1 23 8c 8a ed 0c 68 f1 3c 17 9e b5 89 22 cd 1d d9 5f f2 ee ee e4 e8 05
                                                                                                                                Data Ascii: ZbDp|Qz,</:aqp-1PjG|1t-p49=JytbOak95<1px,xz~lN=Q#ReWCvweUKoFpuc]:'X{~E$vZ8pFaW#h<"_
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 3a 78 df f3 eb bc 09 78 4d ec ed 16 79 7f 1a bc ad fd 61 89 bc a9 d4 1f 53 6d 96 de 75 2a 32 11 7b ad e0 75 b2 41 f1 7d 75 56 9a 6c 9b ab ac e0 fc 9c 0d 0c 3b 11 91 b3 33 3b 88 bf f4 9e 27 29 c0 3e 35 e2 d3 cf 53 5e 86 de 08 ee d1 e9 68 9a 9e ff ce 35 af 5d 5e c5 8a 26 46 7f 31 04 4c 8f fa 48 11 be 53 dc c9 12 03 f4 fa fa ca f6 4a 63 b6 5c e3 fd 9d d9 38 03 76 a3 62 a6 8c 63 40 2f ee 51 e4 c5 19 2b 58 8c 20 5d 93 90 5b b5 3d 61 2d f7 3a 78 b9 b7 cb 45 04 4d ca f4 3e 9b e2 2b 97 5b 16 bd f8 6a 0a 64 de 63 46 75 30 16 44 81 57 ae 20 61 1b 33 1b c1 fb 97 9d d2 f8 44 7d 00 af 15 0d a2 79 fb 11 7f fd c8 db db f3 b6 f0 1e 7d 17 f0 fe aa 2b bc 4e 38 f8 55 de d7 c0 7b a6 43 e4 ed 11 bb 9c 96 ed 61 fe b3 e9 f7 f7 28 78 03 28 81 ef a8 8a de d3 de fe 8f e9 11 bf a2
                                                                                                                                Data Ascii: :xxMyaSmu*2{uA}uVl;3;')>5S^h5]^&F1LHSJc\8vbc@/Q+X ][=a-:xEM>+[jdcFu0DW a3D}y}+N8U{Ca(x(
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 1b 44 bc cb 46 82 c0 b9 c6 d8 fd 19 be 05 44 bc 86 e0 79 ad 5e 0b 0f 07 46 02 97 8d f5 64 a9 04 ee 55 39 a7 05 58 d3 15 0a 32 4b 0e 53 d5 3b 4e 9f 99 30 d1 2a 04 13 53 91 b4 89 8f 12 ab 6f b2 75 98 2d 6d 6d e1 76 b6 47 e0 8d d0 97 b4 64 84 ad 3a 61 f9 dd 21 6c 49 76 66 82 f7 b9 d5 4b 85 ef c8 fd a0 18 4e ce cd 11 76 81 cf 7d 06 2e 96 37 16 a4 9e 00 ac 61 bf 2e b9 f3 84 5f 57 fb 61 8c 61 2b 7f 20 22 7e 72 2b 56 84 09 ce 6a 23 37 1e 9c be 77 fb aa b2 2c 16 93 4c 01 31 6b 1d e8 3f 30 b1 1e 87 d3 a9 80 57 1c 0d 7b 5d 91 20 7a 17 48 f5 e3 9d 45 b6 e7 e7 34 f3 9e d1 23 b6 33 ca bb a1 ad a5 c9 0e f1 1f 05 af 0a 62 6b c6 bc 52 f2 ba 36 df bf 0d de d6 0b 2e f8 fa 99 17 94 cb 4f 8c 26 cc eb f1 6c 68 d7 bb 97 6a 48 c1 83 0a 47 cf db e5 5a 22 76 8a 06 88 72 f8 ba f6
                                                                                                                                Data Ascii: DFDy^FdU9X2KS;N0*Sou-mmvGd:a!lIvfKNv}.7a._Waa+ "~r+Vj#7w,L1k?0W{] zHE4#3bkR6.O&lhjHGZ"vr
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 8e f3 1c f0 c3 d6 51 e1 c3 ac ee 6c c4 72 b3 0e d6 f5 2e cc b3 85 8e 3e c7 fd 01 fe d6 9e 4d 2b f0 86 df be bd b8 ba 39 dc e6 a6 8d ab ed 06 27 46 6e a8 ee 8c 47 1a f4 ff 57 a9 20 67 1a 1b 14 3d 56 7a fb a4 21 0b 8b 86 3a 4f dc c8 45 50 78 c7 9d 2e 1f 83 17 36 4c 17 4f 2e ec 4e 0f e8 02 9f 51 11 e8 3a e9 55 15 58 40 28 05 55 6a 8f 1d bd 5a 22 a9 49 0b e7 8e a6 99 39 a0 f8 b2 90 44 fc af 30 0f 6e 1a e0 e5 ca 6b f2 b0 e9 95 17 5b d6 51 db e8 47 a3 5d e0 1d 78 60 ec 28 06 fa 83 d7 6a a4 30 38 ef 1d 3d 75 e4 b7 83 d7 d4 af 7d 7c bf 1f 78 47 c7 8c 2b 82 96 39 af 52 16 31 74 6d c3 bd f0 1d b6 da 2f f1 52 1e b6 0d a0 f8 a2 8c 11 7c a9 63 c0 a9 f4 5c 3c 5e 5b af 72 e6 7c a9 5a 53 19 3a c9 4e 8b 8f 4f 93 d2 40 25 53 89 b4 4c 97 38 fe 39 a8 1e b9 48 f9 4c 32 47 21
                                                                                                                                Data Ascii: Qlr.>M+9'FnGW g=Vz!:OEPx.6LO.NQ:UX@(UjZ"I9D0nk[QG]x`(j08=u}|xG+9R1tm/R|c\<^[r|ZS:NO@%SL89HL2G!
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 58 cb f8 bc 56 78 42 d6 de 17 d2 99 f5 83 d7 e5 dd af 9d 89 77 a9 32 b0 e6 bd 44 c7 b6 7c cc 5b c6 c3 40 61 f0 96 e6 05 6f 9d 03 5e 6e 0e 6b de 3d 63 d6 08 e2 f6 97 78 35 f3 da a8 b2 a2 10 74 f1 6a b4 fc e8 5e 2f 0f a3 a1 13 01 4b 8e 6f 7c 58 87 3e 25 82 46 df 1e 3d 8e c9 7d 61 2e 97 71 e8 59 ff d5 b6 7e a5 7b 39 dd 0e 3d 8a 21 0d de 25 c5 bc 55 f5 af a8 23 bb 98 51 ca 41 1d d7 e8 16 a4 3e fb ef fa e6 ee ce 5e 3a 4d 39 95 cb 90 0d d8 fe 36 93 02 f5 a2 95 b1 bb bb fb f2 e5 ce de 2c e3 16 7d e2 0f e3 8f f6 a9 b9 3c 3a 3a 39 80 9d 12 1a bc 8d 41 e6 b5 55 87 da bc f8 0d 80 f7 66 4b ac 93 6d 39 77 06 ee 88 29 87 9d 6d dd 03 6d ad 0e 78 07 3a 69 55 4a ac b5 e5 06 a3 b7 37 ce c7 36 82 2f 77 88 f9 cc 66 e7 d8 9a 72 c4 bc 8c df 0e 6b cf d1 67 36 41 6f 35 81 57 e0
                                                                                                                                Data Ascii: XVxBw2D|[@ao^nk=cx5tj^/Ko|X>%F=}a.qY~{9=!%U#QA>^:M96,}<::9AUfKm9w)mmx:iUJ76/wfrkg6Ao5W
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: f8 3c 68 6f b3 62 c3 69 8f 1d 78 9b f8 e7 cc 7e 2f ac c2 6a f2 33 f8 1a c5 ee 03 ec 72 0a ca d3 6e 92 a6 64 7a 73 1d 76 8c e0 2d 1e 08 34 a4 2d 6f 42 37 ff 68 29 3a 28 ef e5 24 78 3f 89 c0 1b 3f 4d 81 f1 86 61 ec ef 6f 6b 7a db e8 18 31 6e d9 3a 30 83 dd c7 9b b6 94 db c7 c1 cd b2 b5 47 ba a5 67 9c fa 32 b6 b6 d4 f4 34 8b c0 e2 45 e3 16 7b 48 6b 07 06 7b 06 5a 2d d1 ee 5c a3 cb 9b 35 52 5e bb 63 f3 d1 34 e0 3c 3f 1b cd 0d 88 5b ed 77 ed 83 53 57 61 b0 b4 f5 7a 77 11 3e fe 1f 3d 9a 81 88 d9 9b 59 08 f7 a2 a7 e5 45 52 cb 6b 69 59 40 cb 42 ab 76 6f 87 6a 15 8b bb bb e5 72 1d 9b 49 c1 79 e5 8d 8d e8 8c d5 24 f7 a0 df 9a 16 67 27 60 ad 94 b7 78 9f 18 e5 2b 0c 57 42 e8 e5 be b6 b6 12 a2 9f a0 e7 b5 2b e6 70 30 32 cc 36 d9 fe 8a e1 d7 4f 31 bb d5 95 bb 75 12 5e
                                                                                                                                Data Ascii: <hobix~/j3rndzsv-4-oB7h):($x??Maokz1n:0Gg24E{Hk{Z-\5R^c4<?[wSWazw>=YERkiY@BvojrIy$g'`x+WB+p026O1u^
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 2c 9b ea 38 45 48 46 b2 68 28 99 57 bc 32 03 6f 43 35 db 4e 91 5b 32 6f fe e2 71 b5 76 f2 93 37 3e 20 9f 40 fc 76 b8 1e 75 24 35 19 de d1 bf 45 e3 a1 0b cc 8b e2 b7 8b 86 42 e7 5e 58 af 36 ae 5c fd cb 16 2e cf 48 58 ce ad 2f 3e b2 db d3 64 57 77 8e 5e e8 0a fb e6 31 7e 60 e8 1a f3 6e 28 7a 53 40 b7 01 e8 ea 81 c0 6c 8f 9d 91 bb a2 2f c4 7d b1 fe 7c 21 37 dd 6f 8d 7b a7 b2 49 5a b0 7b fe f2 ee 81 77 f7 4f a3 e0 b5 54 ce d7 01 f3 fe 73 f0 3e 8f 82 97 7f ff 60 cb bf 45 7b 83 6a b0 5c ef 48 87 58 72 65 24 1c 34 9d 33 63 e5 20 99 ba 45 d1 ab 08 d4 bb 23 ee f5 26 1b c1 76 17 0d 33 ab de 5a 28 dc 4e 50 b0 25 c9 9a d5 fe 3d 1e 04 48 a6 1a d2 80 fb 86 bd 0b ef c0 bd 0d 99 78 f4 27 6c 87 f1 11 94 be 97 1f f1 4f 3b fa 66 a2 37 3c 0d a8 dc 55 c0 aa ba f9 15 4c 32 16
                                                                                                                                Data Ascii: ,8EHFh(W2oC5N[2oqv7> @vu$5EB^X6\.HX/>dWw^1~`n(zS@l/}|!7o{IZ{wOTs>`E{j\HXre$43c E#&v3Z(NP%=Hx'lO;f7<UL2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                42192.168.2.549769103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC538OUTGET /js/selowscript.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:30 UTC393INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 4385
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:30 UTC975INData Raw: 2f 2f 20 63 6f 64 65 20 66 6f 72 20 61 63 74 69 76 61 74 65 20 63 6c 69 63 6b 65 64 20 73 6f 75 6e 64 0a 76 61 72 20 62 75 6b 61 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 62 75 6b 61 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 6c 2e 74 6f 70 34 74 6f 70 2e 69 6f 2f 6d 5f 31 37 32 35 75 35 7a 37 69 31 2e 6d 70 33 22 3b 0a 0a 76 61 72 20 74 75 74 75 70 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 74 75 74 75 70 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 2e 74 6f 70 34 74 6f 70 2e 69 6f 2f 6d 5f 31 37 32 35 7a 6f 62 61 6c 32 2e 6d 70 33 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 75 64 69 6f 46 69 6c 65 28 29 20 7b 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27
                                                                                                                                Data Ascii: // code for activate clicked soundvar buka = new Audio();buka.src = "https://l.top4top.io/m_1725u5z7i1.mp3";var tutup = new Audio();tutup.src = "https://a.top4top.io/m_1725zobal2.mp3";function audioFile() { var audio = document.getElementById('
                                                                                                                                2024-09-28 03:30:30 UTC3410INData Raw: 67 65 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 3d 20 22 20 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 2d 61 63 74 69 76 65 22 3b 0a 7d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 66 61 75 6c 74 54 61 62 52 65 77 61 72 64 73 22 29 2e 63 6c 69 63 6b 28 29 3b 0a 0a 2f 2f 20 63 6f 64 65 20 66 6f 72 20 73 68 6f 77 69 6e 67 20 68 69 64 69 6e 67 20 70 6f 70 75 70 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 5f 6e 65 77 68 6f 6d 65 28 29 7b 0a 09 24 28 27 2e 61 63 63 6f 75 6e 74 5f 6c 6f 67 69 6e 27 29 2e 73 68 6f 77 28 29 3b 0a 09 24 28 27 2e 6e 65 77 68 6f 6d 65 27 29 2e 68 69 64 65 28 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 5f 6d 61 69 6c 5f 6c 6f 67 69 6e 28 29 7b 0a 09 24 28 27 2e 6c 6f 67 69 6e 2d 6d 61 69 6c 27 29
                                                                                                                                Data Ascii: get.className += " menu-content-active";}document.getElementById("defaultTabRewards").click();// code for showing hiding popupfunction open_newhome(){$('.account_login').show();$('.newhome').hide();}function open_mail_login(){$('.login-mail')


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                43192.168.2.549775103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC354OUTGET /img/nam3.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:31 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 37097
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:31 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 02 fa 50 4c 54 45 00 00 00 58 61 ad 53 5b a0 52 5b a0 58 61 ab 7f 86 b8 73 7b b3 79 80 b3 83 8b bd 63 6b b0 54 5c 9d 55 5a a3 63 6a a4 76 7d b1 84 8c bf 27 2d 63 37 3e 76 12 19 4b 12 1a 4a 55 5d c7 58 60 c6 5a 62 c5 5c 64 c7 4e 55 b5 78 80 c5 63 6a c6 7b 82 c5 76 7d bc 78 7f bd 56 5e c2 65 6c c6 60 67 c6 67 6e c8 68 6e c4 6a 71 c5 50 57 b3 77 7f c0 7c 83 c2 6a 71 c2 52 59 b5 5e 66 c5 80 87 c8 7d 85 c5 80 86 c4 55 5b b6 7c 83 c8 50 57 b6 82 89 c7 7a 81 c1 5b 62 b1 7f 86 cb 56 5c b2 77 7e c7 f9 fe ff 84 8b ca 79 81 c8 4e 55 b2 75 7d c5 76 7d b8 5e 65 c9 67 6e c1 82 89 ca 57 5e b6 7b 81 bd 75 7c c1 80 87 c1 58 5f b1 5d 65 b0 6a 70 c8 88 8e c9 fb fe ff 6c
                                                                                                                                Data Ascii: PNGIHDRZXPLTEXaS[R[Xas{yckT\UZcjv}'-c7>vKJU]X`Zb\dNUxcj{v}xV^el`ggnhnjqPWw|jqRY^f}U[|PWz[bV\w~yNUu}v}^egnW^{u|X_]ejpl
                                                                                                                                2024-09-28 03:30:31 UTC14994INData Raw: 8a 57 e2 ff cf 39 ad 23 b5 34 de 59 b3 50 f0 f5 f4 55 2d ed 5c 3e 1d 5a 6d be f8 4f f1 ad 70 25 7c 27 7c ff fd f7 bf fd f1 c7 1f bf a1 00 6c 01 a9 8d 30 e8 fd b3 f0 eb ad e0 d3 96 d7 f3 39 e7 b1 76 71 6d ac 1d 47 ff 5f 21 fa 28 7e e0 7b 7c e7 57 e4 5b e5 8b ff 3d df 5e 7d fd fa f2 f2 f5 e5 eb d7 5f ae f1 55 44 18 f6 19 af 39 67 9c a9 95 b7 9c 6f be c1 6b c1 e3 c8 13 8b f3 f9 f0 f8 c1 18 47 c8 a9 d9 cf 30 be 81 a7 fb 7f 90 e3 f1 38 08 87 c1 e0 00 f3 c1 b0 61 ef bf 8c e5 f5 ce 64 d0 c4 f9 af c8 37 13 66 0a 84 fa f2 04 af a7 b8 2d d3 c1 08 1d f4 61 1f 5f e1 eb 8b ab 6f 9f f1 f9 e2 f2 70 3c 1c 8e 53 f8 ed 7b 67 aa 05 f2 bd 0d 03 96 78 3d 11 74 9e a8 0d 8e a3 8e ec e0 71 16 18 05 a8 62 c3 66 4a 46 c3 7a 44 93 61 bd cf 0d df 76 c4 cb 1c 5f b9 0a f2 51 75 66 76
                                                                                                                                Data Ascii: W9#4YPU-\>ZmOp%|'|l09vqmG_!(~{|W[=^}_UD9gokG08ad7f-a_op<S{gx=tqbfJFzDav_Qufv
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: c9 34 ff 7e fb 06 cc de 72 b8 dd 43 5a f1 54 fa 8f 48 03 f4 30 5f 0f bf 26 65 fa da f7 86 00 1a ff 7c 0d df 7e b8 c1 d3 e0 7b a8 e3 4d 74 71 e6 01 9a a7 92 a3 a3 4f 4f 4c bc 0a f0 f2 eb e6 a9 d9 57 9e be 15 a0 bb e1 21 2d e3 48 cb 25 7f 80 34 71 0c 69 22 18 94 64 ff 49 8c 04 f7 91 a6 d5 62 db 0e 06 d9 cc a4 ad ad c7 b8 40 a7 83 77 5d 69 88 0e a2 5c b5 e1 05 2f cd 47 d7 6c 48 95 16 e9 7a 6c ac 9c ed dc cf 8f c2 6e 2b a5 6f d6 7d 7b 1f b5 0a da f6 a9 bc af 29 2a a1 00 48 f7 91 56 c9 34 cc b6 81 7e b1 b1 ac a1 c9 b6 54 22 dd 91 48 53 19 40 9b 2b b1 b1 60 44 5f d1 f0 d2 16 c9 9c 0a bf a5 77 5e b8 5d 5b ac ea 06 d7 88 13 cd 76 14 26 f0 92 82 79 10 22 1b 3a eb e2 b2 2d 55 1a a4 a9 19 d4 47 40 5a 1a 8f 70 c5 c4 c4 af 57 97 28 d0 58 e9 00 6d 37 0c 83 df 2c ca a4
                                                                                                                                Data Ascii: 4~rCZTH0_&e|~{MtqOOLW!-H%4qi"dIb@w]i\/GlHzln+o}{)*HV4~T"HS@+`D_w^][v&y":-UG@ZpW(Xm7,
                                                                                                                                2024-09-28 03:30:31 UTC4818INData Raw: 9b d5 d6 62 c1 bc 25 4d c8 5a ba f1 90 07 a6 c4 52 28 59 90 4c a3 f6 9f e4 c3 d7 72 8b 09 82 a3 59 03 a0 0d 60 6b e0 56 55 3a d3 ac 63 6b c6 28 44 0e e2 f6 97 aa 57 90 56 a2 65 bd 10 61 f4 ce 4b 3c aa 04 46 b7 17 f8 d4 dd f5 9d f5 5f 10 3d 10 61 6d 65 90 0d b2 f5 2b 7c 87 d6 85 c5 f7 01 82 8c 6c 80 7d 72 fe 8b ae a3 7f ce 10 4b 3f c4 0e 2f fd 5f 48 df 42 a2 18 7d ec 21 e9 24 13 97 c8 0c ba 25 c7 29 99 36 e0 c5 8d 02 38 e9 da 19 c6 76 18 e5 c9 a3 77 25 a2 95 67 93 85 bd 72 6d 43 9a 07 72 57 64 c8 da b8 70 4a 79 86 31 bc a5 da 88 0e 6a 91 c3 28 9c d3 66 5a 58 85 48 0c 13 73 75 96 d1 0a c9 6a 58 c1 1b da 97 c8 90 fd 51 c9 6f 98 6f 89 11 29 d2 21 90 ae ff 9e e9 95 da ba d6 34 03 d0 ba db f6 2f 48 3f bb fa e0 0e 27 3c 00 74 9c bc 7b f1 f2 ea d9 eb 3b d7 6f cb
                                                                                                                                Data Ascii: b%MZR(YLrY`kVU:ck(DWVeaK<F_=ame+|l}rK?/_HB}!$%)68vw%grmCrWdpJy1j(fZXHsujXQoo)!4/H?'<t{;o


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                44192.168.2.549776103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:30 UTC356OUTGET /img/nam10x.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:31 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:30 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 300184
                                                                                                                                date: Sat, 28 Sep 2024 03:30:30 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 02 61 08 06 00 00 00 19 96 2b 0e 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDRa+eXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 85 8e ec c7 bc f5 2b 3e 2e b1 cf 14 60 bd 17 ab e9 3d 48 a7 29 79 ba 64 ba 54 bf 9a 3b 4e 46 91 2a 9d cf 91 66 75 65 6c fd 37 5d e2 e7 91 86 a6 57 df f7 85 cd c9 75 4f b5 ee f3 6c 99 79 99 6f cc 42 cd 67 0f fa c4 44 6a 7e a3 eb 77 ce 6b a3 ed b6 e3 de 19 db 5c 5f 5e ba 71 de 8e 38 d4 bc 4b 83 d8 f9 d5 75 ef d7 9d fd 44 d1 c1 da 52 69 68 1f c9 7c ce bf 90 92 a1 ff 71 9d 4b 8e 98 f9 95 fc 39 1f f1 f7 aa 0d b9 be 1b df 7c 72 c5 5c cf 9f e6 14 9a 6b 8c cf eb 3a 52 65 d8 95 5a db 32 f3 39 e3 28 cd ad 87 7d 8f e8 b9 73 c2 e1 3a 2f 54 c8 14 bc 57 f0 28 b8 13 29 8e 64 57 18 e7 ce 2d ed e2 8e 7a 48 9f 56 a9 bf 5d f5 f0 10 87 ed 0a c6 8b 35 1b 93 3b 31 9a 7b 87 85 e6 b2 34 78 5a a9 7b 5e c9 d3 66 b5 31 7e 01 3c e7 c0 1f 3d 02 f0 bb 7f 9d 4c f0 3e f4 b7 7b f7 f9 da
                                                                                                                                Data Ascii: +>.`=H)ydT;NF*fuel7]WuOlyoBgDj~wk\_^q8KuDRih|qK9|r\k:ReZ29(}s:/TW()dW-zHV]5;1{4xZ{^f1~<=L>{
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: b0 39 fc c2 6e ff 0b 8f ef 3f f1 90 bf e2 29 7f c5 83 3d e2 11 19 76 42 63 a7 18 1b 05 a4 4a 39 53 ed 89 40 52 68 9c 07 62 5b 40 4a 14 a6 d5 0b 33 ec 5c e6 81 e1 b9 db 70 33 94 dd d4 25 fc 1f 4e e3 dc 6b 95 0b 38 f2 d9 6b 74 8b b3 cf b2 62 12 1e 85 19 77 5f 62 0e 64 38 c3 5a ae 10 e2 28 08 f4 e0 1b 1c 30 80 35 de e4 b9 71 61 0b 72 dd 93 ee 20 80 01 cb c2 13 e9 c2 bf 14 18 12 36 10 e8 24 01 e1 48 74 29 a4 d7 40 f7 a6 ec bd 62 76 49 fe a3 bc 28 00 af c4 1e e4 c0 de d3 39 03 24 fc 85 07 2f 1f c0 f9 35 07 9c 66 3d 5b eb b4 ea ad 85 b5 5e fb 1e 5c c6 05 2e 49 74 c1 ce a7 fa d9 a4 aa 2c 39 0d 7d 0b 18 43 30 29 90 e7 8c 8d 06 b4 66 64 39 63 67 2c 32 b3 c7 53 7e c4 31 ff 85 fd fb bf f0 fe f2 05 af bb 1f 78 7f fe 3b 0e 4f 7f 41 f6 f0 dd f9 49 df 3d 39 f3 ee 2a 01
                                                                                                                                Data Ascii: 9n?)=vBcJ9S@Rhb[@J3\p3%Nk8ktbw_bd8Z(05qar 6$Ht)@bvI(9$/5f=[^\.It,9}C0)fd9cg,2S~1x;OAI=9*
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: ce 15 c5 78 d2 88 6e db 01 20 40 71 13 05 87 89 a0 14 a1 06 ce a3 f5 39 29 15 c1 72 01 79 b5 31 50 2a 82 e7 82 28 83 99 a2 05 b8 58 85 7b 2f b1 cb ab b2 44 55 6e 51 56 11 3c df 96 d8 3e 6d b1 dd 0a 88 5e 6e 23 78 be 15 f0 bc 4a 7f 2e b9 6c 17 c0 d8 bb 00 e7 bc 58 42 3b 8e 16 d1 62 e5 1d 02 a2 fb ee c8 b6 b1 30 0a 94 b9 60 a7 06 20 8f b7 b2 64 ed 32 28 5e db 85 dd d3 58 35 e0 4e 88 d6 d0 c4 31 ce 3a 43 4e 26 50 ac 53 a9 c6 fd 7d 06 9c 17 d6 c2 58 0b 6b 6c 7d 38 21 c5 3e f7 de c3 79 07 e7 1c 54 25 e0 7b 49 15 02 09 cf 03 33 88 03 c0 04 f6 dc 8a e4 32 59 37 9a fe 58 0e 41 34 14 25 24 59 81 07 16 cb f4 a0 c5 e5 bb 17 40 3d 18 25 d6 f1 de c1 54 1a a5 d5 28 8c 46 59 56 28 ac 45 69 35 ac d5 b0 46 63 61 35 0a a3 60 0d c1 c6 90 02 5a 51 8c 7d de b8 cf 57 44 60 25
                                                                                                                                Data Ascii: xn @q9)ry1P*(X{/DUnQV<>m^n#xJ.lXB;b0` d2(^X5N1:CN&PS}Xkl}8!>yT%{I32Y7XA4%$Y@=%T(FYV(Ei5Fca5`ZQ}WD`%
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: b3 46 2a b3 cf 24 27 35 4b ba 69 d0 39 4c d0 9d 07 ba 89 b2 e7 37 1d 28 e0 34 c7 01 12 2e 01 f8 8f fe 64 8d ff e2 1f bc c3 9f 7c 61 f0 f5 ea 66 69 7e 69 22 22 bc 5b 6a fc e3 bf b5 c6 bf f3 af 2c f1 4f fe f5 7b fc b7 7f fe 09 ff d5 ff fc 01 db 64 14 da 72 85 9c 59 8b 0b c2 8d 5e 19 c9 42 77 a4 f9 a6 11 1f ee 3c 96 9d e7 a9 75 00 25 5d e2 3a c1 fa 06 a0 bf 50 ca 00 d0 d6 fe ac 0f 4c df b7 46 75 65 26 07 c9 d3 b7 b6 04 e5 9b 52 45 8c ff f8 ef ac f1 9f ff c3 2f f0 77 be b4 78 bb 48 de 90 6e 74 29 32 8a f0 47 5f 58 fc d1 17 16 ff e8 4f 56 f8 27 7f f7 0e ff f5 ff f4 13 fe bb ff fb 11 55 72 a8 93 cb 45 17 44 47 7e 3d 2b b8 f5 bb 67 1d 7b 01 ef db e7 69 e1 b9 fb 7d 19 9d e5 f3 e8 7f a6 96 7c fd b2 75 19 7a 7e 3e 3c 7f 0b 9e 8b e6 f4 fc b9 f1 85 a9 fa e0 29 e9 ce
                                                                                                                                Data Ascii: F*$'5Ki9L7(4.d|afi~i""[j,O{drY^Bw<u%]:PLFue&RE/wxHnt)2G_XOV'UrEDG~=+g{i}|uz~><)
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: b0 e0 e9 e1 1c 0a cc 29 e6 54 a5 77 5b 8b 63 4a 29 6b 74 cc 95 e7 8e 5d e6 86 05 a7 a0 50 fc 2c 78 fa 60 06 b1 87 6a 6f d0 bc fa 08 cf bf f8 1e de f1 af f0 ac 26 5c ad 2a 5c 45 ef f3 f5 4a 08 74 09 db ae a0 35 a0 88 23 d1 06 61 e8 d8 83 43 48 bc 9d 90 58 0c 51 20 32 01 14 b2 32 91 99 80 18 fe 39 78 87 10 3c 82 eb e0 5d db 7b a0 77 92 e7 dc 75 1d 5c e7 84 3c 77 1e c1 49 08 69 f9 30 bc 0b e8 3a 46 d7 21 86 6d 27 84 40 39 f7 39 27 62 9c 80 4c 0a 92 02 21 e5 3e 27 e4 30 cf 59 27 c9 99 2c cf 9f 7d 2f 13 5b c8 f0 01 e7 3c d8 79 a0 22 6b 76 30 52 26 2a 89 84 3c 57 46 08 65 6b 35 6c 65 51 d7 56 c2 ed c7 4f 1d bd ce ab a6 82 b5 31 e7 79 15 f3 9d eb 14 d6 3c 79 9e 47 43 83 5c d7 6d eb cd 74 1f 63 62 fc 10 45 c6 b8 8c e9 7d 8f 1d 6c 48 01 8a c5 7b d9 18 85 10 b4 84
                                                                                                                                Data Ascii: )Tw[cJ)kt]P,x`jo&\*\EJt5#aCHXQ 229x<]{wu\<wIi0:F!m'@99'bL!>'0Y',}/[<y"kv0R&*<WFek5leQVO1y<yGC\mtcbE}lH{
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: be 82 39 de aa bc 1f 58 8f 79 ee db 3b f5 80 a2 f7 92 91 be 3a d2 b7 88 84 fb f1 7e e8 c7 c0 99 35 ec 5a 3f 0b fa bb 41 6c f0 00 d0 3f 9c d6 57 8c 9f 74 29 f8 a0 4f 4b 9b bf 5e 1e f4 a0 07 7d 37 f4 8e 33 11 b3 00 3d 7e 82 7b f9 19 cf 5f ff 15 5f e2 af 38 8e c0 d3 61 c8 20 ad f8 3e 17 0d 74 31 c1 6e 04 3c 54 c1 0c 19 c0 30 21 22 01 b2 46 b5 c0 8b f6 79 32 ad 9e 04 56 91 c5 2c b3 f7 1e 7e 4a 87 68 a1 fb a9 98 6d f7 93 57 f0 bc f8 a2 4e df 3d 22 53 13 73 ed d6 25 6d ed 51 4c 9e 0f 4e 35 a8 55 3e 87 04 a0 07 35 01 1f 04 30 86 01 10 40 10 b3 f0 cc c5 f4 72 92 d9 65 25 bc 4a c6 56 30 b0 0a 9c ac b5 a6 80 0a 44 6f c5 b1 c8 e1 44 1b 1c ea 0f ba 68 9e 0f 5a 16 a9 ff a3 80 e6 47 01 d1 d3 ef 78 18 73 39 c1 8c 10 3d c4 0f 77 44 8c 1e 2e 58 04 8d 37 a8 d9 76 56 d0 dc
                                                                                                                                Data Ascii: 9Xy;:~5Z?Al?Wt)OK^}73=~{__8a >t1n<T0!"Fy2V,~JhmWN="Ss%mQLN5U>50@re%JV0DoDhZGxs9=wD.X7vV
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 19 f7 48 e7 f2 f3 36 b2 bc ee a9 d7 6a 92 de 9b ac 5c 37 5e 8c 6b 3b f7 7b 6d ce 2b 38 a7 0b 54 21 65 c4 fe 80 fd 87 ef e2 e9 f0 05 9e 28 a1 8b 3b 8d e5 ed 2c 9f cd fa 1c 50 0b 74 06 48 01 71 8b 39 ac a0 19 89 b9 68 01 7d 0d 3d 20 f1 a3 2d 40 76 3f 88 05 70 01 cf 25 f6 79 ea 0f 0d 70 3e 38 f0 3b e7 8c 54 2c cf 73 71 fb cc 44 e2 02 db 00 39 bd ce e6 ae bb 58 9f 7b f0 5c 95 00 b2 c5 d4 06 18 01 3e b6 66 71 89 0e 01 d8 cb 4f 16 37 d0 05 44 cf 12 57 99 43 50 d7 ee 11 71 e8 c5 0a bd eb 30 ec 3a a4 61 8f 94 d5 7d 3c 1b 90 67 96 b4 92 4e 62 a5 0b 90 de 75 3b c4 d8 15 6b 76 e3 7f b1 7c 87 b9 6e 9e ca 84 2f 77 03 a2 53 70 a0 cf 18 c0 f6 c0 fc 58 84 d8 ed 19 ad 66 e8 9a 2f 4c 03 bf ed 9a 30 b1 c4 a6 9e dc 36 02 ca 3d e0 c2 ed 71 cd 55 d2 36 c9 4d c9 22 5b ec 73 b1
                                                                                                                                Data Ascii: H6j\7^k;{m+8T!e(;,PtHq9h}= -@v?p%yp>8;T,sqD9X{\>fqO7DWCPq0:a}<gNbu;kv|n/wSpXf/L06=qU6M"[s
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: 1c 69 f2 18 08 bb 2d 98 df 3f 68 96 02 11 3e df 13 fe d5 1f fb 0c bf e9 fb 3b fc 87 ff e3 77 f1 97 7e b6 c7 17 e3 fe 34 1e 26 09 c7 63 a2 1b d9 9c 41 8f 1f f4 a0 e3 f4 18 2b b6 47 ee dd f9 68 9f b3 a9 fd 32 af e7 1e 9c 7c 50 a1 c7 ab f1 a3 a6 a5 e6 bf 74 8c 78 8c 2f 37 a2 66 f9 75 58 75 cb 0b 7f 2d 7b 10 9d 56 2d ae bc 6d 5d 8d 4b c4 9e 2f be f3 9a fb 6e 41 a7 9e fd 92 6d 7c 8d f5 c9 75 3c dc fa 50 77 ac 7c c7 75 29 af af d9 b1 95 e9 d7 a4 5b b5 19 ad 94 bb c9 92 d7 0d cb f3 da bc f4 b4 ed be f0 71 bc 7b 2e a9 1d cd 1c 8d c8 40 8f 9c 11 52 8f ae 7f 87 a7 fe 0b 3c 71 8f 7d c0 c8 75 bb 82 a7 36 25 e0 6a 79 6e e0 79 52 8b 58 66 2e d6 86 05 37 84 c3 5e 18 e0 24 20 50 52 f0 bd 6c 0e c4 66 05 af b3 2d 8e 03 35 cf 99 cf 60 03 05 6d ca 62 a0 3a ac cc 23 10 db ac
                                                                                                                                Data Ascii: i-?h>;w~4&cA+Gh2|Ptx/7fuXu-{V-m]K/nAm|u<Pw|u)[q{.@R<q}u6%jynyRXf.7^$ PRlf-5`mb:#
                                                                                                                                2024-09-28 03:30:31 UTC16384INData Raw: d6 e7 89 3d cf d7 ba 7c 6c 14 6c cb af 92 ad 21 a5 3f 9a 88 25 90 12 f6 42 a2 87 10 c9 65 95 38 8f ea a9 23 71 5e aa 6e cf 52 e8 94 fa 09 ae fa 0c 21 45 94 c3 d0 38 0d a4 05 0d 91 6e d3 a6 a2 46 6c 5e 4e 61 18 c9 96 9a b5 e4 bc a1 20 f1 69 8c 24 71 ae 64 69 22 4d c5 03 92 fc 23 18 f2 dc 9e cb 01 51 5b 4f 85 2a 77 2d 48 43 9e 73 74 cb 45 fa c4 5d 4a ee 90 5c b6 77 ea a7 56 6d bb c6 3a 00 66 13 04 92 f4 b9 4a 49 af 42 40 af 75 4b b4 19 38 72 70 dd 02 6e b1 c0 62 11 09 f4 44 a6 2f 16 70 1d 89 96 ef 90 48 08 1b e5 98 a7 22 55 3e 42 9e 5b ae 63 0a a7 7a 2b 5d 88 e5 53 53 79 28 e7 1a e4 88 b6 cf 7d 2f 2a dc 95 34 ef 03 56 5e a4 d2 7d 90 0d 09 8c 20 f9 5e da 3e 8f 30 1c 7a 71 38 18 22 1d 6c d4 b9 4b 9f e3 28 6a 09 d0 6b 22 71 2f 35 54 c3 0a 95 e4 79 b2 51 90 63
                                                                                                                                Data Ascii: =|ll!?%Be8#q^nR!E8nFl^Na i$qdi"M#Q[O*w-HCstE]J\wVm:fJIB@uK8rpnbD/pH"U>B[cz+]SSy(}/*4V^} ^>0zq8"lK(jk"q/5TyQc


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                45192.168.2.549778103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:31 UTC538OUTGET /js/slidernotif.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:32 UTC392INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 405
                                                                                                                                date: Sat, 28 Sep 2024 03:30:32 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:32 UTC405INData Raw: 2f 2f 20 6b 6f 64 65 20 75 6e 74 75 6b 20 73 6c 69 64 65 72 20 6e 6f 74 69 66 0a 76 61 72 20 73 6c 69 64 65 49 6e 64 65 78 20 3d 20 30 3b 0a 73 68 6f 77 53 6c 69 64 65 73 28 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 6c 69 64 65 73 28 29 20 7b 0a 20 20 20 20 76 61 72 20 69 3b 0a 20 20 20 20 76 61 72 20 73 6c 69 64 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 72 22 29 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 73 6c 69 64 65 73 5b 69 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 20 0a 20 20 20 20 7d 0a 20 20 20 20 73 6c 69 64
                                                                                                                                Data Ascii: // kode untuk slider notifvar slideIndex = 0;showSlides();function showSlides() { var i; var slides = document.getElementsByClassName("slider"); for (i = 0; i < slides.length; i++) { slides[i].style.display = "none"; } slid


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                46192.168.2.549777103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:31 UTC535OUTGET /js/showHide.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:32 UTC393INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 1075
                                                                                                                                date: Sat, 28 Sep 2024 03:30:32 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:32 UTC975INData Raw: 2f 2f 20 73 68 6f 77 20 68 69 64 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 66 61 63 65 62 6f 6f 6b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 46 62 50 61 73 73 77 6f 72 64 28 29 20 7b 0d 0a 20 20 76 61 72 20 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 73 73 77 6f 72 64 2d 66 61 63 65 62 6f 6f 6b 22 29 3b 0d 0a 20 20 69 66 20 28 78 2e 74 79 70 65 20 3d 3d 3d 20 22 70 61 73 73 77 6f 72 64 22 29 20 7b 0d 0a 20 20 20 20 78 2e 74 79 70 65 20 3d 20 22 74 65 78 74 22 3b 0d 0a 09 24 28 27 2e 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 68 69 64 65 28 29 3b 0d 0a 09 24 28 27 2e 68 69 64 65 50 61 73 73 77 6f 72 64 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 78 2e 74 79 70
                                                                                                                                Data Ascii: // show hide password for facebookfunction showFbPassword() { var x = document.getElementById("password-facebook"); if (x.type === "password") { x.type = "text";$('.showPassword').hide();$('.hidePassword').show(); } else { x.typ
                                                                                                                                2024-09-28 03:30:32 UTC100INData Raw: 53 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 09 24 28 27 2e 54 77 69 74 74 65 72 48 69 64 65 50 61 73 73 77 6f 72 64 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 78 2e 74 79 70 65 20 3d 20 22 74 65 78 74 22 3b 0d 0a 20 20 7d 0d 0a 7d
                                                                                                                                Data Ascii: ShowPassword').show();$('.TwitterHidePassword').hide(); } else { x.type = "text"; }}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                47192.168.2.549779103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:31 UTC356OUTGET /img/namfot.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:32 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 65596
                                                                                                                                date: Sat, 28 Sep 2024 03:30:32 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC900INData Raw: ff d8 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 03 00 00 00 01 04 38 00 00 01 01 00 03 00 00 00 01 04 89 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 03 01 00 00 03 00 00 00 01 04 38 00 00 01 01 00 03 00 00 00 01 04 89 00 00 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00
                                                                                                                                Data Ascii: ExifMM*8i>8JFIF(ICC_PROFILEmntrRGB XYZ acsp-
                                                                                                                                2024-09-28 03:30:33 UTC14994INData Raw: 01 04 00 03 03 06 08 08 09 09 07 02 03 09 00 01 02 03 04 05 11 06 12 21 13 31 41 14 51 54 61 71 91 07 22 81 92 93 a1 b1 d1 15 16 32 52 53 b2 c1 d2 17 23 33 36 42 63 72 73 82 24 25 26 34 35 62 74 b3 e1 37 43 44 55 83 a2 a3 08 c2 27 94 c3 f0 f1 45 64 65 a4 28 47 75 ff c4 00 1b 01 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 07 ff c4 00 38 11 01 00 02 01 02 04 04 04 05 03 04 02 02 03 00 00 00 01 11 02 03 04 05 12 21 31 13 41 51 71 14 15 32 52 22 33 61 81 91 23 34 c1 42 53 a1 b1 06 82 24 25 43 e1 f0 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f9 61 24 03 d6 d6 90 01 40 00 00 00 00 00 04 12 00 10 48 00 08 00 09 20 00 00 90 04 02 40 10 09 00 41 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                Data Ascii: !1AQTaq"2RS#36Bcrs$%&45bt7CDU'Ede(Gu8!1AQq2R"3a#4BS$%C?a$@H @A
                                                                                                                                2024-09-28 03:30:33 UTC16384INData Raw: 01 00 00 00 02 00 12 41 20 41 20 00 20 90 04 00 00 80 48 02 01 20 08 04 80 23 40 90 04 02 40 00 00 02 40 00 00 00 00 02 01 20 08 d0 24 01 00 90 04 0d 12 00 80 48 02 01 20 00 00 00 00 00 40 00 00 14 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 89 21 12 50 00 00 04 00 24 94 89 49 24 db ee 47 d5 f8 2f e0 be 85 cd 8d 3c 87 11 3a 9f c7 25 2a 76 b0 97 26 a2 d7 f4 9a eb bf 52 68 c3 2c a3 15 88 b7 c9 da f5 91 f2 9f a2 97 c1 d7 09 25 fe c6 83 f6 d6 a9 fb c4 ff 00 07 5c 23 ff 00 92 d2 fa 5a 9f bc 63 e2 c2 f2 bf 3a 74 1d 0f d1 9f c1 df 08 ff 00 e4 b4 be 92 a7 ef 0f e0 ef 84 bf f2 5a 5f 49 53 f7 89 e2 9c af ce 9d 08 da 3f 46 7f 07 9c 25 ff 00 92 d2 fa 49 fe f1 3f c1 e7 09 7f e4 b4 7e 7c ff 00 78 78 a7 2b f3 97 41 b4 7e 8b fe 0f 38 47 ff 00 25 a5 f4
                                                                                                                                Data Ascii: A A H #@@@ $H @!P$I$G/<:%*v&Rh,%\#Zc:tZ_IS?F%I?~|xx+A~8G%
                                                                                                                                2024-09-28 03:30:33 UTC16384INData Raw: 09 00 00 04 02 09 05 10 48 00 00 00 00 00 00 04 02 09 00 46 81 20 01 9e da ee e2 d1 55 56 f5 65 4d 56 83 a7 3d 7f 4a 2f c0 c0 00 8d 0d 12 00 00 00 81 a2 40 11 a1 a2 41 44 68 68 90 04 12 00 10 09 00 40 24 10 41 20 14 34 00 20 68 00 04 02 40 11 a2 40 00 00 01 a1 a4 00 10 48 00 00 00 06 80 02 34 09 00 00 00 41 20 00 24 80 00 68 00 1a 00 00 d0 00 00 00 00 00 00 00 00 00 00 00 a0 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 49 08 92 80 00 00 00 00 d9 0c b9 cd 53 a7 0c 36 1a 50 84 61 29 50 93 93 4b ac 9f 37 7b 25 8a 70 79 d9 3b 02 41 1b 2e 78 56 8d 2a f9 79 46 b5 38 d4 8a a1 36 94 96 d6 d2 25 8a 72 36 24 f5 36 88 28 f4 41 0d 96 76 18 da 72 b4 77 d9 2a ae 85 9a 7a 82 8f 5a 95 5f 9a 2b f6 be 80 56 ec 16 b2 be c2 af 8b 0c
                                                                                                                                Data Ascii: HF UVeMV=J/@ADhh@$A 4 h@@H4A $h IS6Pa)PK7{%py;A.xV*yF86%r6$6(Avrw*zZ_+V
                                                                                                                                2024-09-28 03:30:33 UTC16384INData Raw: fc e9 ba 74 eb de 72 46 34 53 e8 dc 63 1e f7 af 39 e3 82 a7 25 91 bf a9 16 f9 d6 36 e7 4f d6 e1 df f5 9c df 29 d0 70 95 cd bd a5 ce 42 77 55 a1 49 4b 1f 5e 10 72 7f 95 26 92 49 7a c9 31 50 b1 2a 4c 65 05 71 99 b4 a1 2e ea b5 e1 06 df ae 49 1d 57 12 db 63 b2 dc 47 77 56 f7 88 a8 db 4e 35 25 4e 34 6a 5b 54 71 a5 18 be 55 14 d7 4f 0f 04 72 30 9d 4a 55 a1 56 94 9c 2a 42 4a 51 92 f0 69 ed 33 a9 c9 c7 09 c4 75 7f 08 c3 23 4f 15 7f 57 ad cd bd cc 64 e9 4a 7e 32 84 92 7a 4f bf 4c 4c 0f 39 7a 98 da 3c 1f 69 8c a3 96 a5 90 ba b7 b9 94 e9 4a 8c 26 94 29 c9 75 8b 72 4b c7 4c c1 57 5f c1 95 aa 4b bb 2b 51 b7 ff 00 a6 8d 2c b5 b6 26 ce d2 85 1c 7d dc af 6e f9 9b af 5e 29 c6 9a 5e 11 8a 69 37 ed 37 2a 57 b6 97 c1 cd 0b 48 dc 43 ca a1 92 95 49 51 df c6 e5 70 d6 f5 e6 e9
                                                                                                                                Data Ascii: trF4Sc9%6O)pBwUIK^r&Iz1P*Leq.IWcGwVN5%N4j[TqUOr0JUV*BJQi3u#OWdJ~2zOLL9z<iJ&)urKLW_K+Q,&}n^)^i77*WHCIQp
                                                                                                                                2024-09-28 03:30:33 UTC550INData Raw: 00 00 04 01 24 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 1a 00 01 20 40 24 01 00 90 04 02 40 10 09 00 40 24 01 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 14 00 04 00 34 48 10 09 00 00 00 00 00 00 05 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 24 01 00 90 00 00 00 00 00 00 00 00 00 82 40 10 09 00 40 24 01 00 90 04 02 40 10 09 00 40 24 01 00 90 04 02 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 40 00 00
                                                                                                                                Data Ascii: $P @$@@$4HP$@@$@@$@@


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                48192.168.2.549781103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:32 UTC535OUTGET /js/myscript.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                Connection: close
                                                                                                                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                pragma: no-cache
                                                                                                                                content-type: text/html
                                                                                                                                content-length: 1251
                                                                                                                                date: Sat, 28 Sep 2024 03:30:32 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                2024-09-28 03:30:33 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                49192.168.2.549780103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:32 UTC359OUTGET /js/selowscript.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC393INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 4385
                                                                                                                                date: Sat, 28 Sep 2024 03:30:32 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC975INData Raw: 2f 2f 20 63 6f 64 65 20 66 6f 72 20 61 63 74 69 76 61 74 65 20 63 6c 69 63 6b 65 64 20 73 6f 75 6e 64 0a 76 61 72 20 62 75 6b 61 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 62 75 6b 61 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 6c 2e 74 6f 70 34 74 6f 70 2e 69 6f 2f 6d 5f 31 37 32 35 75 35 7a 37 69 31 2e 6d 70 33 22 3b 0a 0a 76 61 72 20 74 75 74 75 70 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 74 75 74 75 70 2e 73 72 63 20 3d 20 22 68 74 74 70 73 3a 2f 2f 61 2e 74 6f 70 34 74 6f 70 2e 69 6f 2f 6d 5f 31 37 32 35 7a 6f 62 61 6c 32 2e 6d 70 33 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 75 64 69 6f 46 69 6c 65 28 29 20 7b 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27
                                                                                                                                Data Ascii: // code for activate clicked soundvar buka = new Audio();buka.src = "https://l.top4top.io/m_1725u5z7i1.mp3";var tutup = new Audio();tutup.src = "https://a.top4top.io/m_1725zobal2.mp3";function audioFile() { var audio = document.getElementById('
                                                                                                                                2024-09-28 03:30:33 UTC3410INData Raw: 67 65 74 2e 63 6c 61 73 73 4e 61 6d 65 20 2b 3d 20 22 20 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 2d 61 63 74 69 76 65 22 3b 0a 7d 0a 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 64 65 66 61 75 6c 74 54 61 62 52 65 77 61 72 64 73 22 29 2e 63 6c 69 63 6b 28 29 3b 0a 0a 2f 2f 20 63 6f 64 65 20 66 6f 72 20 73 68 6f 77 69 6e 67 20 68 69 64 69 6e 67 20 70 6f 70 75 70 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 5f 6e 65 77 68 6f 6d 65 28 29 7b 0a 09 24 28 27 2e 61 63 63 6f 75 6e 74 5f 6c 6f 67 69 6e 27 29 2e 73 68 6f 77 28 29 3b 0a 09 24 28 27 2e 6e 65 77 68 6f 6d 65 27 29 2e 68 69 64 65 28 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 70 65 6e 5f 6d 61 69 6c 5f 6c 6f 67 69 6e 28 29 7b 0a 09 24 28 27 2e 6c 6f 67 69 6e 2d 6d 61 69 6c 27 29
                                                                                                                                Data Ascii: get.className += " menu-content-active";}document.getElementById("defaultTabRewards").click();// code for showing hiding popupfunction open_newhome(){$('.account_login').show();$('.newhome').hide();}function open_mail_login(){$('.login-mail')


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                50192.168.2.549782103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:32 UTC354OUTGET /img/nam2.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:33 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 41207
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 d2 00 00 00 aa 08 03 00 00 00 b7 5a 58 1d 00 00 03 00 50 4c 54 45 00 00 00 2e 14 48 d1 b4 ac 29 0f 44 d3 b8 b2 d2 b5 ad c8 a1 92 a9 7b 9a 9a 75 96 a5 7f 98 e1 a3 77 e2 ad 85 e1 aa 81 e0 a7 7e a4 66 ac df a0 73 b8 73 bb df a5 79 e3 a5 7a b6 6f b9 e3 a8 7f bb 76 b5 e2 b0 8a dd 9b 6f b8 74 be b6 70 bd bc 77 ab da 92 65 bd 79 af b4 71 be e0 9d 6c b7 71 b6 e3 b2 8e be 79 a6 ba 76 b8 ff fa f2 d1 8a 78 b8 71 b1 d5 8c 6c c3 88 67 cb 87 8f d0 8c 82 e0 9a 69 e1 9f 70 db 9e 73 d2 8a 71 db 98 6b a6 6a ae c0 83 67 d4 92 80 cc 88 88 d5 8f 74 e5 a9 84 c1 7c 9f e5 b3 93 e5 af 8f e2 a2 73 e2 b5 92 e4 ad 8a be 81 6d ce 8b 8b bf 79 a2 a9 6c b0 de 97 65 ce 85 79 ac 6c 96 b4 76 82 d2 8e 7c bb 75 b0 ce 8a 7c c9 85 94 c7
                                                                                                                                Data Ascii: PNGIHDRZXPLTE.H)D{uw~fssyzovotpweyqlqyvxqlgipsqkjgt|smyleylv|u|
                                                                                                                                2024-09-28 03:30:33 UTC14994INData Raw: b6 93 93 9f 79 8f fe f3 9f 7f 9b 67 77 77 4f 1f ff 2c 1f c1 f7 bd 9e de e0 c9 6d 76 3c ff 32 4f 7f 03 88 f2 27 66 7b 7c c5 eb 6a bc c6 5f c6 1b 01 7d 7e 89 d7 3b a0 67 bf 7b 37 d8 2f f1 f4 c9 dd f3 67 df d4 f3 93 c7 db 76 26 5b e6 5c cb b3 01 cb 51 c3 a5 b8 90 d6 a5 75 74 ce 48 df e4 fc 3b 78 cb a3 4e 2d 1b e5 db 96 dd e1 5a 24 63 20 69 70 db eb c5 35 df df 83 8f dc 8f b0 dd 22 6d c9 58 b7 db a4 b6 b6 ae a9 a9 aa fc 81 a1 17 2d 43 b4 d7 d1 a6 77 36 56 92 0f 66 d5 d9 be 0b 82 fd 1c 49 f1 5f df 3d db 13 f4 d3 d7 e7 ed 32 cf c7 65 39 1e e7 63 c6 cd 99 86 b3 e4 32 46 f8 a3 38 9d 30 16 c4 18 67 4f a8 97 d6 a3 52 c0 08 02 2b 2c 5d 65 09 96 96 25 84 35 72 cc 69 16 a7 36 19 b3 cf e4 5e e4 72 52 e1 60 51 5c 6b 9c 61 9e e6 98 bc e3 6c 89 cd 48 1c c8 f8 b0 e4 68 f1
                                                                                                                                Data Ascii: ygwwO,mv<2O'f{|j_}~;g{7/gv&[\QutH;xN-Z$c ip5"mX-Cw6VfI_=2e9c2F80gOR+,]e%5ri6^rR`Q\kalHh
                                                                                                                                2024-09-28 03:30:33 UTC16384INData Raw: 17 c9 65 73 85 34 c2 0a e8 59 2c 25 cf e2 80 b1 3a 90 8e f1 ea df 8f e5 67 06 55 eb 0c 6c b8 2e 5d 35 13 66 39 ec 4f c2 ce e7 b5 7d 32 8e e3 b2 8b 7f 82 07 bd 68 75 bd 38 89 0c f4 90 93 a8 e0 61 e0 c1 56 98 e2 55 d8 65 4e 74 15 03 2e 87 8e 16 8d d0 8a e8 e3 49 68 a3 38 b6 53 73 28 6d 09 91 4e 50 07 d1 31 45 9d 3f c6 64 ee e0 97 c1 10 f1 c7 c5 5f af f7 f3 24 ad f3 e7 27 6d da 24 5d 9a 26 af bc f3 79 de 9f 27 df ef 0d 05 d2 a9 45 3a d1 39 86 2c a3 cb 7c 45 1e 68 03 7a d3 dc 24 86 eb 57 94 2f f0 6b b3 6e 1c 9b 3c cb f2 40 48 92 44 49 ff 27 19 cd 90 b6 39 7d a6 de 4f 4c c6 a9 77 1a 54 db 8d 6e 9c e5 b9 e1 44 49 2e 5f ab 4f 72 83 14 3c 03 fb 51 30 62 4b b3 24 8e b2 a3 d7 56 d2 70 51 48 3f f2 48 5b e7 d3 31 97 ac 31 67 c8 86 87 98 0c f8 5c 5f 48 2b f3 f0 92 71
                                                                                                                                Data Ascii: es4Y,%:gUl.]5f9O}2hu8aVUeNt.Ih8Ss(mNP1E?d_$'m$]&y'E:9,|Ehz$W/kn<@HDI'9}OLwTnDI._Or<Q0bK$VpQH?H[11g\_H+q
                                                                                                                                2024-09-28 03:30:33 UTC8928INData Raw: 17 94 a3 b3 ae 83 e8 00 f4 5f 6b 78 f7 63 a9 84 5e 07 da d7 1f 63 2e 0a 33 2a f7 84 35 d2 09 e6 2c fc db 3e 78 65 fe 05 d1 77 b6 7b c4 32 ec be 63 a0 df c9 4c af ab 84 96 29 9f 0a 67 89 ee 42 2a 09 64 9f 4e d3 be dd 4c 7f c5 e9 ec f3 2b 7c 76 28 a2 cd b3 8c a2 f4 c1 49 a4 39 16 c0 02 21 30 42 34 12 96 d3 74 19 6e 14 4c 26 75 32 98 6a 53 41 69 7c 7a cb c0 e3 25 5c 2d 7d bb 84 b1 cc 2b 05 09 b5 a9 a5 78 05 cf 7a c1 2c 6a de 2b 15 e2 c8 b0 22 dc 25 47 69 44 ac 74 1e 81 83 e1 c4 76 82 32 ce 8a 23 ef f8 a4 90 75 3a 11 4a d1 54 25 10 0f 90 c3 55 7f df 3f 15 84 41 c0 6b 96 03 4f e1 7c 1c ce 01 5d 77 8c de f0 62 14 04 a7 72 1f cd e5 ba eb 1e 16 9e 2a 97 45 38 da e9 a9 c5 eb 1a 88 5f 14 40 7b 02 88 69 51 8c f4 9b 19 e9 d0 4b fc da 2c 51 5a 8f 02 b8 78 a0 7c 83 0d
                                                                                                                                Data Ascii: _kxc^c.3*5,>xew{2cL)gB*dNL+|v(I9!0B4tnL&u2jSAi|z%\-}+xz,j+"%GiDtv2#u:JT%U?AkO|]wbr*E8_@{iQK,QZx|


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                51192.168.2.549783103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:32 UTC539OUTGET /js/kinnonscript.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                Connection: close
                                                                                                                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                pragma: no-cache
                                                                                                                                content-type: text/html
                                                                                                                                content-length: 1251
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                2024-09-28 03:30:33 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                52192.168.2.549785103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:32 UTC534OUTGET /js/sliders.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC392INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 520
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC520INData Raw: 2f 2f 20 6b 6f 64 65 20 75 6e 74 75 6b 20 67 61 6e 74 69 20 67 61 6d 62 61 72 20 68 65 61 64 65 72 20 6f 74 6f 6d 61 74 69 73 31 0d 0a 76 61 72 20 73 6c 69 64 65 49 6e 64 65 78 48 65 61 64 65 72 20 3d 20 30 3b 0d 0a 73 68 6f 77 53 6c 69 64 65 73 48 65 61 64 65 72 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 6c 69 64 65 73 48 65 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 76 61 72 20 73 6c 69 64 65 73 48 65 61 64 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 72 48 65 61 64 65 72 22 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 73 6c 69 64 65 73 48 65 61 64 65 72 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20
                                                                                                                                Data Ascii: // kode untuk ganti gambar header otomatis1var slideIndexHeader = 0;showSlidesHeader();function showSlidesHeader() { var i; var slidesHeader = document.getElementsByClassName("sliderHeader"); for (i = 0; i < slidesHeader.length; i++)


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                53192.168.2.549784103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC535OUTGET /js/loginall.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                Connection: close
                                                                                                                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                pragma: no-cache
                                                                                                                                content-type: text/html
                                                                                                                                content-length: 1251
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                2024-09-28 03:30:33 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                54192.168.2.549786103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC360OUTGET /img/nameklogin.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:33 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:33 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 228425
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:33 UTC900INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 e7 00 00 03 85 08 06 00 00 00 e0 77 59 ae 00 00 01 96 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 3a 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDRwYeXIfMM*i>:\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:34 UTC14994INData Raw: 2a 49 2a 49 97 ea 99 45 23 af 98 ac 2f 5b 76 52 21 25 0d a5 95 89 32 f2 96 92 92 aa 4a 2a 4b c5 a2 54 ad 48 b3 31 39 07 76 8e c9 65 3f 5f da 92 56 ec 4c de 6a b9 6d 36 25 a5 f3 51 34 34 e2 33 a9 7c e0 7c 14 ca 3b c9 5b b5 c5 52 e1 c2 df ad a6 76 af 5a 95 24 97 54 4d e5 6a 52 9e 57 b5 34 ab 52 75 4e 7a ae 24 05 b1 e4 fc d2 6b 5a 2a 91 ce 36 46 49 69 8c 94 b2 25 d7 bc ad 0e e7 1b a1 7c 5a 3a 1c 49 96 51 26 9b 96 b7 54 14 85 81 7c e8 14 25 26 1f 04 3e ae 66 a3 30 35 6a f2 bb 02 17 8e 78 af 8c 2c 09 25 67 6e 93 d7 23 91 25 f2 aa 78 ef 8b 55 c5 d3 3e 4e ae c6 de 4f 5b e0 4a b2 b8 be 83 81 1b 48 b9 83 79 a2 4d 6f 05 b0 7d ad 76 0e 71 ee 00 d8 e9 36 72 0d 5c eb 33 08 d7 d0 c1 b4 99 ef 7b 1c 13 dd 63 9b 6d 4f 2d f7 5b ec 7c 62 a9 d0 bb 8c 8f 94 77 ce a5 63 73 b1
                                                                                                                                Data Ascii: *I*IE#/[vR!%2J*KTH19ve?_VLjm6%Q443||;[RvZ$TMjRW4RuNz$kZ*6FIi%|Z:IQ&T|%&>f05jx,%gn#%xU>NO[JHyMo}vq6r\3{cmO-[|bwcs
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: 49 ec 55 a9 c6 2a 97 13 c5 49 52 ef 67 bf de e0 5b 4b f3 e4 16 c5 1c dc 37 7a ee c4 e1 e4 d1 d0 27 fe 91 67 af 16 c3 c7 2f 74 13 ce 37 d5 b4 ee 36 9a 52 a1 53 94 0a 14 a4 02 59 18 28 97 49 69 72 b8 ac c9 7c a8 74 b8 c1 07 8d ae 76 67 a7 e3 70 7e f5 b1 81 3a 6d 87 d5 cb f0 5e 9a 2b 54 35 37 5f 91 8f 63 a9 5a 55 a5 5c 55 b9 12 2b 4e 12 31 be 08 00 00 00 00 00 00 6e 74 89 97 2a 95 da f0 22 66 71 77 43 30 ef 24 5b bd da 1b aa df 16 32 ea f9 74 45 71 9c c8 59 6d 08 fd b4 33 65 02 2f ab c6 ba 3e 1d 2a 0c 56 a9 68 d9 90 3e 2d e3 e2 e5 61 78 9b 75 48 7c ed e6 4f a9 92 e8 f2 b5 a2 ce 5e 9a d3 d5 eb 45 b9 c6 70 3b 71 ed 86 d0 92 31 e7 d7 b7 ea 5a cc 94 5b 97 71 ec c0 e8 b9 17 df be f7 91 30 72 7a e8 e1 67 e7 87 ce 5c 98 5f 5f 4d eb dd 49 56 7b f8 6b 98 0a ea 7f 42
                                                                                                                                Data Ascii: IU*IRg[K7z'g/t76RSY(Iir|tvgp~:m^+T57_cZU\U+N1nt*"fqwC0$[2tEqYm3e/>*Vh>-axuH|O^Ep;q1Z[q0rzg\__MIV{kB
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: f6 40 aa 2a 68 23 88 77 88 51 44 02 c3 81 e1 d2 c5 82 ad 4d c3 fe 41 ec 08 cb 15 1a 45 bc 24 e2 33 42 f4 11 a9 23 62 0d e2 6c 5a 24 47 05 9f fc eb bd 57 8e 4f 03 c7 a7 31 59 ee c0 72 21 1d 02 ec 3f f0 dc bf db e0 eb 48 39 30 50 38 86 1b 86 a7 9e 0c 3c f9 78 c9 0f 5e af f0 3e 35 60 b1 50 de 7f af e6 70 bf 61 63 68 78 f3 9d 86 5b ef 7a 9a 66 b5 db cd 0d e1 d9 a7 0b ae 5f 76 0c 0a 8b 19 5a 28 0c 32 53 8c 59 60 4d 9b e1 9a 33 10 ac f2 d8 63 25 4f df d8 60 63 d3 62 8d 64 a1 79 64 6b 2c fc ca 17 4b b6 06 16 26 0d ba 08 50 98 44 52 87 d0 61 7a d3 93 ff f6 96 e1 eb bf 7e 91 df fa ad cb d4 4d e0 4f fe e4 80 6f fc e5 31 93 b3 b0 ec 6f 63 4c 22 c9 83 81 90 54 cf 46 94 41 a9 ec 5d 2a b8 78 b1 60 ff c0 27 b2 1a 10 6b 91 61 99 4c e8 9b b0 4e 4a e6 73 16 03 6a c0 17 02
                                                                                                                                Data Ascii: @*h#wQDMAE$3B#blZ$GWO1Yr!?H90P8<x^>5`Ppachx[zf_vZ(2SY`M3c%O`cbdydk,K&PDRaz~MOo1ocL"TFA]*x`'kaLNJsj
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: 40 49 6d 49 b6 6e dc cd f2 23 41 77 50 d4 27 40 a5 65 28 0b 0d 16 b4 27 b5 82 f8 54 18 4d e1 f5 03 78 f3 0d e1 87 3f 32 8f cc 26 ee 61 89 7a d3 c4 91 89 c0 0a 64 00 8c 8d 9c 1d 18 71 dc 43 10 c8 d7 ba 4b 21 d8 2e 00 07 1b a4 70 8b 44 f9 1b 31 d2 5b 9c b6 67 55 6a 3b 74 5d a4 ff f7 09 8c 1c dc dc 85 57 2f c3 8f 07 42 55 9d 9d 58 8e 5e 70 29 e9 88 64 9a a4 a9 5b c7 3a 8c 47 0a 7a ed bc b6 00 49 bf 2b 1c 54 99 8e c1 10 c0 e5 66 e5 92 e8 38 19 8d e0 e2 01 4c 27 c2 dd e3 b3 65 ca 9c 30 0d 42 7a 17 e4 b8 99 3f cd a3 99 b4 65 49 13 e1 c2 ae 70 61 aa 75 c0 d4 eb 4d 92 5f 31 65 f9 7a ae ed bc b1 83 c4 4e e2 3d 4c 12 f8 ea 55 f8 ca 4d f8 c5 3b c2 62 b9 b5 cb c0 8e 13 b1 1d 20 b6 46 14 85 06 a7 b2 81 92 fc 45 cf b6 aa 39 43 62 41 c1 f9 5a 93 bb fe f0 97 f0 37 ef 2a
                                                                                                                                Data Ascii: @ImIn#AwP'@e('TMx?2&azdqCK!.pD1[gUj;t]W/BUX^p)d[:GzI+Tf8L'e0Bz?eIpauM_1ezN=LUM;b FE9CbAZ7*
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: a8 9d 23 19 da 5a 5d 38 16 6b b8 7d 1c f8 8b ff 9f bd 37 fd b5 2d bb ae fb 7e 73 ad dd 9c ee 76 ef de d7 d4 ab 96 55 2c 52 b6 48 91 12 45 4b 14 65 89 86 6d 48 b1 e2 40 88 11 c0 0e 1c 20 f9 96 2f f9 8b f2 2d 31 82 20 08 62 c0 80 1d 43 71 e2 40 12 22 41 16 4c 5b 0d 2d f6 62 b1 ba 57 af bd f7 9e 6e ef bd d6 9c f9 30 d7 3e e7 3e b2 e8 18 4c 18 91 aa 33 ab 5e bd 57 f7 dd 7b ce de 7b 35 fb ec 31 c6 1c e3 0f 7b fe d9 bf e8 f8 fa 37 06 fa 6e c0 cc a8 1a 7f 89 10 23 62 0e f6 ef b9 99 bf 3c 7a c8 ef 05 e6 3f 9c 9b 97 3d c9 0f e8 ce c6 e6 00 cc 1f ea 3f bc 7e dc 56 cd 5f f4 f1 fc 45 bf ff a1 0e f5 c3 d4 01 9c 3f d4 a1 0e 75 a8 43 7d 74 6b a7 8e 2e 00 e3 ce 9e c4 95 67 39 6f 39 5d 6c f9 cd 2f 19 ff f9 af 35 9c 4c 85 58 7c 5f 87 4d 8d 44 88 53 87 f3 ad 37 30 c1 82 90
                                                                                                                                Data Ascii: #Z]8k}7-~svU,RHEKemH@ /-1 bCq@"AL[-bWn0>>L3^W{{51{7n#b<z?=?~V_E?uC}tk.g9o9]l/5LX|_MDS70
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: cb 54 c1 f6 66 b4 39 43 3f 64 ba de 41 08 b2 b3 eb eb a9 30 99 47 ea 46 1d 94 2c bd 0b 2e 91 8d aa d0 d4 45 f7 78 aa bc f3 30 b0 de 09 57 17 89 ab 4d c6 82 b8 a6 f7 00 75 32 c2 04 34 68 79 88 87 16 07 b9 6f ac 53 1b c7 ce 35 81 2f d7 99 9f 3d cf 7c 72 6f e0 71 55 b1 98 04 aa 89 51 35 c6 ec ec 00 58 39 a8 66 fc f8 e9 c0 66 6b 7c eb 2b 81 fb f7 a0 cf 89 6c 89 a1 68 a8 1f 0a f6 df 4e a6 8c 3f 97 a3 6f 0f af dd b3 f9 d5 a8 e7 42 fd 30 30 54 05 70 2a 03 e3 fe 93 72 30 9d 95 03 98 ef d8 a3 57 64 24 81 bf 79 01 df fd d8 d7 d6 bb f7 32 57 83 f0 95 77 61 b5 36 de 5c 41 6e 02 3d 70 26 c6 22 1b 5b 83 5d a5 ec 16 0e ce da 8b 81 be cd ec ba cc b3 57 99 ae 1b 67 e7 50 99 61 66 a8 98 cb da 4c 5d 2b 99 6c 6e 2a 9a 0e c0 68 d7 e6 3d ab 34 67 41 24 a0 d1 c7 aa 1d 8c ef 7f
                                                                                                                                Data Ascii: Tf9C?dA0GF,.Ex0WMu24hyoS5/=|roqUQ5X9ffk|+lhN?oB00Tp*r0Wd$y2Wwa6\An=p&"[]WgPafL]+ln*h=4gA$
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: 70 da 79 c1 f0 b7 c9 e6 c7 b3 53 75 10 7a c8 c6 d5 d6 15 d6 4e 7a 81 6a d9 93 3d 5a 41 5c 33 b2 b9 75 8a 54 35 7f d3 fa bc a8 69 40 f7 1e 4f 83 d0 76 a3 32 dd 01 ff 52 7c 3d 8b fa 66 e0 4e 50 0e 02 8b 52 21 58 45 4b f1 ac 14 f5 7d b0 0c 0e 52 af 56 fe 9e 0b e0 1b 5f 6e f9 d2 7b 3b 7e f8 ac 27 65 f5 9d cf bc 20 6b 9f 0a db 5d 71 f5 b8 c2 76 9b d8 dc 26 56 eb 86 f5 49 04 53 2c 17 72 f5 f4 a7 01 13 47 e4 df 6e 29 e2 73 65 b5 74 9b a3 e5 d2 ad 72 0c 25 50 bd df eb 97 8c d7 24 0a 21 08 0f 1f 28 e1 26 73 b5 eb 29 d1 af e3 43 2a b3 eb e3 7c 84 7c b5 16 cb 98 65 54 95 10 03 66 5e 27 45 15 9a a6 20 96 dd ba 47 3c 03 2a 6a 44 83 55 bb a9 44 79 5b 3d 65 c3 e7 72 2b 48 9c 68 65 c0 eb 65 e4 ca 2c 14 db 67 01 99 65 94 02 f4 9c ae 06 de 7b c7 58 af 60 b3 9b ad c9 71 bd
                                                                                                                                Data Ascii: pySuzNzj=ZA\3uT5i@Ov2R|=fNPR!XEK}RV_n{;~'e k]qv&VIS,rGn)setr%P$!(&s)C*||eTf^'E G<*jDUDy[=er+Hhee,ge{X`q
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: c4 f8 a9 4f c2 b7 7e 41 78 fb bd cc 9f fd c5 06 2d 0d 1a 1a 62 48 db 93 da d7 97 df b1 e1 a7 74 77 d8 01 f9 75 6e 4d e3 ec 7b 07 cc 4f 3d 22 d7 c7 f3 76 6f 9d 92 97 75 1d 3b 18 c0 1e e2 bb 1c 87 5c c3 5f ff 1a 1c ae e1 21 be 1b f1 83 3c 8e 0e e0 fc 21 0e 71 88 43 1c e2 43 19 4e 8c b2 1d 74 3d 69 a0 d7 e7 a9 31 e6 4b 65 de 08 da 18 fd ca 49 af a5 38 f6 a2 79 02 2e 0b a5 14 a2 a8 83 39 e6 ac bd 92 95 54 0d e3 98 43 8c 81 a6 8d 08 d1 19 ca e2 40 61 ce 81 d5 5a 39 3a 72 44 57 b5 38 f8 54 84 10 02 6d 2b 6e e2 18 60 3d c2 d7 df 85 df fc bd 91 af be 59 28 9a 08 71 62 a1 3e fd 75 c3 f6 1f d9 ae 9d 22 c6 bc 73 29 8e 60 e2 e0 3c 95 3d 5b f6 80 94 09 c0 14 bf 61 1d 8a f2 78 ad ac 36 ca c3 c7 85 bb 8f 12 2f df 3e e1 f8 28 71 7c 1c b9 5a 05 be fa d6 40 bf 56 5e 7f 09
                                                                                                                                Data Ascii: O~Ax-bHtwunM{O="vou;\_!<!qCCNt=i1KeI8y.9TC@aZ9:rDW8Tm+n`=Y(qb>u"s)`<=[ax6/>(q|Z@V^
                                                                                                                                2024-09-28 03:30:34 UTC16384INData Raw: 4f c4 99 82 0a 98 6c 8b c7 16 7c 21 00 c9 c0 81 b6 cb 12 37 25 ec ee 26 5c d9 a2 5d c7 fe d8 c0 86 65 b3 5a 40 af 1c ca 12 21 74 84 d6 43 e1 07 73 35 4d 1d 90 f0 be 00 0a 52 54 0a 97 90 0a 42 8c 84 a5 20 a5 c7 e3 b3 6e f5 c0 0f 1b 34 e6 ed 34 99 35 9f 59 fa 22 ca ee 18 76 46 19 08 8a 4a 68 23 a1 8b 26 71 90 17 b5 bd 96 8b 77 e0 c4 19 53 b1 89 2c eb 34 10 48 45 21 24 a5 4b 70 71 ad 9c 5f 06 d3 a7 3e 16 ca 32 83 69 c1 6a 50 24 21 04 0c b2 76 ec 4e 1c 77 8f 84 51 65 60 5b ff 9f 0c 49 05 e8 f9 71 c3 af 62 00 cc b3 a7 91 d3 e7 2d 5f ba 5b e2 9d cf 20 81 98 9c 81 62 40 5a 32 26 aa 43 b2 01 1e 10 15 e9 f2 16 88 75 59 9b f5 13 a0 1b ed 7e 9b 47 6b 48 50 8e 1c 6f bd 59 31 f2 05 4f 4f 23 f3 39 9c 9d d5 88 26 26 63 70 b1 61 c4 82 c9 4e c7 ee c4 f4 b8 db 45 30 5d a4
                                                                                                                                Data Ascii: Ol|!7%&\]eZ@!tCs5MRTB n445Y"vFJh#&qwS,4HE!$Kpq_>2ijP$!vNwQe`[Iqb-_[ b@Z2&CuY~GkHPoY1OO#9&&cpaNE0]


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                55192.168.2.549789103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC359OUTGET /js/slidernotif.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:34 UTC392INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 405
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:34 UTC405INData Raw: 2f 2f 20 6b 6f 64 65 20 75 6e 74 75 6b 20 73 6c 69 64 65 72 20 6e 6f 74 69 66 0a 76 61 72 20 73 6c 69 64 65 49 6e 64 65 78 20 3d 20 30 3b 0a 73 68 6f 77 53 6c 69 64 65 73 28 29 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 6c 69 64 65 73 28 29 20 7b 0a 20 20 20 20 76 61 72 20 69 3b 0a 20 20 20 20 76 61 72 20 73 6c 69 64 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 72 22 29 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 73 6c 69 64 65 73 5b 69 5d 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 20 0a 20 20 20 20 7d 0a 20 20 20 20 73 6c 69 64
                                                                                                                                Data Ascii: // kode untuk slider notifvar slideIndex = 0;showSlides();function showSlides() { var i; var slides = document.getElementsByClassName("slider"); for (i = 0; i < slides.length; i++) { slides[i].style.display = "none"; } slid


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                56192.168.2.549788103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC532OUTGET /js/click.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:34 UTC392INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 144
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:34 UTC144INData Raw: 2f 2f 20 63 6f 64 65 20 66 6f 72 20 61 63 74 69 76 61 74 65 20 63 6c 69 63 6b 65 64 20 73 6f 75 6e 64 0a 76 61 72 20 62 75 6b 61 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 62 75 6b 61 2e 73 72 63 20 3d 20 22 6d 65 64 69 61 2f 6f 70 65 6e 2e 6d 70 33 22 3b 0a 0a 76 61 72 20 74 75 74 75 70 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 74 75 74 75 70 2e 73 72 63 20 3d 20 22 6d 65 64 69 61 2f 63 6c 6f 73 65 2e 6d 70 33 22 3b
                                                                                                                                Data Ascii: // code for activate clicked soundvar buka = new Audio();buka.src = "media/open.mp3";var tutup = new Audio();tutup.src = "media/close.mp3";


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                57192.168.2.549792103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC356OUTGET /js/showHide.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:34 UTC393INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 1075
                                                                                                                                date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:34 UTC975INData Raw: 2f 2f 20 73 68 6f 77 20 68 69 64 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 66 61 63 65 62 6f 6f 6b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 46 62 50 61 73 73 77 6f 72 64 28 29 20 7b 0d 0a 20 20 76 61 72 20 78 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 61 73 73 77 6f 72 64 2d 66 61 63 65 62 6f 6f 6b 22 29 3b 0d 0a 20 20 69 66 20 28 78 2e 74 79 70 65 20 3d 3d 3d 20 22 70 61 73 73 77 6f 72 64 22 29 20 7b 0d 0a 20 20 20 20 78 2e 74 79 70 65 20 3d 20 22 74 65 78 74 22 3b 0d 0a 09 24 28 27 2e 73 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 68 69 64 65 28 29 3b 0d 0a 09 24 28 27 2e 68 69 64 65 50 61 73 73 77 6f 72 64 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 78 2e 74 79 70
                                                                                                                                Data Ascii: // show hide password for facebookfunction showFbPassword() { var x = document.getElementById("password-facebook"); if (x.type === "password") { x.type = "text";$('.showPassword').hide();$('.hidePassword').show(); } else { x.typ
                                                                                                                                2024-09-28 03:30:34 UTC100INData Raw: 53 68 6f 77 50 61 73 73 77 6f 72 64 27 29 2e 73 68 6f 77 28 29 3b 0d 0a 09 24 28 27 2e 54 77 69 74 74 65 72 48 69 64 65 50 61 73 73 77 6f 72 64 27 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 78 2e 74 79 70 65 20 3d 20 22 74 65 78 74 22 3b 0d 0a 20 20 7d 0d 0a 7d
                                                                                                                                Data Ascii: ShowPassword').show();$('.TwitterHidePassword').hide(); } else { x.type = "text"; }}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                58192.168.2.549790135.181.63.704433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC548OUTGET /m_1725u5z7i1.mp3 HTTP/1.1
                                                                                                                                Host: l.top4top.io
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=0-
                                                                                                                                2024-09-28 03:30:33 UTC539INHTTP/1.1 206 Partial Content
                                                                                                                                Server: Hotcores.com
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                Content-Type: audio/mpeg
                                                                                                                                Content-Length: 19781
                                                                                                                                Connection: close
                                                                                                                                Set-Cookie: klj_40d147_downloads=kh51z; Max-Age=85000; Domain=.top4top.io; Path=/; Expires=Sun, 29 Sep 2024 03:07:13 GMT
                                                                                                                                Last-Modified: Mon, 21 Sep 2020 07:16:33 GMT
                                                                                                                                Content-Disposition: inline; filename="open_reward_tab.mp3"
                                                                                                                                ETag: "5f685351-4d45"
                                                                                                                                Expires: Sat, 28 Sep 2024 05:30:33 GMT
                                                                                                                                Cache-Control: max-age=7200
                                                                                                                                X-File-ID: x34392023x
                                                                                                                                Content-Range: bytes 0-19780/19781
                                                                                                                                2024-09-28 03:30:33 UTC15845INData Raw: 49 44 33 04 00 00 00 00 01 00 54 58 58 58 00 00 00 12 00 00 03 6d 61 6a 6f 72 5f 62 72 61 6e 64 00 6d 70 34 32 00 54 58 58 58 00 00 00 11 00 00 03 6d 69 6e 6f 72 5f 76 65 72 73 69 6f 6e 00 30 00 54 58 58 58 00 00 00 1c 00 00 03 63 6f 6d 70 61 74 69 62 6c 65 5f 62 72 61 6e 64 73 00 6d 70 34 32 69 73 6f 6d 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 36 2e 32 35 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff fb 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 2e 00 00 4c bb 00 0a 0a 10 10 15 15 1b 1b 20 20 26 26 26 2b 2b 31 31 36 36 3b 3b 41 41 46 46 46 4c 4c 51 51 57 57 5c 5c 62 62 67 67 67 6c 6c 72 72 77 77 7d 7d 82 82 88 88 88 8d 8d 93 93 98 98 9d 9d a3 a3 a3 a8
                                                                                                                                Data Ascii: ID3TXXXmajor_brandmp42TXXXminor_version0TXXXcompatible_brandsmp42isomTSSELavf56.25.101Info.L &&&++1166;;AAFFFLLQQWW\\bbgggllrrww}}
                                                                                                                                2024-09-28 03:30:33 UTC3936INData Raw: aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 39 39 2e 35 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff fb 92 64 40 8f f0 00 00 69 00 00 00 08 00 00 0d 20 00 00 01 00 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                                                                                                Data Ascii: LAME3.99.5d@i 4


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                59192.168.2.54979165.21.235.1944433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC548OUTGET /m_1725zobal2.mp3 HTTP/1.1
                                                                                                                                Host: a.top4top.io
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=0-
                                                                                                                                2024-09-28 03:30:33 UTC542INHTTP/1.1 206 Partial Content
                                                                                                                                Server: Hotcores.com
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:33 GMT
                                                                                                                                Content-Type: audio/mpeg
                                                                                                                                Content-Length: 17691
                                                                                                                                Connection: close
                                                                                                                                Set-Cookie: klj_40d147_downloads=kh520; Max-Age=85000; Domain=.top4top.io; Path=/; Expires=Sun, 29 Sep 2024 03:07:13 GMT
                                                                                                                                Last-Modified: Mon, 21 Sep 2020 07:16:33 GMT
                                                                                                                                Content-Disposition: inline; filename="close_reward_popup.mp3"
                                                                                                                                ETag: "5f685351-451b"
                                                                                                                                Expires: Sat, 28 Sep 2024 05:30:33 GMT
                                                                                                                                Cache-Control: max-age=7200
                                                                                                                                X-File-ID: x34392024x
                                                                                                                                Content-Range: bytes 0-17690/17691
                                                                                                                                2024-09-28 03:30:33 UTC15842INData Raw: 49 44 33 04 00 00 00 00 01 00 54 58 58 58 00 00 00 12 00 00 03 6d 61 6a 6f 72 5f 62 72 61 6e 64 00 6d 70 34 32 00 54 58 58 58 00 00 00 11 00 00 03 6d 69 6e 6f 72 5f 76 65 72 73 69 6f 6e 00 30 00 54 58 58 58 00 00 00 1c 00 00 03 63 6f 6d 70 61 74 69 62 6c 65 5f 62 72 61 6e 64 73 00 6d 70 34 32 69 73 6f 6d 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 36 2e 32 35 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff fb 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 29 00 00 44 91 00 0c 0c 12 12 18 18 18 1e 1e 24 24 24 2a 2a 30 30 30 36 36 3c 3c 43 43 43 49 49 4f 4f 4f 55 55 5b 5b 5b 61 61 67 67 67 6d 6d 73 73 79 79 79 7f 7f 86 86 86 8c 8c 92 92 92 98 98 9e 9e a4 a4 a4 aa
                                                                                                                                Data Ascii: ID3TXXXmajor_brandmp42TXXXminor_version0TXXXcompatible_brandsmp42isomTSSELavf56.25.101Info)D$$$**00066<<CCCIIOOOUU[[[aagggmmssyyy
                                                                                                                                2024-09-28 03:30:33 UTC1849INData Raw: 5c 06 f1 a6 5e c1 64 87 0e c4 a1 ce c0 58 d0 e4 12 80 db 2c 26 2a 79 24 ab 32 94 2f 14 86 4e a5 51 b7 a9 54 49 f8 ca b8 2e 0d 58 b4 95 50 20 d2 00 d1 3c 8a b4 47 0e 90 e3 08 76 65 44 d7 d6 74 43 97 75 bb 59 5d 91 5c 84 23 bc f5 62 99 ea c9 20 b6 8c aa 00 4f f8 22 e3 27 4c 14 80 42 c0 62 42 c3 40 15 a5 00 26 84 38 71 87 fc 42 78 b4 00 c0 06 1c 7a 6a aa d6 44 bc d3 25 6c 37 a5 9a 45 64 ad 75 0c 00 48 4d 48 75 7c 45 5f a4 a8 7d 9f 47 55 55 55 0a bf 0c 0a bd 8b 7a 6b 1a 27 f1 7b 78 2f 87 4a db 91 3b 38 81 7c 6b 1c a9 41 a0 d2 8a ff fb 92 64 f2 8e f5 f2 44 45 2b 58 7a e0 00 00 0d 20 00 00 01 19 31 87 10 0d 3c b9 08 00 00 34 80 00 00 04 6c 21 e4 99 3c 3b d0 27 42 12 3d 08 6a f2 16 80 70 43 ca 73 14 db 8c 76 a3 4b 01 8e 85 06 a0 ae 94 f2 5a 62 25 c9 55 e5 72 e1
                                                                                                                                Data Ascii: \^dX,&*y$2/NQTI.XP <GveDtCuY]\#b O"'LBbB@&8qBxzjD%l7EduHMHu|E_}GUUUzk'{x/J;8|kAdDE+Xz 1<4l!<;'B=jpCsvKZb%Ur


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                60192.168.2.549787103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:33 UTC601OUTGET /img/popup-close2.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:34 UTC465INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:34 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 867
                                                                                                                                date: Sat, 28 Sep 2024 03:30:34 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:34 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1f 08 06 00 00 00 f0 6c 7d 07 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 03 0d 49 44 41 54 48 89 bd 96 5f 48 53 61 18 c6 9f a5 99 79 61 10 46 44 a2 10 46 45 48 ff 20 85 48 88 8a c8 48 28 b1 c0 bc 52 f0 46 b2 8b a8 ae 2c 91 44 11 b4 42 2f ca 88 c4 1a 1a a1 90 7f 66 c3 b4 32 51 10 83 81 84 e2 2a 2c 35 75 b6 b6 b9 3f ba a9 7b ba 68 47 3f bf d4 e6 3c eb b9 3b e7 7d df e7 f7 7d ef f9 ce 7b 0e b0 28 0d 82 af 28 f9 46 24 c9 0e e3 80 31 25 58 44 d3 b8 e9 32 49 b3 be 59 9f a0 dc 8b 20 d9 41 2f 49 d2 dd de da 7e 46 6d 68 9f a1 ef 02 49 8f 8f 61 2d 2d 2e 3d 00 00 51 24 07 e8 25 7d 01 a7 a1 d7 70 42 2d a8 5e a7 3f 4b d2 2d f8 0f 00 d8 ae c4 a3 49 1a
                                                                                                                                Data Ascii: PNGIHDRl}sRGBsBIT|dIDATH_HSayaFDFEH HH(RF,DB/f2Q*,5u?{hG?<;}}{((F$1%XD2IY A/I~FmhIa--.=Q$%}pB-^?K-I


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                61192.168.2.549793103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:34 UTC603OUTGET /img/rewards/suit/1.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:34 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:34 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 29696
                                                                                                                                date: Sat, 28 Sep 2024 03:30:34 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:34 UTC900INData Raw: ff d8 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 03 00 00 00 01 03 70 00 00 01 01 00 03 00 00 00 01 03 e9 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 03 01 00 00 03 00 00 00 01 03 70 00 00 01 01 00 03 00 00 00 01 03 e9 00 00 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00
                                                                                                                                Data Ascii: ExifMM*pi>pJFIF(ICC_PROFILEmntrRGB XYZ acsp-
                                                                                                                                2024-09-28 03:30:34 UTC14994INData Raw: 01 02 05 04 02 02 02 01 05 00 02 03 00 00 01 02 03 04 11 05 12 21 31 32 13 41 51 52 22 71 06 33 14 61 23 15 42 81 91 a1 16 24 62 72 b1 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 06 ff c4 00 29 11 01 00 02 01 03 03 03 04 03 01 01 00 00 00 00 00 00 01 02 11 03 04 41 12 21 31 14 15 61 05 42 52 62 13 22 51 32 71 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d4 47 35 7e 60 b7 8c b9 cc 99 6f ea 5b f2 9e ef 53 5b 5b f8 f1 d9 f4 3b 9d cf f0 e3 b6 72 e8 f9 ab f3 07 35 7e 61 cd 7a b7 fb 49 ea df ed 2a 7d 5f c3 2f b8 fe ae 97 9a bf 30 73 57 e6 1c d7 ab 7f b4 9e ad fe d2 7a bf 83 dc 7f 57 4b cd 5f 98 39 ab f3 0e 6b d5 bf da 4f 56 ff 00 69 3d 5f c1 ee 3f ab a5 e6 af cc 1c d5 f9 87 35 ea df ed 27 ab 7f b4 9e af e0 f7 1f d5 d2 f3 57 e6
                                                                                                                                Data Ascii: !12AQR"q3a#B$br)A!1aBRb"Q2q?G5~`o[S[[;r5~azI*}_/0sWzWK_9kOVi=_?5'W
                                                                                                                                2024-09-28 03:30:34 UTC13802INData Raw: ec e5 eb 6b 68 75 b3 1e db ba 3c 76 9c 79 23 97 b4 aa 78 f6 08 f5 b9 eb de 5a 29 de 15 db b4 ae ab 31 aa d2 d6 f5 eb 31 09 d1 5e 62 d3 49 85 3f 01 d6 cd 2d e9 64 b7 49 5c e4 a7 a7 96 2d 1d 95 5e 30 ea b3 96 7a bc 7c d5 dd 59 6a f2 ca e6 6b cd 49 9d f7 89 85 5d a6 96 b5 a2 27 ac 4b 4e 95 f3 0c da ba 7d f3 0f 09 a6 fd 9e fa 4c 91 8a 7a cb 09 ac d6 51 31 12 b2 d1 94 69 5f a6 56 b8 b3 44 cf 49 6c 6f 16 85 56 9f 24 52 76 96 f4 65 ac c7 49 66 b5 70 f5 69 a9 17 8e ef 6d fa b3 8d 9e 15 9d e5 eb 33 11 0e 16 c4 47 0c a7 69 44 db 68 61 36 78 e5 cd 15 8e ee ab 13 32 af 52 d1 58 6a eb af 13 65 6e bb 04 6a 34 f3 f3 10 d8 cb 93 9e f3 25 26 3b 4f 66 9b 57 35 c3 ca 8d 4f ef 95 0e 82 7d 1b 5e 27 d9 e7 93 55 34 d4 f3 d7 da 57 1a ed 0d 7d 3b 65 c1 5e b3 de 15 17 d0 65 8c 13
                                                                                                                                Data Ascii: khu<vy#xZ)11^bI?-dI\-^0z|YjkI]'KN}LzQ1i_VDIloV$RveIfpim3GiDha6x2RXjenj4%&;OfW5O}^'U4W};e^e


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                62192.168.2.549794103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:34 UTC594OUTGET /img/namfb.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:35 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:35 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 28789
                                                                                                                                date: Sat, 28 Sep 2024 03:30:35 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:35 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                                Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                                2024-09-28 03:30:35 UTC14994INData Raw: a1 50 b8 41 8f f7 47 94 f2 69 8b d6 a7 8e 7d ff 99 97 a6 ad f9 6e d6 bc 95 5b 76 ec 5d f6 f7 f6 ac e0 de bc d2 ea 39 27 a2 a0 dd 24 58 d2 e0 cd 4d 22 22 fa 75 c1 92 9c 6a 4f 8f 42 71 14 52 bf d7 87 cd 00 a0 cf 79 df fc 0e 3c 3b a8 c4 d7 83 4f be e4 9d 4f de fd f8 97 3f 66 fe ba 78 55 d6 fe fc 65 1b b7 ec a3 9c a2 32 3b 60 7b 86 c9 20 12 21 22 2b 44 44 44 ef 7d b9 60 56 0d 24 ad da a9 36 0b d7 fe fc 82 09 1b 67 8f 2b 00 80 65 53 2e f8 e1 8b 59 ab de 1e 7e 66 b7 96 09 d1 a2 d8 b3 bc 7a d4 73 2c a2 0b bb 83 5c 35 0f 40 00 4c 47 c4 6a a6 50 28 aa 8d b6 37 ac 18 d8 2f 75 e6 4d 4f cf bf 3c bd 4e dd 96 ed db 36 49 2f 0a e6 74 6a de a2 01 52 12 fd f0 c3 0b 1d 4e 93 20 e4 26 44 42 89 a6 40 03 e0 97 16 70 26 c0 34 1d 20 0e 40 83 50 b5 5a a1 70 85 fd cb 1f eb 8e f6
                                                                                                                                Data Ascii: PAGi}n[v]9'$XM""ujOBqRy<;OO?fxUe2;`{ !"+DDD}`V$6g+eS.Y~fzs,\5@LGjP(7/uMO<N6I/tjRN &DB@p&4 @PZp
                                                                                                                                2024-09-28 03:30:35 UTC12894INData Raw: 80 51 d3 f9 9a 7b 27 93 29 14 0a 85 42 51 bd d8 5d 98 dc 1f cb ec 73 ad dc 9a 68 61 d2 ba c5 38 a0 79 b1 60 d5 b6 dc eb 47 f6 ff c4 a5 c0 ab 84 52 b8 ca 61 f0 43 5f fe f1 ce 0d 83 fa 75 6c d7 58 7a a8 11 06 b8 f0 80 69 be f0 c4 3d 83 00 23 82 2e b7 93 45 19 b3 22 85 86 b9 70 94 0a c1 63 87 cd c1 ec a5 84 10 71 f2 cd a2 50 28 14 0a 45 9c 21 70 a9 6c d9 cb 83 e5 32 19 72 61 43 58 d4 f3 1a 47 6e 11 30 b0 c7 73 2f 02 1f 6e 01 ae 8e 31 6c 57 a4 3a b6 a9 d7 ed c1 b3 93 5b df 1d 5e 6c f5 ed af ab 7e 9b f9 cc 45 fd 3b b6 6b cc e4 de 7c 1d d0 12 a0 e9 1e 30 2d 72 72 1e 03 b3 d7 54 c9 0f 59 f8 a2 f0 15 7d 77 d5 2f e7 37 2d e2 4f 46 bd 3d 85 42 a1 50 d4 4a 04 18 09 10 01 9c 99 e0 00 18 31 b9 0b df 95 b0 e5 6f 04 0e 7f 92 07 af 8c 1f 79 0e 70 f5 86 f2 9f 8b 2f aa cb
                                                                                                                                Data Ascii: Q{')BQ]sha8y`GRaC_ulXzi=#.E"pcqP(E!pl2raCXGn0s/n1lW:[^l~E;k|0-rrTY}w/7-OF=BPJ1oyp/


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                63192.168.2.549795103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:34 UTC594OUTGET /img/namtw.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:35 UTC466INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:35 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 18:09:06 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 9606
                                                                                                                                date: Sat, 28 Sep 2024 03:30:35 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:35 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f3 00 00 00 f9 08 06 00 00 00 f2 6d 03 59 00 00 01 a2 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 46 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDRmYeXIfMM*i>F\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:35 UTC8704INData Raw: 42 08 0c 84 66 6a 6a aa cd ca ca 5a d3 57 c7 e3 71 d4 de de 3e 52 24 12 dd 26 8c 7f 8b da da da 52 dd 64 8c 7e 13 00 88 e2 e2 e2 de 23 7a d0 51 69 db a8 51 a3 da 3f fd f4 d3 27 fa e8 90 3c 56 00 40 ea eb eb 7b 4e 20 10 68 09 e5 f1 17 0a 85 da 19 33 66 bc a9 ab 9c d1 7f 71 e5 ca 15 d3 49 93 26 7d 4b f4 a0 a3 d2 b6 80 80 00 35 00 58 f5 d1 21 79 2c 00 80 79 6c 6c ec 3f 59 3a 32 21 04 66 cf 9e dd 7c fe fc 79 3c f6 fa 2a 31 31 71 96 58 2c be 43 f4 a0 a3 d2 34 53 53 d3 07 ab 56 ad ca ec ab e3 f1 38 98 3f 7f fe 5e c2 78 dc 87 0c 19 f2 d1 dd bb 77 5d 74 93 31 a2 02 00 c2 dc dc dc 23 44 0f 3a 2a 6d 73 75 75 bd dd dd dd ed db 47 87 c4 a0 a9 d5 ea 4d 22 91 a8 87 30 1c 6f 2b 2b ab 6b d5 d5 d5 01 3a 4a 19 b1 1a 36 6c d8 e7 44 0f 3a 2a 6d 0b 0e 0e fe b2 ae ae ce be 8f
                                                                                                                                Data Ascii: BfjjZWq>R$&Rd~#zQiQ?'<V@{N h3fqI&}K5X!y,yll?Y:2!f|y<*11qX,C4SSV8?^xw]t1#D:*msuuGM"0o++k:J6lD:*m


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                64192.168.2.549799104.18.11.2074433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:34 UTC668OUTGET /font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                                                                                Host: stackpath.bootstrapcdn.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Origin: https://sdf.donegabang.com
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                Referer: https://stackpath.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:34 UTC900INHTTP/1.1 200 OK
                                                                                                                                Date: Sat, 28 Sep 2024 03:30:34 GMT
                                                                                                                                Content-Type: font/woff2
                                                                                                                                Content-Length: 77160
                                                                                                                                Connection: close
                                                                                                                                CDN-PullZone: 252412
                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                CDN-RequestCountryCode: US
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                ETag: "af7ae505a9eed503f8b8e6982036873e"
                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:55 GMT
                                                                                                                                CDN-ProxyVer: 1.04
                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                CDN-CachedAt: 09/26/2024 19:44:55
                                                                                                                                CDN-EdgeStorageId: 1029
                                                                                                                                timing-allow-origin: *
                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                CDN-Status: 200
                                                                                                                                CDN-RequestTime: 0
                                                                                                                                CDN-RequestId: dca853d1e4c14d48bf976958e95b786b
                                                                                                                                CDN-Cache: HIT
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 68209
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8ca0a7d7cab318b4-EWR
                                                                                                                                2024-09-28 03:30:34 UTC469INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                                                                                Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3 94 6d 2c 27 cb 16 cb f3 23 bd d7 a5 b3 7f 52 77 01 a2 62 75 c0 b6 2c 4b 96 0b c6 06 9b e2 76 8b 03 db 08 6d 5f 2d c0 c0 e6 5c 48 8b 9d fb 8e 48 48 fe aa f3 93 ea 07 c6 c2 3f 98 96 d3 6d f3 0b 39 50 88 ad d8 29 39 e7 4a a8 86 24 c6 bd 88 9c e7 b1 f4 38 f8 e8 c7 da ce ce 7e b9 3b c4 72 15 8d 6e bf 3d 24 11 1a b5 1f 94 4e 64 64 6e 1b 21 27 ae a6 f0 e3 3b b3 f4 ac 38 99 bc 27 d9 4e a6 ed 1e 21 7f 2d 18 06 4a 19 ca b6 d3 2e e0 d8 fa 91 ee 58 af 3d 0c 2c 12 04 0e 90 9b 1e 22 60 3a 18 a2 ff 1b 0f 09 09 20 7b 8d ef 9e dc e0 bc 12 cb 4b 21 27 9f 00 a1 2d 46 48 94 9c 09 89 23 24 7e 9b 5a 5f 84 b9 9d 10
                                                                                                                                Data Ascii: NDI$T[b4,bl6ILi}&4m,'#Rwbu,Kvm_-\HHH?m9P)9J$8~;rn=$Nddn!';8'N!-J.X=,"`: {K!'-FH#$~Z_
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23 76 0a a5 36 75 6d ef 09 e0 19 9d b0 60 db 4e 4d 2d 4a 00 5c f4 10 46 b7 c7 72 e9 44 02 80 1e b5 5a d3 30 93 07 23 27 ea a5 88 6e ec 11 d2 47 6a 4c 82 da 86 58 14 1b ca 8c a2 41 aa 9d f1 67 59 73 99 2a b2 59 ca dc 07 c7 5e d9 b5 98 3b 22 d8 1d 24 68 62 7f 3d b9 16 19 cf 9b 13 98 30 de 76 48 3c 97 56 76 7f 81 63 9b 5f 00 5c 59 8a 03 ec a3 e8 77 3b 64 42 16 02 83 8b 03 4e 83 84 33 1b 21 24 ce e7 e7 b4 e7 e2 de 49 7c 50 98 20 7e 13 26 13 e4 03 64 c5 2e c8 03 1b d4 b0 e9 02 2d 61 07 f3 fa 61 19 09 2b 2b c2 13 92 39 ba 2e 6d 52 f8 e9 34 e3 63 79 af 9e b9 23 8b 55 d5 c2 46 57 ee 08 75 bd 0d dc 09 17
                                                                                                                                Data Ascii: !BSCgcs*s(5m=qeY$\>fN8qx#v6um`NM-J\FrDZ0#'nGjLXAgYs*Y^;"$hb=0vH<Vvc_\Yw;dBN3!$I|P ~&d.-aa++9.mR4cy#UFWu
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57 db c7 ae 9f ba d9 df b3 8e 9c 94 ce 70 a5 c4 b3 33 61 6f af fb 11 81 31 88 64 61 8b f8 20 9c 03 b7 dd ab a5 fd 88 99 4a 82 d7 b2 3f 20 6a ce 71 37 ae be 4d c3 e6 ce 66 66 99 59 b5 66 cb 1c d4 73 02 1e b0 1b 24 9b 9c 09 84 95 48 fd 91 14 e6 ac 6c a5 96 f5 b9 bf c0 88 97 28 25 2e 9b 72 06 e3 d2 77 3f 03 f2 be 6d 3d 7e 0b 82 79 b2 63 59 91 62 67 29 3c cb 57 84 20 2f 56 78 16 da 6b a9 b4 92 24 e7 f3 8f 0c 42 f0 72 7e f1 86 01 a7 d3 f0 39 13 de 36 8d 30 d1 26 fe 99 5f 76 4d 00 59 c2 25 84 93 d2 9d 7b e6 45 7f 89 36 3c c3 e9 95 c7 c2 ed db 25 8b 25 ab 34 ad 8b 8e df a0 4f de 40 ef f3 4e e1 f9 08 a1
                                                                                                                                Data Ascii: <,}``6jiim<UujYZjB\@g3Ejfp:Wp3ao1da J? jq7MffYfs$Hl(%.rw?m=~ycYbg)<W /Vxk$Br~960&_vMY%{E6<%%4O@N
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae d7 11 e5 01 08 4e 63 cc 42 d2 17 f1 fd c3 38 70 a3 5c 69 af a2 b5 d7 37 cf ee 8b 67 e5 ad 03 2a ee 8f d1 cd fd 2c 83 43 ab 9d 1a c2 0e e1 5b 87 36 b4 54 92 3f ba ba b5 16 85 25 f2 7a fb c5 40 01 06 18 6a 41 70 42 4e 35 f0 9e 22 34 54 9e a5 e0 f4 22 96 7d 30 75 4a f4 87 8f 9e 96 c8 9c 7e 33 f6 1e d9 0e d1 7b 7d 02 75 57 f6 8c e0 ee 4d 93 1e 6a fa 39 c8 2d 82 5d 13 f5 ab 9d 11 99 27 6c 53 b2 20 2f f0 52 3e 3c a5 2b e7 4f 9f 95 db d8 1f 65 42 23 95 42 63 d2 1a d9 c0 02 e8 6a 4c 5c 11 12 a3 c4 2d be 5a 68 95 5b d7 fa 49 3c 8d aa fc 0f f1 84 18 71 a8 76 de 7e 96 6b 5d 9b 47 c3 ce d5 54 44 bf 3f 53
                                                                                                                                Data Ascii: V%"^`N3O[v::^r@F_NcB8p\i7g*,C[6T?%z@jApBN5"4T"}0uJ~3{}uWMj9-]'lS /R><+OeB#BcjL\-Zh[I<qv~k]GTD?S
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a 19 cd 38 86 49 1a bc 79 b2 d2 05 5a 17 47 4a b3 83 1a a2 06 ae 5c d5 1e 32 1a d6 99 58 62 18 bf 4c be f6 f0 9f 49 c2 41 2d fd 47 72 52 00 21 cd 30 a0 13 a0 db 4c 2b c0 51 68 aa 53 f3 59 d4 d2 13 d7 f2 53 bf 35 fd 5f 1e d8 28 a5 06 0e 70 6f 46 9a a7 54 89 87 11 af 23 6b 1c 4e db be ea 6c 7c 72 87 6e 06 b3 64 d7 48 a0 07 1e 96 dc 79 13 db 8a e6 f9 ee e4 c8 26 db 86 17 78 e3 70 b0 c1 f7 e1 e5 5b e9 16 38 47 1a 86 fe d9 64 74 ac a2 ac a3 b1 7a ec b0 83 d9 a6 06 09 38 b4 b4 42 bd ae 4b 50 22 40 32 65 8c 65 03 e6 94 0b ac 79 e6 1e 78 e7 a7 1e da 6a bd b8 9c 06 95 4a 4b c2 88 68 c1 58 c5 ac 42 ec 7d
                                                                                                                                Data Ascii: )-:M$ycE%Ai2]l8IyZGJ\2XbLIA-GrR!0L+QhSYS5_(poFT#kNl|rndHy&xp[8Gdtz8BKP"@2eeyxjJKhXB}
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae ce be db 87 86 23 89 cd d2 40 09 88 30 bf 9b 63 06 09 a2 9d 1f 05 99 3f ef b5 9d 3c 32 8a 44 d5 d3 a6 09 bf e8 7d af b0 54 73 cd d9 53 ce fd d0 22 e2 0b 52 cd 0a ae 95 a4 2e 7d df 6f 5a de cd 18 e3 87 f9 46 6f 2a 98 95 a7 dd 97 87 b6 ff b7 96 b5 3a dd f4 d6 1b c1 93 bc c1 37 c9 ed f7 48 c2 f2 e4 8d 9a 0e a5 78 a1 b4 5d c5 db c7 61 19 36 1e 76 35 ed 12 52 fd a0 cc be 65 31 87 ed 24 58 4c 85 9b ba c3 0a 4a 89 61 61 9a 11 13 dd 86 2c c6 f3 ec 84 90 cc 1a 22 33 2d cf 47 e4 21 1c cb a5 38 b3 b7 f2 38 0a 7c e0 54 3a 53 de 50 93 8c 02 1f b8 b6 f5 f1 70 1c 4d 52 ae 59 de 62 f4 e6 a5 7b ef 2b bb 4f fd
                                                                                                                                Data Ascii: Tq=H&okLDWO*J3s[6j1@nr<#@0c?<2D}TsS"R.}oZFo*:7Hx]a6v5Re1$XLJaa,"3-G!88|T:SPpMRYb{+O
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d 5e 08 b5 f0 3f 44 c5 18 64 49 82 6d 3c 86 a8 70 3b a1 7f 06 79 8e 06 2c 22 db a6 a6 36 ad e4 76 ca 70 07 54 5c 5e ca 6e f4 db f7 be 7f 05 33 6d a4 3e 38 a4 65 43 ae f1 dc 4e 7d 10 ad cd ea ed 63 c3 a0 e6 d9 ad 24 73 37 db bc 13 fa 9c 23 d5 b5 3c 53 46 2d 41 ba a7 a0 14 e4 86 f9 7a ac d2 e2 89 b1 13 cf 0a 80 42 81 09 2a 7b b8 06 36 63 67 1d 89 87 b1 54 7a ad 47 07 58 1f 32 2b 93 82 cd f6 d9 19 ff 61 07 b6 9c 30 9b 01 1b 86 a4 ff 07 3b e6 1c 20 9d 45 45 61 47 98 64 f1 ce 98 00 06 d7 bf c0 5b ef aa 4d 00 bc ab 06 e1 0a ae 69 f0 1b 9e d3 0f 67 f4 d2 3a 42 88 5b c4 09 55 fa b9 ad 12 33 bd 19 4a 39
                                                                                                                                Data Ascii: f?Irr!K98p}Qg-*sm~XP0dM^?DdIm<p;y,"6vpT\^n3m>8eCN}c$s7#<SF-AzB*{6cgTzGX2+a0; EEaGd[Mig:B[U3J9
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03 a6 16 e1 53 88 b8 f8 f8 7b e1 b5 55 d3 87 05 91 28 27 b3 b5 62 e7 a3 27 66 8f e6 67 30 d3 83 dd ea 18 95 c4 4c 50 41 a5 4d 74 64 15 07 cc 29 e3 b3 32 c3 ba e3 59 21 d6 76 00 8e 26 60 6f 85 af fe 32 12 50 5b 0b 1b 9d 61 de 94 84 bb 35 fb c0 0c 53 87 7c 23 2b 80 b2 01 37 4a 05 a4 8a 0a 23 1b c8 b8 cc 5f ab d5 64 55 a9 a4 36 23 56 19 44 ae 86 c0 9b 42 22 4b 83 f7 d6 7c a2 1a b8 c0 c1 19 16 80 29 02 6f 90 d0 10 aa 74 6b fd 6c 03 9a e6 c8 2c ae 14 fb 6c 11 e8 a1 eb 0f f3 55 1f ec 29 dd b9 65 98 35 81 3c 41 ba 08 b0 1e 5c 30 9c eb 9e 5f ec 37 d8 d9 f6 ed 5e 7e 7b d8 24 0d 71 52 82 ce b0 66 93 13 01
                                                                                                                                Data Ascii: al>hya{2>CPL j?ntg]S{U('b'fg0LPAMtd)2Y!v&`o2P[a5S|#+7J#_dU6#VDB"K|)otkl,lU)e5<A\0_7^~{$qRf
                                                                                                                                2024-09-28 03:30:34 UTC1369INData Raw: a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd 40 f1 99 a6 43 a5 a0 86 f9 9b 18 36 14 45 9f 65 d1 00 42 40 8b 0b 06 e8 ac df 41 91 39 94 df 87 c3 02 e7 e6 c7 b4 e8 79 06 5d 00 f5 05 48 f1 09 07 89 03 2d 1c e0 20 db 62 b6 a8 39 0d d1 f0 4f 1e f5 19 30 0c 75 77 a7 ac 49 e2 c8 f1 a6 02 37 4a a6 78 95 c5 ab 32 af f3 5c ca 19 56 66 3d 6e 56 91 56 80 ab a4 d0 22 23 39 93 ac d6 76 38 78 0a fb b6 6d 15 0f 14 70 41 68 f6 d3 13 e8 79 e2 91 33 82 bb 70 51 09 0e 25 e4 d0 74 5e af 91 d8 20 7c 83 c2 82 5d 9d 59 42 38 6a 43 d7 ac 6e c4 23 07 26 cb c9 87 0b ee fc bd f0 ca b4 76 ac cb 92 50 a1 3e 15 96 4f 03 7f a1 a9 a7 04 93 93 af 03 89 79 b5 55 41 74 32
                                                                                                                                Data Ascii: XoIX_'5]J2P92C@C6EeB@A9y]H- b9O0uwI7Jx2\Vf=nVV"#9v8xmpAhy3pQ%t^ |]YB8jCn#&vP>OyUAt2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                65192.168.2.549796103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:34 UTC355OUTGET /js/sliders.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:35 UTC392INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 520
                                                                                                                                date: Sat, 28 Sep 2024 03:30:35 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:35 UTC520INData Raw: 2f 2f 20 6b 6f 64 65 20 75 6e 74 75 6b 20 67 61 6e 74 69 20 67 61 6d 62 61 72 20 68 65 61 64 65 72 20 6f 74 6f 6d 61 74 69 73 31 0d 0a 76 61 72 20 73 6c 69 64 65 49 6e 64 65 78 48 65 61 64 65 72 20 3d 20 30 3b 0d 0a 73 68 6f 77 53 6c 69 64 65 73 48 65 61 64 65 72 28 29 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 53 6c 69 64 65 73 48 65 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 69 3b 0d 0a 20 20 20 20 76 61 72 20 73 6c 69 64 65 73 48 65 61 64 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 6c 69 64 65 72 48 65 61 64 65 72 22 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 3b 20 69 20 3c 20 73 6c 69 64 65 73 48 65 61 64 65 72 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20
                                                                                                                                Data Ascii: // kode untuk ganti gambar header otomatis1var slideIndexHeader = 0;showSlidesHeader();function showSlidesHeader() { var i; var slidesHeader = document.getElementsByClassName("sliderHeader"); for (i = 0; i < slidesHeader.length; i++)


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                66192.168.2.549797103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:35 UTC559OUTGET /media/namekwait.webm HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: video
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=0-
                                                                                                                                2024-09-28 03:30:35 UTC419INHTTP/1.1 206 Partial Content
                                                                                                                                Connection: close
                                                                                                                                content-type: video/webm
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                content-range: bytes 0-312727/312728
                                                                                                                                content-length: 312728
                                                                                                                                date: Sat, 28 Sep 2024 03:30:35 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:35 UTC16384INData Raw: 00 00 00 20 66 74 79 70 69 73 6f 6d 00 00 02 00 69 73 6f 6d 69 73 6f 32 61 76 63 31 6d 70 34 31 00 00 00 08 66 72 65 65 00 04 b4 58 6d 64 61 74 00 00 02 a1 06 05 ff ff 9d dc 45 e9 bd e6 d9 48 b7 96 2c d8 20 d9 23 ee ef 78 32 36 34 20 2d 20 63 6f 72 65 20 31 36 34 20 2d 20 48 2e 32 36 34 2f 4d 50 45 47 2d 34 20 41 56 43 20 63 6f 64 65 63 20 2d 20 43 6f 70 79 6c 65 66 74 20 32 30 30 33 2d 32 30 32 32 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 76 69 64 65 6f 6c 61 6e 2e 6f 72 67 2f 78 32 36 34 2e 68 74 6d 6c 20 2d 20 6f 70 74 69 6f 6e 73 3a 20 63 61 62 61 63 3d 31 20 72 65 66 3d 33 20 64 65 62 6c 6f 63 6b 3d 31 3a 30 3a 30 20 61 6e 61 6c 79 73 65 3d 30 78 33 3a 30 78 31 31 33 20 6d 65 3d 68 65 78 20 73 75 62 6d 65 3d 37 20 70 73 79 3d 31 20 70 73 79 5f 72 64
                                                                                                                                Data Ascii: ftypisomisomiso2avc1mp41freeXmdatEH, #x264 - core 164 - H.264/MPEG-4 AVC codec - Copyleft 2003-2022 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd
                                                                                                                                2024-09-28 03:30:35 UTC16384INData Raw: 54 ac 1c 9a bb 97 9a 16 3c 60 53 e2 e4 54 37 a4 3c ae f0 e1 64 49 9c b5 84 90 7e 62 bd 60 57 84 d5 38 ac 1f 0f 8c 6c 5c 81 7f 8d fc c8 23 b3 10 86 73 3f 85 f3 3a 96 53 b9 ea 6d fb e3 03 0f ca a4 0e 6d dd 2a d9 fe d8 64 ef 22 07 c9 e8 bd 71 29 1c 58 45 4b 47 62 40 43 b2 7d 9b 10 e9 e3 f2 aa 0d f5 3d 21 71 35 47 c2 80 10 9a f9 79 67 53 cf f2 0b a2 6a 4f 18 9c 12 03 ae 0f 4a fb 4f c3 88 9e fd e5 87 ff c0 51 43 a7 b1 04 55 1d a7 7a 70 12 df 7a 6e 6a a8 1f d8 bf 7b 2b 0a 40 09 13 2c 33 1e 51 bb 47 f6 bd 9b b9 bd 6c 18 9e f3 53 11 db f5 e2 b3 96 43 07 43 35 3c c5 2e ce d6 57 75 1c 6d b6 82 91 59 60 53 3f da 67 d4 13 23 4f 0a 89 7b 5d 55 eb 1b e9 b5 92 f4 0d 9d ad 9f 9e f7 7d cb 5f 4e 23 74 da 60 bf be d5 a9 17 8c 6e 69 9b bf 01 ca 64 71 2a 74 59 7f 97 b1 86 40
                                                                                                                                Data Ascii: T<`ST7<dI~b`W8l\#s?:Smm*d"q)XEKGb@C}=!q5GygSjOJOQCUzpznj{+@,3QGlSCC5<.WumY`S?g#O{]U}_N#t`nidq*tY@


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                67192.168.2.549798103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:35 UTC596OUTGET /img/icon_fb.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:35 UTC466INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:35 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 4549
                                                                                                                                date: Sat, 28 Sep 2024 03:30:35 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:35 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 81 50 4c 54 45 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 26 80 f3 35 88 f4 43 91 f4 52 99 f5 60 a2 f6 6f aa f7 7d b3 f8 8c bb f9 9a c4 f9 a9 cc fa b7 d5 fb c6 dd fc d4 e6 fd e3 ee fd f1 f7 fe ff ff ff e0 7b 15 42 00 00 00 1a 74 52 4e 53 00 10 10 20 30 30 40 40 50 50 60 70 70 80 80 90 90 a0 b0 c0 c0 d0 d0 e0 e0 f0 1d 7b bf 57 00 00 00 01 62 4b 47 44 2a 53 be d4 9e 00 00 10 b7 49 44 41 54 78
                                                                                                                                Data Ascii: PNGIHDR$pHYs~PLTEwwwwwwwwwwwwwwww&5CR`o}{BtRNS 00@@PP`pp{WbKGD*SIDATx
                                                                                                                                2024-09-28 03:30:35 UTC3647INData Raw: 01 8c bf 6e 02 18 7f e5 04 b0 fe 73 5b 09 b2 ff 63 37 c8 f8 93 00 c6 9f 04 30 fe 24 80 f3 5f a5 12 32 1d e6 f9 8f cd 94 32 fe 24 80 e7 3f 35 6b fb 93 a2 8c bf 6e 02 02 9e ff df 58 ed a6 a6 30 07 00 db 6b d3 b1 00 0d 00 dd 76 00 df ff 15 a1 82 0d 20 9b c1 4d 1a 00 ae bc 14 6d d2 0a 84 6c 00 e5 34 83 21 1b 00 b6 02 6c 00 d8 0a 38 14 ef 7f 14 26 c7 37 4a c6 5c 71 69 8a 59 00 b2 10 74 26 16 80 12 0b 41 16 80 36 b5 db 3d ee 9f 8e c7 e3 69 f8 55 e7 7f 3e 3e ef f7 fb c7 dd 6e a7 a1 10 d4 e5 00 de ee f6 87 8b 61 7f 53 2f 34 dc ef 6e 51 1d 41 3d 47 00 6e ee f7 d3 42 ff 93 4e c7 e3 7e ef 30 29 b8 39 1c a0 c4 01 ba b9 7f fa 38 ac a5 73 4a 78 d8 dd 80 f8 41 1a 46 80 77 8f c7 c1 82 8e 87 fd fd 9d d5 3f dc c1 60 30 c1 8f fe d3 a7 c1 a6 ac fe f1 09 1d 80 85 25 df a3 dd
                                                                                                                                Data Ascii: ns[c70$_22$?5knX0kv Mml4!l8&7J\qiYt&A6=iU>>naS/4nQA=GnBN~0)98sJxAFw?`0%


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                68192.168.2.549802103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:35 UTC556OUTGET /media/putaran.mp3 HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=0-
                                                                                                                                2024-09-28 03:30:35 UTC416INHTTP/1.1 206 Partial Content
                                                                                                                                Connection: close
                                                                                                                                content-type: audio/mpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                content-range: bytes 0-93346/93347
                                                                                                                                content-length: 93347
                                                                                                                                date: Sat, 28 Sep 2024 03:30:35 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:35 UTC952INData Raw: 49 44 33 04 00 00 00 00 01 06 54 58 58 58 00 00 00 12 00 00 03 6d 61 6a 6f 72 5f 62 72 61 6e 64 00 33 67 70 34 00 54 58 58 58 00 00 00 13 00 00 03 6d 69 6e 6f 72 5f 76 65 72 73 69 6f 6e 00 35 31 32 00 54 58 58 58 00 00 00 20 00 00 03 63 6f 6d 70 61 74 69 62 6c 65 5f 62 72 61 6e 64 73 00 33 67 70 34 33 67 70 35 33 67 32 61 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 36 2e 34 30 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff fb 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 de 00 01 6c 13 00 04 06 09 0b 0e 11 13 15 18 1b 1d 20 22 25 28 2a 2c 2f 32 34 37 39 3c 3f 41 43 46 49 4b 4e 50 53 56 58 5a 5c 60 62 65 67 6a 6d 6f 71 73 77 79 7b 7e 81 84 86 88 8a 8e 90 92 95
                                                                                                                                Data Ascii: ID3TXXXmajor_brand3gp4TXXXminor_version512TXXX compatible_brands3gp43gp53g2aTSSELavf56.40.101Infol "%(*,/2479<?ACFIKNPSVXZ\`begjmoqswy{~
                                                                                                                                2024-09-28 03:30:36 UTC14994INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 ff fb 92 64 40 8f f0 00 00 69 00 00 00 08 00 00 0d 20 00 00 01 00 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 09 86 c8 aa 18 76 0d d9 8b a8 d4 18 d9 0c 99 8d 99 00 19 19 13 89 9a 29 39 1a 51 0c b9 ae 49 20 9a c2 9d f9 9b c2 1e 18 4b 15 d9 92 98 23 18 fc 0b 81 86 b8 e5 98 60 8b e1 8d 50 61 99 05 85 09 8d b8 7b 98 5b 04 e1 85 40 69 18 79 90 39 83 11 7c 18 8d 1d e9 96 da 24 1a 9a 1e a9 cd e8 a8 9d 4e a5 09 c2 63 6e 19 ee b1 c9 88 4a 11 1f e2 e6 7c b0 09 c1 93 86 1d 37 99 94 0a 66 12 d8 86 11 d2 20 6a 5e 98 d3 06 b8 31 93 4a 05
                                                                                                                                Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUd@i 4UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUv)9QI K#`Pa{[@iy9|$NcnJ|7f j^1J
                                                                                                                                2024-09-28 03:30:36 UTC16384INData Raw: 86 09 45 21 7a dd e7 85 4b 97 12 0a 0d 01 93 74 c2 c0 73 15 d7 81 45 94 59 01 12 1c f8 ea b6 99 40 02 88 06 10 02 2b 5c 75 6f a2 54 26 51 6d 12 e6 0c f1 df 82 88 91 29 15 05 f8 72 a2 46 ab d2 ec 2a 57 d6 af 24 05 6a 42 76 13 f9 8d 7e 8b ff fb 92 64 e6 86 f5 51 59 51 63 6f 35 52 00 00 0d 20 00 00 01 16 f1 79 39 0e 30 dc 98 00 00 34 80 00 00 04 84 1a 29 57 a5 ca c3 7c 58 37 4d 1f a7 02 59 22 29 d1 66 05 a2 52 97 de ea ae b5 69 4c 79 f1 67 ec 91 5e a9 2e e3 15 5b ab e3 54 cf d4 8c 36 13 32 11 16 f1 5f 6d b6 ad f2 f8 4b 42 1d 56 a2 e1 8c 1f 8e 02 f3 61 cc d9 af d4 00 8a 51 8a 82 ca 08 ff 0f 07 ee b9 80 e0 70 60 36 16 06 44 82 90 e0 bc c0 99 c8 c5 f1 44 74 04 5e 2c 41 f9 94 d0 17 fc b2 85 b6 2d 81 08 64 65 d3 92 3c 0c 20 e0 28 67 6d aa b8 c0 62 ec 50 1d 43 07
                                                                                                                                Data Ascii: E!zKtsEY@+\uoT&Qm)rF*W$jBv~dQYQco5R y904)W|X7MY")fRiLyg^.[T62_mKBVaQp`6DDt^,A-de< (gmbPC
                                                                                                                                2024-09-28 03:30:36 UTC16384INData Raw: 84 f8 31 65 51 03 18 7d 72 00 00 0d 20 00 00 01 1b 69 93 5b ac e5 35 c0 00 00 34 80 00 00 04 ee 34 65 f2 5d 71 29 fa 70 b1 3e 66 cc cd d2 c5 82 dd 1a d4 b5 77 f7 9d 66 b5 95 ec ec d5 7b 06 2b 74 07 d8 9e d0 ea e5 b1 06 12 17 3b ef 39 3a 62 ee ee 5c df 35 35 2e 11 8c 7a 36 f1 ab cc 29 2f 4b 73 89 16 1b a8 88 d2 4b fb de 77 c6 4a 5b f2 9f 19 ab 7b 56 cb 65 5f 2b 3c fc 77 db e1 26 c6 ff 95 ff 35 9a 9b e3 eb 6b f3 6a 7f f0 da d4 ec 8c b9 a8 9e 00 30 90 04 00 06 fa aa 56 20 f2 43 a9 cc d5 6b 35 45 1b 7d 1f db 0d 3c 64 ad 9a cc dc ba 2d 85 ea ea ac ae 51 1f 4b 3e ed e4 65 83 1a 34 6a c6 91 f4 6d ff ed bc 49 6a fb e7 c2 81 4c 41 d6 f1 e0 de 23 ea 0b 31 94 ae 66 7c c4 cd 3f 81 3c da db 94 77 41 01 17 ba 8b 0e f0 ac 2a 02 08 36 39 15 94 f2 11 cc 8d 33 8b 1a ca 66
                                                                                                                                Data Ascii: 1eQ}r i[544e]q)p>fwf{+t;9:b\55.z6)/KsKwJ[{Ve_+<w&5kj0V Ck5E}<d-QK>e4jmIjLA#1f|?<wA*693f
                                                                                                                                2024-09-28 03:30:36 UTC16384INData Raw: 32 b1 a5 e1 80 51 a4 30 a0 25 c7 7b d0 51 b8 c3 49 0e 5c 37 9d 5b 1e 44 a8 4f f5 82 30 00 3a f3 35 47 32 c5 32 d1 03 3d 41 da d9 75 cc 61 46 50 a8 4d f1 36 8c 04 35 77 25 7f 9c d6 6a 8a ec 1f 53 49 08 f9 2e 46 06 d2 4b c6 c1 d5 bd 31 d9 7c 36 e5 b3 b4 4c 5e 93 6f fc 8d d8 58 47 12 92 bb b7 05 42 5d fa 09 0c 29 dc 43 32 db b5 37 51 69 c3 d1 86 40 83 85 af 56 36 50 ea 3b 0b 91 c4 47 85 2c 7d a1 d9 72 54 18 8c 64 00 18 8b d2 39 4c a6 0c 10 be e6 92 ab f6 c6 65 68 42 df 97 f9 9c 98 e2 77 69 6f d5 3a c7 6b 6d e4 16 80 74 c3 8d 27 22 44 21 20 b6 00 e3 b8 4a 91 22 12 11 bc ab 22 61 81 86 42 cb 9a 8c e7 80 f2 01 ee 26 02 e0 76 90 b5 5d 9e 3c 63 60 71 4f a3 dc 2c d6 f8 b6 26 cf f3 4d 0b 6c 50 4c 7f b3 c1 73 60 64 d1 7c 13 43 21 d2 72 29 fe cc 3e 07 e3 a6 76 03 ae
                                                                                                                                Data Ascii: 2Q0%{QI\7[DO0:5G22=AuaFPM65w%jSI.FK1|6L^oXGB])C27Qi@V6P;G,}rTd9LehBwio:kmt'"D! J""aB&v]<c`qO,&MlPLs`d|C!r)>v
                                                                                                                                2024-09-28 03:30:36 UTC16384INData Raw: ba 5b 63 72 31 d5 a8 72 dd d7 48 11 fa b8 2d eb 49 e6 36 f6 d5 5b 39 fe 3f 1c ce 53 fc d0 9c 84 9b ab b5 32 40 dd 86 9f 9f 3d 79 9f 22 ca b6 93 db 09 7a 4f a7 e6 ac d4 6c 3d 4d 18 0d 63 cd 4d f0 7e 9d 4a 74 a2 92 2a 1c af ab 51 cf 39 32 69 20 e0 8f 54 aa 48 72 10 9c d5 9a 61 4a a2 55 93 25 ad fc 61 73 b7 bb 9a 52 40 8a e3 fc 1c 8f 14 8c 6f b5 8c 87 87 45 0a 8c 83 dd 10 84 51 a8 89 95 4c 41 4d 45 33 2e 39 39 13 04 00 00 37 91 88 ad d9 64 4d c4 98 55 f4 88 1a fc bf ed b3 b6 e8 1b a6 d2 31 50 bc dd 0b 74 8a 61 b1 bd ce e0 bd bc ff 4b ef 60 4f 7c 4c 76 46 be 18 1f b2 d1 b9 8a db dc 76 31 6a 5f 39 2b 4c e6 3d e6 16 8a 9e a1 93 a4 43 93 2b 26 e5 71 ed e7 8e 99 67 90 d0 ce 4e 4e 1b a9 e1 fa b8 46 82 62 42 ef 3c 71 1e b6 d3 d4 34 28 9d ff fb 92 64 ff 81 f5 b4 65
                                                                                                                                Data Ascii: [cr1rH-I6[9?S2@=y"zOl=McM~Jt*Q92i THraJU%asR@oEQLAME3.997dMU1PtaK`O|LvFv1j_9+L=C+&qgNNFbB<q4(de
                                                                                                                                2024-09-28 03:30:36 UTC11865INData Raw: 62 63 a6 16 10 78 e0 c0 ac 21 f8 1d 5f c4 f0 fd 6a a1 78 2d e1 d8 27 2e 4d 17 96 38 c7 08 4f 44 fc 4a 4a cb 2b e3 e3 6b 25 0c 47 7a 06 24 93 7e dc c4 d4 7b aa 82 5f ac e9 de a0 a5 04 80 00 00 37 8d 0f e9 30 01 a5 a8 95 cf 43 ab 03 33 c5 e4 ca 92 c1 b4 77 e2 ed c1 d3 ce 05 8d a4 87 ac 81 08 61 e2 ca ed fe 7a db 68 16 54 d4 1b a3 bf 7e 2b 00 b4 87 fd f6 87 af 49 1c f7 a2 91 fb 5a 50 f6 0d 66 0e a5 8b b1 b4 11 37 f9 33 36 69 92 e5 15 2a 41 91 0b 1e 63 ff 5d ef 78 1b b4 6e 2b 6a 09 7f d4 ff fb 92 64 f0 83 f5 c1 52 52 ab 78 94 70 00 00 0d 20 00 00 01 18 31 61 49 0d 65 b3 c0 00 00 34 80 00 00 04 7d b8 a8 5b be cd dc c6 54 cc a1 b6 68 5f 17 7f de 17 5d fb 9a 82 d6 11 ba 67 94 d2 a8 25 cd 3c a5 77 b5 81 18 0a 1e 2c 06 b0 b7 46 85 39 cf 86 27 28 0e 82 a3 aa 28 9c
                                                                                                                                Data Ascii: bcx!_jx-'.M8ODJJ+k%Gz$~{_70C3wazhT~+IZPf736i*Ac]xn+jdRRxp 1aIe4}[Th_]g%<w,F9'((


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                69192.168.2.549803103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC553OUTGET /media/open.mp3 HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=0-
                                                                                                                                2024-09-28 03:30:36 UTC416INHTTP/1.1 206 Partial Content
                                                                                                                                Connection: close
                                                                                                                                content-type: audio/mpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                content-range: bytes 0-12674/12675
                                                                                                                                content-length: 12675
                                                                                                                                date: Sat, 28 Sep 2024 03:30:36 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:36 UTC952INData Raw: 49 44 33 04 00 00 00 00 01 00 54 58 58 58 00 00 00 12 00 00 03 6d 61 6a 6f 72 5f 62 72 61 6e 64 00 6d 70 34 32 00 54 58 58 58 00 00 00 11 00 00 03 6d 69 6e 6f 72 5f 76 65 72 73 69 6f 6e 00 30 00 54 58 58 58 00 00 00 1c 00 00 03 63 6f 6d 70 61 74 69 62 6c 65 5f 62 72 61 6e 64 73 00 69 73 6f 6d 6d 70 34 32 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 36 2e 34 30 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff fb 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 1d 00 00 30 f9 00 11 11 11 19 19 19 22 22 22 22 2a 2a 2a 33 33 33 33 3b 3b 3b 44 44 44 44 4c 4c 4c 55 55 55 55 5d 5d 5d 66 66 66 6e 6e 6e 6e 77 77 77 7f 7f 7f 7f 88 88 88 91 91 91 91 99 99 99 a2 a2 a2 a2 aa aa
                                                                                                                                Data Ascii: ID3TXXXmajor_brandmp42TXXXminor_version0TXXXcompatible_brandsisommp42TSSELavf56.40.101Info0""""***3333;;;DDDDLLLUUUU]]]fffnnnnwww
                                                                                                                                2024-09-28 03:30:36 UTC11723INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 ff fb 92 64 40 8f f0 00 00 69 00 00 00 08 00 00 0d 20 00 00 01 00 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                Data Ascii: UUUUUUUUUUUUUUUUUUUUd@i 4UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                70192.168.2.549809103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC353OUTGET /js/click.js HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:36 UTC392INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                content-type: text/javascript
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 144
                                                                                                                                date: Sat, 28 Sep 2024 03:30:36 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:36 UTC144INData Raw: 2f 2f 20 63 6f 64 65 20 66 6f 72 20 61 63 74 69 76 61 74 65 20 63 6c 69 63 6b 65 64 20 73 6f 75 6e 64 0a 76 61 72 20 62 75 6b 61 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 62 75 6b 61 2e 73 72 63 20 3d 20 22 6d 65 64 69 61 2f 6f 70 65 6e 2e 6d 70 33 22 3b 0a 0a 76 61 72 20 74 75 74 75 70 20 3d 20 6e 65 77 20 41 75 64 69 6f 28 29 3b 0a 74 75 74 75 70 2e 73 72 63 20 3d 20 22 6d 65 64 69 61 2f 63 6c 6f 73 65 2e 6d 70 33 22 3b
                                                                                                                                Data Ascii: // code for activate clicked soundvar buka = new Audio();buka.src = "media/open.mp3";var tutup = new Audio();tutup.src = "media/close.mp3";


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                71192.168.2.549810103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC362OUTGET /img/popup-close2.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:37 UTC465INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:36 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 867
                                                                                                                                date: Sat, 28 Sep 2024 03:30:36 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:37 UTC867INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1f 08 06 00 00 00 f0 6c 7d 07 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 03 0d 49 44 41 54 48 89 bd 96 5f 48 53 61 18 c6 9f a5 99 79 61 10 46 44 a2 10 46 45 48 ff 20 85 48 88 8a c8 48 28 b1 c0 bc 52 f0 46 b2 8b a8 ae 2c 91 44 11 b4 42 2f ca 88 c4 1a 1a a1 90 7f 66 c3 b4 32 51 10 83 81 84 e2 2a 2c 35 75 b6 b6 b9 3f ba a9 7b ba 68 47 3f bf d4 e6 3c eb b9 3b e7 7d df e7 f7 7d ef f9 ce 7b 0e b0 28 0d 82 af 28 f9 46 24 c9 0e e3 80 31 25 58 44 d3 b8 e9 32 49 b3 be 59 9f a0 dc 8b 20 d9 41 2f 49 d2 dd de da 7e 46 6d 68 9f a1 ef 02 49 8f 8f 61 2d 2d 2e 3d 00 00 51 24 07 e8 25 7d 01 a7 a1 d7 70 42 2d a8 5e a7 3f 4b d2 2d f8 0f 00 d8 ae c4 a3 49 1a
                                                                                                                                Data Ascii: PNGIHDRl}sRGBsBIT|dIDATH_HSayaFDFEH HH(RF,DB/f2Q*,5u?{hG?<;}}{((F$1%XD2IY A/I~FmhIa--.=Q$%}pB-^?K-I


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                72192.168.2.549808103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC364OUTGET /img/rewards/suit/1.jpg HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:36 UTC468INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:36 GMT
                                                                                                                                content-type: image/jpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 29696
                                                                                                                                date: Sat, 28 Sep 2024 03:30:36 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:36 UTC900INData Raw: ff d8 ff e1 00 82 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 03 00 00 00 01 03 70 00 00 01 01 00 03 00 00 00 01 03 e9 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 00 01 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 03 01 00 00 03 00 00 00 01 03 70 00 00 01 01 00 03 00 00 00 01 03 e9 00 00 01 12 00 03 00 00 00 01 00 00 00 00 00 00 00 00 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff e2 02 28 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 02 18 00 00 00 00 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 61 63 73 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 f6 d6 00 01 00 00 00 00 d3 2d 00 00 00 00 00
                                                                                                                                Data Ascii: ExifMM*pi>pJFIF(ICC_PROFILEmntrRGB XYZ acsp-
                                                                                                                                2024-09-28 03:30:37 UTC14994INData Raw: 01 02 05 04 02 02 02 01 05 00 02 03 00 00 01 02 03 04 11 05 12 21 31 32 13 41 51 52 22 71 06 33 14 61 23 15 42 81 91 a1 16 24 62 72 b1 ff c4 00 1a 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 04 02 05 06 ff c4 00 29 11 01 00 02 01 03 03 03 04 03 01 01 00 00 00 00 00 00 01 02 11 03 04 41 12 21 31 14 15 61 05 42 52 62 13 22 51 32 71 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 d4 47 35 7e 60 b7 8c b9 cc 99 6f ea 5b f2 9e ef 53 5b 5b f8 f1 d9 f4 3b 9d cf f0 e3 b6 72 e8 f9 ab f3 07 35 7e 61 cd 7a b7 fb 49 ea df ed 2a 7d 5f c3 2f b8 fe ae 97 9a bf 30 73 57 e6 1c d7 ab 7f b4 9e ad fe d2 7a bf 83 dc 7f 57 4b cd 5f 98 39 ab f3 0e 6b d5 bf da 4f 56 ff 00 69 3d 5f c1 ee 3f ab a5 e6 af cc 1c d5 f9 87 35 ea df ed 27 ab 7f b4 9e af e0 f7 1f d5 d2 f3 57 e6
                                                                                                                                Data Ascii: !12AQR"q3a#B$br)A!1aBRb"Q2q?G5~`o[S[[;r5~azI*}_/0sWzWK_9kOVi=_?5'W
                                                                                                                                2024-09-28 03:30:37 UTC13802INData Raw: ec e5 eb 6b 68 75 b3 1e db ba 3c 76 9c 79 23 97 b4 aa 78 f6 08 f5 b9 eb de 5a 29 de 15 db b4 ae ab 31 aa d2 d6 f5 eb 31 09 d1 5e 62 d3 49 85 3f 01 d6 cd 2d e9 64 b7 49 5c e4 a7 a7 96 2d 1d 95 5e 30 ea b3 96 7a bc 7c d5 dd 59 6a f2 ca e6 6b cd 49 9d f7 89 85 5d a6 96 b5 a2 27 ac 4b 4e 95 f3 0c da ba 7d f3 0f 09 a6 fd 9e fa 4c 91 8a 7a cb 09 ac d6 51 31 12 b2 d1 94 69 5f a6 56 b8 b3 44 cf 49 6c 6f 16 85 56 9f 24 52 76 96 f4 65 ac c7 49 66 b5 70 f5 69 a9 17 8e ef 6d fa b3 8d 9e 15 9d e5 eb 33 11 0e 16 c4 47 0c a7 69 44 db 68 61 36 78 e5 cd 15 8e ee ab 13 32 af 52 d1 58 6a eb af 13 65 6e bb 04 6a 34 f3 f3 10 d8 cb 93 9e f3 25 26 3b 4f 66 9b 57 35 c3 ca 8d 4f ef 95 0e 82 7d 1b 5e 27 d9 e7 93 55 34 d4 f3 d7 da 57 1a ed 0d 7d 3b 65 c1 5e b3 de 15 17 d0 65 8c 13
                                                                                                                                Data Ascii: khu<vy#xZ)11^bI?-dI\-^0z|YjkI]'KN}LzQ1i_VDIloV$RveIfpim3GiDha6x2RXjenj4%&;OfW5O}^'U4W};e^e


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                73192.168.2.549811103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC554OUTGET /media/close.mp3 HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: audio
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=0-
                                                                                                                                2024-09-28 03:30:37 UTC416INHTTP/1.1 206 Partial Content
                                                                                                                                Connection: close
                                                                                                                                content-type: audio/mpeg
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                content-range: bytes 0-12674/12675
                                                                                                                                content-length: 12675
                                                                                                                                date: Sat, 28 Sep 2024 03:30:36 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:37 UTC952INData Raw: 49 44 33 04 00 00 00 00 01 00 54 58 58 58 00 00 00 12 00 00 03 6d 61 6a 6f 72 5f 62 72 61 6e 64 00 6d 70 34 32 00 54 58 58 58 00 00 00 11 00 00 03 6d 69 6e 6f 72 5f 76 65 72 73 69 6f 6e 00 30 00 54 58 58 58 00 00 00 1c 00 00 03 63 6f 6d 70 61 74 69 62 6c 65 5f 62 72 61 6e 64 73 00 69 73 6f 6d 6d 70 34 32 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 36 2e 34 30 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff fb 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 1d 00 00 30 f9 00 11 11 11 19 19 19 22 22 22 22 2a 2a 2a 33 33 33 33 3b 3b 3b 44 44 44 44 4c 4c 4c 55 55 55 55 5d 5d 5d 66 66 66 6e 6e 6e 6e 77 77 77 7f 7f 7f 7f 88 88 88 91 91 91 91 99 99 99 a2 a2 a2 a2 aa aa
                                                                                                                                Data Ascii: ID3TXXXmajor_brandmp42TXXXminor_version0TXXXcompatible_brandsisommp42TSSELavf56.40.101Info0""""***3333;;;DDDDLLLUUUU]]]fffnnnnwww
                                                                                                                                2024-09-28 03:30:37 UTC11723INData Raw: 04 6e 9e e6 a9 a0 5e 2e 97 c9 11 1e 07 16 40 82 e7 06 e9 07 ff fb 92 64 97 0c f0 00 00 69 00 00 00 08 00 00 0d 20 00 00 01 15 99 a2 c6 54 f6 00 00 00 00 34 82 80 00 04 5a 74 16 ec a9 89 3e 45 c8 b9 07 48 be 6d 17 62 84 0b 84 0e c8 5d 20 6c e0 38 68 36 6c 83 a0 85 d0 64 d3 d3 22 08 18 10 72 2e 6e c8 97 c9 f7 20 24 bb 0a d0 50 22 de 03 42 c2 e6 06 d8 f6 32 8e c9 a6 83 54 82 1b 26 ec 54 48 b8 44 d4 a2 71 3a 07 8d d1 48 96 28 1b 0e f2 3c 98 2a 8e 20 bf a0 14 3c 05 13 87 30 1b bc 69 8f 3f ff ff fe 78 d1 04 3f ff ff c6 98 6d 61 88 08 f8 54 b5 5a 34 83 49 33 73 3c 95 27 a5 00 a4 e2 48 94 22 7a 02 d3 e2 1b a5 34 e0 4c 22 77 7d 32 e1 85 6d 36 70 cd c9 17 a1 9a 32 06 3e 7a 44 34 a4 1d 11 8e 49 10 5c cd 34 d1 66 e4 72 2b 8c 4a 06 4d 74 40 31 82 49 08 1e 02 7d e3 d4
                                                                                                                                Data Ascii: n^.@di T4Zt>EHmb] l8h6ld"r.n $P"B2T&THDq:H(<* <0i?x?maTZ4I3s<'H"z4L"w}2m6p2>zD4I\4fr+JMt@1I}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                74192.168.2.549812103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC355OUTGET /img/namtw.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:37 UTC466INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:36 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 18:09:06 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 9606
                                                                                                                                date: Sat, 28 Sep 2024 03:30:36 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:37 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f3 00 00 00 f9 08 06 00 00 00 f2 6d 03 59 00 00 01 a2 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 04 01 00 00 04 00 00 00 01 00 00 00 00 01 01 00 04 00 00 00 01 00 00 00 00 87 69 00 04 00 00 00 01 00 00 00 3e 01 12 00 04 00 00 00 01 00 00 00 00 00 00 00 00 00 02 92 86 00 02 00 00 01 46 00 00 00 5c 92 08 00 04 00 00 00 01 00 00 00 00 00 00 00 00 7b 22 72 65 6d 69 78 5f 64 61 74 61 22 3a 5b 5d 2c 22 72 65 6d 69 78 5f 65 6e 74 72 79 5f 70 6f 69 6e 74 22 3a 22 63 68 61 6c 6c 65 6e 67 65 73 22 2c 22 73 6f 75 72 63 65 5f 74 61 67 73 22 3a 5b 22 6c 6f 63 61 6c 22 5d 2c 22 6f 72 69 67 69 6e 22 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 22 74 6f 74 61 6c 5f 64 72 61 77 5f 74 69 6d 65 22 3a 30 2c 22 74 6f 74 61 6c 5f 64 72
                                                                                                                                Data Ascii: PNGIHDRmYeXIfMM*i>F\{"remix_data":[],"remix_entry_point":"challenges","source_tags":["local"],"origin":"unknown","total_draw_time":0,"total_dr
                                                                                                                                2024-09-28 03:30:37 UTC8704INData Raw: 42 08 0c 84 66 6a 6a aa cd ca ca 5a d3 57 c7 e3 71 d4 de de 3e 52 24 12 dd 26 8c 7f 8b da da da 52 dd 64 8c 7e 13 00 88 e2 e2 e2 de 23 7a d0 51 69 db a8 51 a3 da 3f fd f4 d3 27 fa e8 90 3c 56 00 40 ea eb eb 7b 4e 20 10 68 09 e5 f1 17 0a 85 da 19 33 66 bc a9 ab 9c d1 7f 71 e5 ca 15 d3 49 93 26 7d 4b f4 a0 a3 d2 b6 80 80 00 35 00 58 f5 d1 21 79 2c 00 80 79 6c 6c ec 3f 59 3a 32 21 04 66 cf 9e dd 7c fe fc 79 3c f6 fa 2a 31 31 71 96 58 2c be 43 f4 a0 a3 d2 34 53 53 d3 07 ab 56 ad ca ec ab e3 f1 38 98 3f 7f fe 5e c2 78 dc 87 0c 19 f2 d1 dd bb 77 5d 74 93 31 a2 02 00 c2 dc dc dc 23 44 0f 3a 2a 6d 73 75 75 bd dd dd dd ed db 47 87 c4 a0 a9 d5 ea 4d 22 91 a8 87 30 1c 6f 2b 2b ab 6b d5 d5 d5 01 3a 4a 19 b1 1a 36 6c d8 e7 44 0f 3a 2a 6d 0b 0e 0e fe b2 ae ae ce be 8f
                                                                                                                                Data Ascii: BfjjZWq>R$&Rd~#zQiQ?'<V@{N h3fqI&}K5X!y,yll?Y:2!f|y<*11qX,C4SSV8?^xw]t1#D:*msuuGM"0o++k:J6lD:*m


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                75192.168.2.549813103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:36 UTC355OUTGET /img/namfb.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:37 UTC467INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:37 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 28789
                                                                                                                                date: Sat, 28 Sep 2024 03:30:37 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:37 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 5c 00 00 00 9e 08 06 00 00 00 e7 a3 d4 26 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 20 00 49 44 41 54 78 9c ec 9d 77 7c 15 c5 da c7 7f b3 7b 4a 3a a1 86 de 7b 07 0b 20 a2 60 bd a0 22 8a d8 7d ed e5 da bd f6 72 15 15 7b bb 2a 72 d5 2b 58 b0 a3 a0 20 88 d8 40 04 01 91 de 41 7a 09 24 90 84 94 73 ce ee ce 3c ef 1f b3 7b ce 49 48 42 92 b3 27 21 30 5f 3e 4b 92 73 76 67 9e 99 9d f2 cc 33 33 cf 00 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42
                                                                                                                                Data Ascii: PNGIHDR\&sBIT|d IDATxw|{J:{ `"}r{*r+X @Az$s<{IHB'!0_>Ksvg33BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(BP(B
                                                                                                                                2024-09-28 03:30:37 UTC14994INData Raw: a1 50 b8 41 8f f7 47 94 f2 69 8b d6 a7 8e 7d ff 99 97 a6 ad f9 6e d6 bc 95 5b 76 ec 5d f6 f7 f6 ac e0 de bc d2 ea 39 27 a2 a0 dd 24 58 d2 e0 cd 4d 22 22 fa 75 c1 92 9c 6a 4f 8f 42 71 14 52 bf d7 87 cd 00 a0 cf 79 df fc 0e 3c 3b a8 c4 d7 83 4f be e4 9d 4f de fd f8 97 3f 66 fe ba 78 55 d6 fe fc 65 1b b7 ec a3 9c a2 32 3b 60 7b 86 c9 20 12 21 22 2b 44 44 44 ef 7d b9 60 56 0d 24 ad da a9 36 0b d7 fe fc 82 09 1b 67 8f 2b 00 80 65 53 2e f8 e1 8b 59 ab de 1e 7e 66 b7 96 09 d1 a2 d8 b3 bc 7a d4 73 2c a2 0b bb 83 5c 35 0f 40 00 4c 47 c4 6a a6 50 28 aa 8d b6 37 ac 18 d8 2f 75 e6 4d 4f cf bf 3c bd 4e dd 96 ed db 36 49 2f 0a e6 74 6a de a2 01 52 12 fd f0 c3 0b 1d 4e 93 20 e4 26 44 42 89 a6 40 03 e0 97 16 70 26 c0 34 1d 20 0e 40 83 50 b5 5a a1 70 85 fd cb 1f eb 8e f6
                                                                                                                                Data Ascii: PAGi}n[v]9'$XM""ujOBqRy<;OO?fxUe2;`{ !"+DDD}`V$6g+eS.Y~fzs,\5@LGjP(7/uMO<N6I/tjRN &DB@p&4 @PZp
                                                                                                                                2024-09-28 03:30:37 UTC12894INData Raw: 80 51 d3 f9 9a 7b 27 93 29 14 0a 85 42 51 bd d8 5d 98 dc 1f cb ec 73 ad dc 9a 68 61 d2 ba c5 38 a0 79 b1 60 d5 b6 dc eb 47 f6 ff c4 a5 c0 ab 84 52 b8 ca 61 f0 43 5f fe f1 ce 0d 83 fa 75 6c d7 58 7a a8 11 06 b8 f0 80 69 be f0 c4 3d 83 00 23 82 2e b7 93 45 19 b3 22 85 86 b9 70 94 0a c1 63 87 cd c1 ec a5 84 10 71 f2 cd a2 50 28 14 0a 45 9c 21 70 a9 6c d9 cb 83 e5 32 19 72 61 43 58 d4 f3 1a 47 6e 11 30 b0 c7 73 2f 02 1f 6e 01 ae 8e 31 6c 57 a4 3a b6 a9 d7 ed c1 b3 93 5b df 1d 5e 6c f5 ed af ab 7e 9b f9 cc 45 fd 3b b6 6b cc e4 de 7c 1d d0 12 a0 e9 1e 30 2d 72 72 1e 03 b3 d7 54 c9 0f 59 f8 a2 f0 15 7d 77 d5 2f e7 37 2d e2 4f 46 bd 3d 85 42 a1 50 d4 4a 04 18 09 10 01 9c 99 e0 00 18 31 b9 0b df 95 b0 e5 6f 04 0e 7f 92 07 af 8c 1f 79 0e 70 f5 86 f2 9f 8b 2f aa cb
                                                                                                                                Data Ascii: Q{')BQ]sha8y`GRaC_ulXzi=#.E"pcqP(E!pl2raCXGn0s/n1lW:[^l~E;k|0-rrTY}w/7-OF=BPJ1oyp/


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                76192.168.2.549814103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:37 UTC611OUTGET /media/namekwait.webm HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: video
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=294912-312727
                                                                                                                                If-Range: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                2024-09-28 03:30:37 UTC423INHTTP/1.1 206 Partial Content
                                                                                                                                Connection: close
                                                                                                                                content-type: video/webm
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                content-range: bytes 294912-312727/312728
                                                                                                                                content-length: 17816
                                                                                                                                date: Sat, 28 Sep 2024 03:30:37 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:37 UTC945INData Raw: 43 c0 73 7f db 68 bf 6e 47 2a d1 18 6c 23 09 e5 b4 a7 c8 22 79 f9 f1 2f f6 f5 74 bb 9c a8 f2 b9 f0 e0 bf 48 ab 82 6b a3 82 6f 41 a7 5c b7 ef 7e 3f 60 45 44 37 5f 53 1c 53 a9 d6 7c 60 ca ad 7d 95 7d 18 ad bc a3 1c ce 1f 21 a8 3a ca 7e 0a 75 a6 26 9c 11 00 d5 fd 15 9c 00 68 d3 9b ca 39 ab 17 44 d7 b3 ff b3 ff 63 a6 2f 1a f9 de 00 3e 09 55 ab 71 bc 87 ec 50 36 ff 96 8c 16 bc ec 67 10 c6 6d 29 8b ce 59 a0 5b 54 88 4e 27 2f 51 6f 6d c5 a1 37 e1 6a f3 18 a0 89 5d 42 7c 3e ea 98 81 6e df 39 d1 86 e1 27 76 03 f6 2c 69 c3 ed 86 45 2a 31 7e a0 8e 7e 47 c9 74 07 6d 7b c3 d2 aa 4b d3 92 d4 21 1b f9 53 32 5e 06 95 34 b4 31 49 ea 88 63 46 74 a4 a3 ae dd 78 08 e0 4c 04 f5 18 0a 4e a3 da cc 32 a6 27 53 a6 7c 67 b1 fa 95 cc 36 7e 0b c2 59 44 42 ad 34 b8 ef d2 e2 c9 45 bb
                                                                                                                                Data Ascii: CshnG*l#"y/tHkoA\~?`ED7_SS|`}}!:~u&h9Dc/>UqP6gm)Y[TN'/Qom7j]B|>n9'v,iE*1~~Gtm{K!S2^41IcFtxLN2'S|g6~YDB4E
                                                                                                                                2024-09-28 03:30:38 UTC14994INData Raw: 61 4d 64 16 41 77 d9 c0 a0 03 fe de 3d 8c d3 81 68 85 69 e8 56 93 58 96 03 94 80 a2 c6 d6 13 1c 83 d2 1e c1 b8 10 26 2d c3 0d a9 44 8f 50 00 ee da de e7 b5 98 0a 15 5d 98 13 48 65 07 e4 d8 7a e3 08 49 4f 53 1c 62 93 03 5f 7a 21 89 fd f3 75 db ae f0 89 08 7d ec d4 22 f5 6f eb dc d9 de 7c 15 ec 0e db 6a d4 13 a0 dd 1a 1f cd 67 ca 07 a5 37 a9 ca d0 84 96 f5 04 8a ff eb 71 c0 b7 bc 04 b8 31 76 52 e3 98 42 7f b8 52 b4 fa 5d 59 29 ce 9b 0e 3e 1d be d8 ab 91 65 53 60 6d 88 75 2f ca 8a 35 dd e6 63 c5 b3 e4 d2 a7 e9 6d 6a 65 64 27 df a0 29 e2 3e 24 7b 33 4e 5e df 85 dd 13 67 2f 18 de d6 18 38 0d 9f 67 b0 3b 17 32 9f 3d 71 5f a5 18 0b 24 75 78 97 47 d0 aa c3 34 39 7f d9 41 f2 a5 4b 05 f4 45 8f f0 f4 53 d5 4b 8c 20 a4 32 25 89 f3 40 48 f0 a4 f7 5a d2 71 36 1f 2f 84
                                                                                                                                Data Ascii: aMdAw=hiVX&-DP]HezIOSb_z!u}"o|jg7q1vRBR]Y)>eS`mu/5cmjed')>${3N^g/8g;2=q_$uxG49AKESK 2%@HZq6/
                                                                                                                                2024-09-28 03:30:38 UTC1877INData Raw: f6 00 00 00 01 00 00 04 23 00 00 00 02 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 01 00 00 03 f6 00 00 00 01 00 00 04 22 00 00 00 01 00 00 03 f7 00 00 00 02 00 00 03 f6 00 00 00 01 00 00 04 23 00 00 00 03 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 01 00 00 04 22 00 00 00 01 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 01 00 00 03 f6 00 00 00 01 00 00 04 22 00 00 00 01 00 00 03 f7 00 00 00 02 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 01 00 00 04 22 00 00 00 01 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 01 00 00 03 f6 00 00 00 01 00 00 04 22 00 00 00 01 00 00 03 f7 00 00 00 02 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 01 00 00 04 22 00 00 00 01 00 00 03 f6 00 00 00 01 00 00 03 f7 00 00 00 02 00 00 03 f6 00 00 00 01 00 00 04 23 00 00 00 01 00 00
                                                                                                                                Data Ascii: #"#"""""#


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                77192.168.2.549815103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:37 UTC357OUTGET /img/icon_fb.png HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:38 UTC466INHTTP/1.1 200 OK
                                                                                                                                Connection: close
                                                                                                                                cache-control: public, max-age=604800
                                                                                                                                expires: Sat, 05 Oct 2024 03:30:38 GMT
                                                                                                                                content-type: image/png
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:58 GMT
                                                                                                                                accept-ranges: bytes
                                                                                                                                content-length: 4549
                                                                                                                                date: Sat, 28 Sep 2024 03:30:38 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:38 UTC902INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 81 50 4c 54 45 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 ff ff ff 18 77 f2 18 77 f2 26 80 f3 35 88 f4 43 91 f4 52 99 f5 60 a2 f6 6f aa f7 7d b3 f8 8c bb f9 9a c4 f9 a9 cc fa b7 d5 fb c6 dd fc d4 e6 fd e3 ee fd f1 f7 fe ff ff ff e0 7b 15 42 00 00 00 1a 74 52 4e 53 00 10 10 20 30 30 40 40 50 50 60 70 70 80 80 90 90 a0 b0 c0 c0 d0 d0 e0 e0 f0 1d 7b bf 57 00 00 00 01 62 4b 47 44 2a 53 be d4 9e 00 00 10 b7 49 44 41 54 78
                                                                                                                                Data Ascii: PNGIHDR$pHYs~PLTEwwwwwwwwwwwwwwww&5CR`o}{BtRNS 00@@PP`pp{WbKGD*SIDATx
                                                                                                                                2024-09-28 03:30:38 UTC3647INData Raw: 01 8c bf 6e 02 18 7f e5 04 b0 fe 73 5b 09 b2 ff 63 37 c8 f8 93 00 c6 9f 04 30 fe 24 80 f3 5f a5 12 32 1d e6 f9 8f cd 94 32 fe 24 80 e7 3f 35 6b fb 93 a2 8c bf 6e 02 02 9e ff df 58 ed a6 a6 30 07 00 db 6b d3 b1 00 0d 00 dd 76 00 df ff 15 a1 82 0d 20 9b c1 4d 1a 00 ae bc 14 6d d2 0a 84 6c 00 e5 34 83 21 1b 00 b6 02 6c 00 d8 0a 38 14 ef 7f 14 26 c7 37 4a c6 5c 71 69 8a 59 00 b2 10 74 26 16 80 12 0b 41 16 80 36 b5 db 3d ee 9f 8e c7 e3 69 f8 55 e7 7f 3e 3e ef f7 fb c7 dd 6e a7 a1 10 d4 e5 00 de ee f6 87 8b 61 7f 53 2f 34 dc ef 6e 51 1d 41 3d 47 00 6e ee f7 d3 42 ff 93 4e c7 e3 7e ef 30 29 b8 39 1c a0 c4 01 ba b9 7f fa 38 ac a5 73 4a 78 d8 dd 80 f8 41 1a 46 80 77 8f c7 c1 82 8e 87 fd fd 9d d5 3f dc c1 60 30 c1 8f fe d3 a7 c1 a6 ac fe f1 09 1d 80 85 25 df a3 dd
                                                                                                                                Data Ascii: ns[c70$_22$?5knX0kv Mml4!l8&7J\qiYt&A6=iU>>naS/4nQA=GnBN~0)98sJxAFw?`0%


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                78192.168.2.549816103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:38 UTC606OUTGET /favicon.ico HTTP/1.1
                                                                                                                                Host: claim.eventsmidasbuys.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://claim.eventsmidasbuys.com/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-09-28 03:30:38 UTC416INHTTP/1.1 404 Not Found
                                                                                                                                Connection: close
                                                                                                                                cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                pragma: no-cache
                                                                                                                                content-type: text/html
                                                                                                                                content-length: 1251
                                                                                                                                date: Sat, 28 Sep 2024 03:30:38 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:38 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                                                                                                Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                                                                                                2024-09-28 03:30:38 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                                                                                                Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                79192.168.2.549817103.59.95.624433148C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-09-28 03:30:39 UTC610OUTGET /media/namekwait.webm HTTP/1.1
                                                                                                                                Host: sdf.donegabang.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: video
                                                                                                                                Referer: https://sdf.donegabang.com/
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                Range: bytes=32768-294911
                                                                                                                                If-Range: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                2024-09-28 03:30:39 UTC423INHTTP/1.1 206 Partial Content
                                                                                                                                Connection: close
                                                                                                                                content-type: video/webm
                                                                                                                                last-modified: Fri, 09 Aug 2024 17:07:56 GMT
                                                                                                                                content-range: bytes 32768-294911/312728
                                                                                                                                content-length: 262144
                                                                                                                                date: Sat, 28 Sep 2024 03:30:39 GMT
                                                                                                                                server: LiteSpeed
                                                                                                                                alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                2024-09-28 03:30:40 UTC16384INData Raw: bd bd 9d c9 31 50 fe 92 58 6d 12 38 af 73 68 c7 2b ac 92 a3 d5 7c ea 9c 24 0a 85 f8 f3 63 5e cb 05 42 53 a0 e0 b9 bf bf 91 98 f3 6a 18 00 16 f4 d7 5e 96 0a 41 8d a2 19 e6 2e 22 85 75 08 43 b4 96 1d a8 86 a9 ef 5f 0c 78 4e 96 c5 d4 0e 5c 24 b7 19 7e ec d4 f2 14 aa 28 31 e3 63 4d 3d ae 61 8d 78 db d9 7f 2d cd c0 64 d3 6f ae f3 ea 9b 43 9b 0b 7e 5e 6d 9e 5b 00 1c f9 b1 6c 52 53 1f 4c a0 e3 20 00 93 6e c6 a0 2c ae 6c 76 99 8f 17 3e 86 71 27 90 37 04 19 e0 47 98 02 5f 00 c1 e8 91 12 1f 5e 44 6d f8 32 b0 37 58 ed a3 57 4a 12 a8 36 75 eb f1 ee 88 92 84 d0 a5 2b 36 f2 45 c5 ad ad e1 da 80 0c a4 a1 64 ec 2e b3 48 64 80 ce 79 53 67 b2 b2 dd 2b 32 d9 0b a2 5a 39 ee c0 21 73 22 09 bc 25 1f b4 4a 64 f8 d0 98 1a 94 1b cf f8 bc cc 0f 8d 26 e4 26 d4 d4 2f cf cb 2a 6f fb
                                                                                                                                Data Ascii: 1PXm8sh+|$c^BSj^A."uC_xN\$~(1cM=ax-doC~^m[lRSL n,lv>q'7G_^Dm27XWJ6u+6Ed.HdySg+2Z9!s"%Jd&&/*o
                                                                                                                                2024-09-28 03:30:40 UTC16384INData Raw: 2f 5b 36 fb 51 19 a7 42 ba 76 34 5b 11 cc 53 62 03 9d 75 84 27 e3 f9 1b b1 d2 bf c1 61 bd 9f 9c 4b 9a ad 1a 3a ea d3 f5 9a ce 9b e9 36 79 2d b8 9b 41 e0 f4 06 6c b5 fc 67 0f 79 a4 72 aa fe 4f 82 60 54 cc 1e 79 dd 86 5b c0 48 92 57 f8 04 69 7e 01 ca 31 f9 ce 0c 3f a6 8e be 99 35 9f a9 2e 22 e5 56 ed 57 4c ce cd 0a 2e c4 2d b4 9c f3 50 da 40 9c 33 8d cf 5c cb e4 31 58 93 fc c6 84 4e da 77 a9 de a2 35 2a 87 59 2a 0d e1 dc 86 39 9b 11 aa 77 7a 2f ee 52 53 ac d3 b1 c8 c6 5b fe f8 0c 19 c7 52 e0 41 b0 9d 10 f7 a4 5e cb 65 09 07 eb 2e 17 bd 40 30 e6 24 fc 13 7c ff 9a ec 75 65 fd 84 8f a5 6d a0 49 dd 99 a4 be 85 8f 2d 84 f6 78 17 8a fd ee f4 ed 58 ef 94 63 fe 55 e1 81 6c fe b0 2d 85 e3 64 e5 91 48 26 7c 3f 04 1b 1f e6 b1 6e 5d f6 49 ca 17 21 7b c6 18 d0 5d d1 a2
                                                                                                                                Data Ascii: /[6QBv4[Sbu'aK:6y-AlgyrO`Ty[HWi~1?5."VWL.-P@3\1XNw5*Y*9wz/RS[RA^e.@0$|uemI-xXcUl-dH&|?n]I!{]
                                                                                                                                2024-09-28 03:30:40 UTC16384INData Raw: a4 e2 f7 41 81 c4 ce 3f 01 5b 22 b3 77 53 78 60 7e 43 0a a4 1c 90 13 42 0f 6e 30 08 59 06 b9 71 a8 cd 14 b3 b8 9e 71 33 d4 4d 80 78 8c 00 31 c6 f9 d9 5d f7 a6 1e 1c 65 07 8f e3 21 dd 0d 05 eb e1 42 a0 bb 8c cb 5f 66 25 23 5c 3a 5e 7c 6a d6 46 90 0a 71 2e 8d ae 8b 63 8f 67 90 17 f0 19 a7 11 06 02 ff ff 1b 17 2c d2 99 6a 7d e2 f7 87 d9 1e b1 f8 17 3d af e4 bf f7 db c0 4b ed 50 0a 02 97 1f 49 ee 8e 7a 71 3f 69 2c cf 4f 39 a2 63 19 82 80 56 f5 f4 b2 2f 76 6a 7b e5 f5 d7 81 0c 29 0a 0f 2d f8 f9 7e fb 7e 35 9e 01 90 57 94 33 64 7a ce 0e 72 ab 9e a9 c9 76 b0 42 d3 ee 42 a4 0b d8 37 8d 6b 24 61 f1 d3 38 a4 7c c6 ea 45 0e a9 8a 7f c6 f8 18 c4 93 04 b5 f6 c4 e8 82 34 c6 3e 3f 3f 4f 94 4d a9 dd a3 b6 40 d5 2c 2e 1a e4 35 38 4e 54 a7 f9 dd f8 25 bd e3 f0 5b 4a b2 ba
                                                                                                                                Data Ascii: A?["wSx`~CBn0Yqq3Mx1]e!B_f%#\:^|jFq.cg,j}=KPIzq?i,O9cV/vj{)-~~5W3dzrvBB7k$a8|E4>??OM@,.58NT%[J
                                                                                                                                2024-09-28 03:30:40 UTC16384INData Raw: 7c b4 9e d9 e3 28 23 fb 4e 4e bf 98 3b 73 5f a7 2b 88 14 e5 99 5a 02 19 f4 ab f7 49 4e 3a fa fe ea 5d cd 12 5b d7 e8 9a dc 57 61 10 4c a2 d1 f5 38 bb 25 85 b5 bd 44 d4 12 6b 62 ce c8 bb f6 0d a4 2a 63 83 be a8 6a 29 42 b7 2a 1e f5 c2 84 69 7d 20 1b 36 d9 fb fc 8b c2 68 be 66 24 6e 4e 9e 40 c3 1f ee 27 c5 a1 79 7f ed c8 e9 9d b0 78 76 b1 7d 85 af f4 ba 87 e8 6b f0 3c be be 06 ba d8 54 e7 5f 06 df e1 15 35 ff a2 69 16 13 3a 4b f8 52 f0 82 12 0f 97 f6 d0 f5 10 3a fe 18 dd 7d 4a 3e cb 8e d6 1f a0 83 1f e4 c5 3e 9d 8d 6e 9c 6c a2 1b b1 43 93 a5 60 83 55 a2 f4 b2 73 47 07 1b 7f eb 97 88 aa 2e 6d 45 29 22 27 37 41 0e 63 e7 50 85 dc 57 5c ad 1e a2 f2 57 b9 02 57 e2 38 ce 6e 85 d8 70 b3 be 95 44 30 44 ef 12 b9 b6 4d 7e fc e2 e1 99 b2 0a 31 34 83 72 3e b6 db 8d 1d
                                                                                                                                Data Ascii: |(#NN;s_+ZIN:][WaL8%Dkb*cj)B*i} 6hf$nN@'yxv}k<T_5i:KR:}J>>nlC`UsG.mE)"'7AcPW\WW8npD0DM~14r>
                                                                                                                                2024-09-28 03:30:40 UTC16384INData Raw: cf c9 c1 99 0c 90 f3 79 a1 00 ff 02 95 80 54 d9 fa 68 20 bf 4d 1e 0c fc 37 68 d6 c9 f5 f5 ff 4a 14 27 43 f5 f8 af 28 73 b0 0f e2 09 da 7e 40 a6 46 da 99 cb 25 32 81 de 3e 27 be 15 95 3e 7a 70 a0 fb dc b4 e3 ca 5c ff ee 01 d7 94 91 d5 10 34 cf 8a a6 3e 80 20 71 96 38 e7 80 1a e9 ca 7d 0d 39 64 f1 ae 80 9f 20 a9 28 cc a2 d8 40 ae ba 5e e2 14 6c c7 fd 21 4b 61 dc 51 43 15 83 c9 d3 16 73 af a2 42 eb 14 ec 36 be 9f 97 25 e7 84 79 0d 08 f9 2c 09 5b 38 1d e8 23 ce 2e c4 90 fa 07 08 ab 4b 83 a8 20 13 d1 aa 47 62 ff 14 fb fb e0 02 92 04 77 1c 09 f6 d6 99 26 0e 27 61 7b b0 78 1e 98 a8 c1 05 52 5b 16 32 e5 4d 98 2f 2d 0b cc 4d b9 af de 5e 7c 5c 75 66 7a db bc a3 b0 37 4b e9 2a f6 88 08 16 36 f2 70 d7 42 44 7d df 4b 67 88 8d 4b 9f 84 71 0f db 38 46 b5 f5 81 31 c1 64
                                                                                                                                Data Ascii: yTh M7hJ'C(s~@F%2>'>zp\4> q8}9d (@^l!KaQCsB6%y,[8#.K Gbw&'a{xR[2M/-M^|\ufz7K*6pBD}KgKq8F1d
                                                                                                                                2024-09-28 03:30:40 UTC16384INData Raw: ad d1 0c 7b 29 a7 c8 6f 13 7c 5a 3a fb c5 77 fd f4 ce fd b7 eb 45 ee 53 2a a2 47 ec 2e 30 89 d6 17 99 75 22 76 6d f8 bc 95 ad b3 35 da 0f 8f 59 b3 8f 3b 30 e4 14 78 6d 21 dd c4 5f 25 84 e4 33 97 61 30 6a 5c 91 08 37 a7 3a 92 e7 cb 9d bc da 95 ad d8 b6 69 88 5f cb e7 b2 52 9f 41 2b f0 8b b6 dc 78 4a d3 f0 bd 10 63 17 b3 20 f8 95 15 16 d2 30 7a 4d 00 12 0d e5 1d d6 f7 4a a7 93 0f dd 74 7b 8f 05 d2 22 94 36 a5 16 06 c5 06 f6 c0 54 20 76 a9 2a b9 87 15 a8 2c cc 04 ef cf d8 73 90 cd ce 82 d3 99 ad 19 c7 31 25 1a 4c d3 2c dd 35 95 24 e1 63 0f 40 d3 90 8c f4 ea 90 82 82 6a 3c 6a de 7f 65 3e 35 1f 9c 0d 79 05 d9 d1 d2 82 48 9b d5 7e c2 df ad 91 3a fb 17 c3 c9 13 d0 db 42 6d 8d 00 a8 13 28 fe 64 cb f1 1d e6 7a 76 b6 3a 1d ec 3b c0 9d b8 d5 20 57 0b a1 b7 ca d7 6c
                                                                                                                                Data Ascii: {)o|Z:wES*G.0u"vm5Y;0xm!_%3a0j\7:i_RA+xJc 0zMJt{"6T v*,s1%L,5$c@j<je>5yH~:Bm(dzv:; Wl
                                                                                                                                2024-09-28 03:30:41 UTC16384INData Raw: 87 fb 8d 6b ba 3a 45 6e 99 62 64 4b c6 2b a4 f1 a1 6c 99 89 5f ce 33 49 8c 34 d2 f0 fa 81 69 46 6d fc d0 11 3d 62 4b 4b fe 90 e8 51 77 8f 07 5c de 5b 2f 4e 92 73 08 de 11 de 35 a8 f3 c8 ec 09 2c 1e 4e d5 d8 0a 87 6a ae 70 d8 51 c9 33 7e cd 2a 92 9e de c4 3b db 0c 70 9e ef 6e 15 0a 0b 88 01 b2 44 38 b3 c5 47 87 2b 3c a5 77 4d 7e 1b 4d 78 65 30 b0 5e 15 c0 3a 04 d7 ee ec b0 ec ca ab a6 95 cc f8 36 ed f5 ee 2d 1c 60 ed 6b 3e ac 61 6e 4f 39 3e 88 0d 48 f4 47 4f 91 96 16 bd 6d 3e ee 8f ed 04 e9 0c c5 6f 1d b8 11 b2 f1 d1 42 dc 52 8a 8f e1 34 c1 c1 58 8a 0e 45 6b 7c 3f 94 c8 49 ec 80 c4 d1 ab 01 66 d0 1c 9c 49 7b 86 e3 17 7a 84 9c a2 f5 41 2d b9 33 68 ee 7d 03 3a 14 f3 06 71 18 ba e6 2d c4 17 4c 4d 3e 7e 6f e6 70 ea f4 45 a0 1f f5 bf e0 66 ce 38 b5 25 cc e4 d1
                                                                                                                                Data Ascii: k:EnbdK+l_3I4iFm=bKKQw\[/Ns5,NjpQ3~*;pnD8G+<wM~Mxe0^:6-`k>anO9>HGOm>oBR4XEk|?IfI{zA-3h}:q-LM>~opEf8%
                                                                                                                                2024-09-28 03:30:41 UTC16384INData Raw: 13 1b 64 c4 2f f3 1f 5e 8a a9 13 87 c3 60 b1 f4 6f a8 f9 c8 13 e3 43 4f ab b1 07 c6 87 0e 2f 11 9a 16 d6 94 52 52 c2 4d fc 19 74 75 cf 6c 4f 89 b9 57 b9 71 da ab ea 04 09 9d e9 e6 be cd 20 5e 25 3a 62 e2 22 af 93 43 fd c0 a8 c1 a5 ba 44 88 c0 61 56 93 0b 88 56 6b 37 80 71 ea 49 28 c8 4b 27 1f 9c 91 bf 44 96 d6 89 6b 53 ba bc 0a a5 7d 14 72 ae 11 a3 6d 6e 2c 83 a4 5e 26 6c 80 ee 56 9d 98 50 3f 27 d2 7f 40 62 11 45 07 bb b0 12 73 df 38 d5 44 83 ca 58 63 5a 97 7d f8 1d e2 61 ef 22 f6 0e f7 2d 43 1f 2a 27 19 60 7e 1a 2a 91 7d 68 07 4c 9a f1 73 da 59 31 9b a7 24 e2 f9 f8 d4 a2 33 c2 bb aa 53 97 b1 54 64 ac 2b ac 9f 62 d5 ec 74 1d 34 ec 9f d8 c9 7c b7 95 73 66 fe 9d d5 2c 7a 48 fe a9 2a 28 69 da 8d 5f ac ba 92 9f 8d 30 33 a6 97 a0 f9 72 41 55 ff c2 89 b8 8c 22
                                                                                                                                Data Ascii: d/^`oCO/RRMtulOWq ^%:b"CDaVVk7qI(K'DkS}rmn,^&lVP?'@bEs8DXcZ}a"-C*'`~*}hLsY1$3STd+bt4|sf,zH*(i_03rAU"
                                                                                                                                2024-09-28 03:30:41 UTC16384INData Raw: a0 56 36 30 98 3a 58 69 3e 70 38 0b 7f e5 57 15 f6 38 60 3d 13 ee 63 08 75 cc 29 b3 49 59 19 e4 85 29 36 ca cc 91 88 ac 6b 20 e9 97 84 fe bc aa 86 2c 21 68 8a 14 cd 44 b8 57 94 e6 2c 16 30 0f 83 8e 54 f8 f8 e8 d1 b9 b0 b2 f5 5b 8f db 45 f0 20 b5 fa 07 1f 83 76 a8 15 b3 1d 8b 02 f1 0e a4 a0 0a 96 aa 2c 4a cd af 8c e7 ad 29 af e5 ee 7a c6 bc 01 bf af bf c8 99 b7 28 d6 18 d7 25 c8 61 1e f2 59 66 87 b8 8e af f8 23 28 b0 31 fb 46 8a 5c 5e 60 7e e6 5f bd 1c da f4 2c f5 9e 28 0d 59 9c e1 cf 0f 15 72 86 ca 50 43 23 73 c1 45 aa 8c 0b 4c 98 c8 4d d2 9d 1e 09 ab e0 e1 77 ef ce 3a 14 0d e7 27 b5 19 52 d4 c4 74 f2 68 d9 80 1d 88 a5 1e 60 12 ab 3d cb 66 4d 59 95 d9 c6 1e f7 8c b0 28 df d2 60 c4 45 20 2e 0d fe 9e 23 6c 08 19 ba 33 6b 84 ed 6d 79 c3 a7 04 7f 5f 0b 58 50
                                                                                                                                Data Ascii: V60:Xi>p8W8`=cu)IY)6k ,!hDW,0T[E v,J)z(%aYf#(1F\^`~_,(YrPC#sELMw:'Rth`=fMY(`E .#l3kmy_XP
                                                                                                                                2024-09-28 03:30:41 UTC16384INData Raw: 7a 74 22 89 a9 5a d8 e6 2f 57 07 89 5c 2f f7 fe 36 ad b7 50 58 96 c9 42 4d e6 b3 22 d5 c1 b9 9d 66 af fd b0 18 39 8b b5 8a 40 19 d2 a7 46 87 9c 69 ab bf 13 d5 26 2b 0f bf 6f fd e6 5b f7 38 d9 d1 31 ef 8f 6d 75 aa 8c 6b 8c 61 87 b7 28 21 90 15 0b f9 f0 32 f3 8b 77 2d 2a 50 97 78 d1 b8 7d 0c af 68 62 b4 6e 16 3c 60 05 f1 d5 ea 0c 0d 98 a8 8b 53 4c 3d eb 23 e6 c3 7f b9 df a0 e6 ce e3 5a 69 36 e6 9d fa 72 b8 66 4c 56 6e a5 8b aa 67 f5 07 4f 42 2f 1b 67 97 f6 b3 51 76 52 b3 a3 56 c8 05 25 6b 63 fe 1d dd af 58 e2 87 70 68 44 71 9b a7 ef 50 25 1d 98 90 cc 82 55 94 54 4d 9b 12 b8 02 db ad 05 30 3c 22 c6 03 b5 87 34 34 ae ac c5 d6 3e 14 90 96 9e d7 b2 9c b8 49 d7 55 9b 53 2c 27 31 57 10 85 16 ef 4b c8 80 24 e8 0e 59 0c 4c f4 96 e5 f2 6b 46 fb ed af 79 56 5e fa d2
                                                                                                                                Data Ascii: zt"Z/W\/6PXBM"f9@Fi&+o[81muka(!2w-*Px}hbn<`SL=#Zi6rfLVngOB/gQvRV%kcXphDqP%UTM0<"44>IUS,'1WK$YLkFyV^


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:23:30:07
                                                                                                                                Start date:27/09/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:23:30:09
                                                                                                                                Start date:27/09/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:3
                                                                                                                                Start time:23:30:11
                                                                                                                                Start date:27/09/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://claim.eventsmidasbuys.com/"
                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                Target ID:6
                                                                                                                                Start time:23:30:33
                                                                                                                                Start date:27/09/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4256 --field-trial-handle=2016,i,16103745122714947359,4788103846012999014,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff715980000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:false
                                                                                                                                Has administrator privileges:false
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                No disassembly